[ 10.940783] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 11.271967] random: sshd: uninitialized urandom read (32 bytes read) [ 11.496333] random: sshd: uninitialized urandom read (32 bytes read) [ 11.498273] random: crng init done Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2019/11/07 20:14:24 fuzzer started 2019/11/07 20:14:26 dialing manager at 10.128.0.26:36081 2019/11/07 20:14:26 syscalls: 1391 2019/11/07 20:14:26 code coverage: enabled 2019/11/07 20:14:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/07 20:14:26 extra coverage: extra coverage is not supported by the kernel 2019/11/07 20:14:26 setuid sandbox: enabled 2019/11/07 20:14:26 namespace sandbox: enabled 2019/11/07 20:14:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/07 20:14:26 fault injection: kernel does not have systematic fault injection support 2019/11/07 20:14:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/07 20:14:26 net packet injection: enabled 2019/11/07 20:14:26 net device setup: enabled 2019/11/07 20:14:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/07 20:14:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 20:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000500)) 20:14:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 20:14:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 20:14:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000003340)=[{0x6, 0x0, 0xfd, 0x50000}]}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={0x0, 0x0, 0xc6}, 0x0, &(0x7f0000000140), &(0x7f0000000480)=""/198) 20:14:52 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0), &(0x7f0000001640)={0x0}) syzkaller login: [ 46.254897] audit: type=1400 audit(1573157692.605:5): avc: denied { sys_admin } for pid=2075 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 46.401710] audit: type=1400 audit(1573157692.755:6): avc: denied { net_admin } for pid=2081 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 20:14:53 executing program 4: 20:14:53 executing program 4: [ 46.836186] audit: type=1400 audit(1573157693.195:7): avc: denied { sys_chroot } for pid=2082 comm="syz-executor.1" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 46.861993] audit: type=1400 audit(1573157693.215:8): avc: denied { associate } for pid=2083 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 20:14:53 executing program 5: 20:14:53 executing program 5: 20:14:53 executing program 4: 20:14:53 executing program 0: 20:14:53 executing program 2: 20:14:53 executing program 4: 20:14:53 executing program 1: 20:14:53 executing program 2: 20:14:53 executing program 3: 20:14:53 executing program 0: 20:14:53 executing program 4: 20:14:53 executing program 5: 20:14:53 executing program 1: 20:14:53 executing program 2: 20:14:53 executing program 2: 20:14:53 executing program 4: 20:14:53 executing program 1: 20:14:53 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '/dev/input/event#\x00'}], 0xa, "d053d07745d78fff4cb841dd40aa92cef913c8283f530dbb13274fcc00a8f1ab8830"}, 0x40) 20:14:53 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaabc787f0db64a0490b0f4", @ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc27", @ANYRESDEC], 0x0, 0xd5}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:14:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="ed", 0x1}], 0x1) 20:14:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x28) 20:14:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x38) 20:14:53 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x2c000) 20:14:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 20:14:53 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r2 = fcntl$dupfd(r0, 0x0, r1) read$char_usb(r2, 0x0, 0x0) 20:14:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)) 20:14:53 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x5801) 20:14:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1, [@remote]}) 20:14:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 20:14:53 executing program 2: readv(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) [ 47.262013] audit: type=1400 audit(1573157693.605:9): avc: denied { dac_override } for pid=2313 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 47.313372] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.313399] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.314113] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.314290] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.314355] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.110809] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.119558] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.128494] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.137599] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.146473] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 20:14:56 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) 20:14:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x4, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 20:14:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 20:14:56 executing program 4: syslog(0x3, &(0x7f0000000080)=""/217, 0xd9) 20:14:56 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0), 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) unlink(&(0x7f0000000040)='./file0\x00') r3 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @remote}}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x84003ff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, 0x0, 0x0) getpeername$packet(r7, 0x0, 0x0) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) r8 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd6}, 0x0) pipe(&(0x7f0000000300)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000ac0)={'team_slave_1\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r10 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, 0x0, 0x0) getpeername$packet(r10, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x57}) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@empty, @in6=@dev}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000c40)=0xe8) getpeername$packet(r1, 0x0, &(0x7f0000000cc0)) getsockname$packet(r0, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r13 = socket$packet(0x11, 0x0, 0x300) getpeername$packet(r13, 0x0, 0x0) setsockopt$packet_add_memb(r12, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) r14 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getpeername$packet(r14, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x57}) pipe(&(0x7f0000000300)) r15 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r15, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000d80)={'sit0\x00'}) r16 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sendmsg(r16, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd6}, 0x0) getpeername$packet(r16, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001100)=0x14) r17 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r17, 0x4, 0x44000) sendmsg(r17, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd6}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@loopback, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) pipe(&(0x7f0000000300)) r18 = socket$packet(0x11, 0x0, 0x300) getpeername$packet(r18, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={r19, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x57, r19}) r20 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getpeername$packet(r20, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000001280)={@initdev, @multicast2}, &(0x7f00000012c0)=0xc) pipe(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 20:14:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x20005, 0x0) 20:14:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') [ 50.191989] audit: type=1400 audit(1573157696.545:10): avc: denied { map_create } for pid=2345 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:14:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:14:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0xffffff31, 0x0}}], 0x1, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 50.228482] audit: type=1400 audit(1573157696.585:11): avc: denied { net_raw } for pid=2342 comm="syz-executor.1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 50.244140] devpts: called with bogus options [ 50.320323] audit: type=1400 audit(1573157696.675:12): avc: denied { create } for pid=2342 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:14:56 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f", @ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937", @ANYRESDEC], 0x0, 0x8c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 50.320919] audit: type=1400 audit(1573157696.675:13): avc: denied { write } for pid=2342 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:14:56 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 20:14:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, 0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller0\x00'}) 20:14:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x2000000, 0x0, 0x0) [ 50.350226] audit: type=1400 audit(1573157696.705:14): avc: denied { read } for pid=2342 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:14:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3ff) 20:14:56 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x39) tkill(r0, 0x10) 20:14:56 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xfffffffffffffe3f, 0x20000001, 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 20:14:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(r3, 0x0) [ 50.443703] mmap: syz-executor.0 (2408) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 20:14:57 executing program 2: getrusage(0x1, &(0x7f0000000040)) 20:14:57 executing program 1: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x13) 20:14:57 executing program 4: 20:14:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x4b, "0e000000a14e95b17512f2deacfdde7a2bf0aab23692377d536460a54215ef0c", "1e8839f3ed76178aad832ee0c96fd41956b36b68065b1d5c118dfee3b8b6455c", "96b442b84c9e13deb9de8daa8c8b93d9edf78f33f68b6c4b886400b04b81bbf8", "a37945715ce3aa68f604992096bea3b9b5667e932615132f7c9d9357f2548778", "a9c2a919ac974786fff5b45001b1a89b68a944c1ad8840240dbcf29bfb8e64f9", "06f14afba57b9d8e15757066"}}) 20:14:59 executing program 3: 20:14:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x103042, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5452, &(0x7f0000000080)) 20:14:59 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xfffffffffffffe3f, 0x20000001, 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 20:14:59 executing program 2: 20:14:59 executing program 4: 20:14:59 executing program 5: 20:14:59 executing program 2: 20:14:59 executing program 4: 20:14:59 executing program 5: 20:14:59 executing program 3: 20:14:59 executing program 5: 20:14:59 executing program 4: 20:14:59 executing program 1: 20:14:59 executing program 2: 20:14:59 executing program 0: 20:14:59 executing program 5: 20:14:59 executing program 2: 20:14:59 executing program 3: 20:14:59 executing program 1: 20:14:59 executing program 4: 20:14:59 executing program 0: 20:14:59 executing program 3: 20:14:59 executing program 2: 20:14:59 executing program 0: 20:14:59 executing program 1: 20:14:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x38) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x4, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:14:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/\x00', 0xcc98cf711d5b459e, 0x0) close(r0) 20:14:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@typedef]}}, &(0x7f0000000140)=""/233, 0x26, 0xe9, 0x1}, 0x20) 20:14:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/\x00', 0xcc98cf711d5b459e, 0x0) 20:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 20:14:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/\x00', 0xcc98cf711d5b459e, 0x0) 20:14:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:14:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c10000000000000000000", 0x58}], 0x1) 20:14:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x21fb6000) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 20:15:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 20:15:00 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 53.742672] binder: 2546:2549 BC_ACQUIRE_DONE u0000000000000000 no match 20:15:00 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 20:15:00 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:15:00 executing program 3: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:15:00 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:15:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r3, r2, &(0x7f0000000080)=0xf0, 0x100001) 20:15:00 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 20:15:00 executing program 4: 20:15:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0x10, 0x8000000100000003, 0x0) lsetxattr(0x0, 0x0, &(0x7f0000000180)='./cgroup.cpu\x00', 0xd, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 20:15:00 executing program 4: syslog(0x3, &(0x7f00000000c0)=""/52, 0xa59016a7730934eb) 20:15:00 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 20:15:00 executing program 3: r0 = epoll_create(0x64c49593) r1 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000e000)) 20:15:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 20:15:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) eventfd2(0x0, 0x311a9a65ee39b2a8) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x2) preadv(r0, &(0x7f00000017c0), 0x3f5, 0x0) [ 54.556843] devpts: called with bogus options 20:15:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') socket$inet_udplite(0x2, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x3f5, 0x0) 20:15:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x9cX7\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\xad\xcb\x859\xca\x1d*e7\f=v \xb6\x990:\xa4\xc2R|\xb9ZOYf\r3\x8e\x01\xa3gl\x1b=\xde\xd9\xc4K\x00\xd6\x12\xd6\x17\xaf\x1f\x98\xd8\xab4V\xb4\xbb\x8b\x95o\xdd\xd8\x1b\t@A\xc4\xc5\xfc\xdeZc\xefK\xf9\xcb\xa0\xf8+\xd1\x99[\xfb\xd1/\x8e\xf1\xd4\xe0NzX\x1c\xc9\xd3\xbb\xd1\x86\xd9\aS\x10~\xf1\xe5@I\xc5\xf7\x86\xa4', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) 20:15:00 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) [ 54.582887] devpts: called with bogus options 20:15:00 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvmmsg(r1, &(0x7f0000002a40)=[{{&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000540)=""/203, 0xcb}, {&(0x7f0000000440)=""/90, 0x5a}, {&(0x7f0000000640)=""/116, 0x74}], 0x3, &(0x7f00000006c0)=""/187, 0xbb}}, {{&(0x7f0000000780)=@alg, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/182, 0xb6}, {&(0x7f00000004c0)=""/56, 0x38}, {&(0x7f00000008c0)=""/80, 0x50}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f0000000940)=""/253, 0xfd}, {&(0x7f0000000a40)=""/219, 0xdb}, {&(0x7f0000000b40)=""/71, 0x47}], 0x7}}, {{&(0x7f0000000c40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)=""/255, 0xff}, {&(0x7f0000000dc0)=""/133, 0x85}, {&(0x7f0000000e80)=""/29, 0x1b}], 0x3, &(0x7f0000000f00)=""/157, 0x9d}}, {{&(0x7f00000020c0)=@un=@abs, 0x80, &(0x7f0000002880)=[{&(0x7f0000002140)=""/239, 0xef}, {&(0x7f0000002240)=""/89, 0x59}, {&(0x7f00000022c0)=""/232, 0xe8}, {&(0x7f00000023c0)=""/138, 0x8a}, {&(0x7f0000002480)=""/168, 0xa8}, {&(0x7f0000002540)=""/189, 0xbd}, {&(0x7f0000000fc0)=""/59, 0x3b}, {&(0x7f0000002b40)=""/210, 0xfffffffffffffffb}, {&(0x7f0000002700)=""/243, 0xf5}, {&(0x7f0000002800)=""/92, 0x5c}], 0xa, &(0x7f0000002940)=""/236, 0xec}}], 0x4, 0x0, 0x0) 20:15:01 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) 20:15:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0x10, 0x8000000100000003, 0x0) lsetxattr(0x0, 0x0, &(0x7f0000000180)='./cgroup.cpu\x00', 0xd, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 20:15:01 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 20:15:01 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(r0, 0x0) 20:15:01 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400300, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xfffffffffffff330}, 0x294c, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5a665d00dc54a045, 0x20010, 0xffffffffffffffff, 0x21fb6000) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = creat(0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000380)={{0x2f, @multicast1, 0x4e23, 0x0, 'rr\x00', 0x20, 0x1, 0x79}, {@multicast1, 0x4e23, 0xc93ce7bb28da38ec, 0x0, 0x1ff, 0x3}}, 0x44) ioctl(r0, 0x5, &(0x7f0000000080)="f8a778ed921a746f422249f516dd55594b0228b4c6a0e9bb1764967b1dd250e5bef0a74637b909b742516454f5e10e3346f9faf53bccfeac94cdcae5c95dd849e54fa8b08ed7a2ecc8f3af83cfc57b0e0558bfc5a8d1a55022b3a791533030da0b6eb4da3c196b5cc1c53846c3e00883edd2a062fa0a778a8729a7012664a66498237453c336570dcc00facc9cc8fab1084ce9c40fb8101810efae7d2f4cca5b8645fb95dadc268f15") syz_genetlink_get_family_id$tipc(0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 20:15:01 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x20000000000089f0, &(0x7f0000000080)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\xf8\xff\x00', &(0x7f00000000c0)=ANY=[]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x21) tkill(r3, 0x12) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = gettid() tkill(r4, 0x3c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r1, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x182) write$binfmt_elf64(r7, &(0x7f0000000240)=ANY=[@ANYRESDEC=r3], 0x14) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000810}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:15:01 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x14e000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, &(0x7f0000000240)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r1, r2, 0x0, 0x80000003) lookup_dcookie(0x0, &(0x7f0000000100)=""/200, 0xc8) 20:15:01 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87", @ANYRESDEC], 0x0, 0x5e}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) 20:15:01 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) 20:15:01 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:15:01 executing program 4: 20:15:01 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='1'], 0x1}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) 20:15:01 executing program 5: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) syz_open_pts(r3, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 20:15:01 executing program 4: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) socket(0xa, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)=""/158, &(0x7f0000000000)=0x9e) syz_open_pts(0xffffffffffffffff, 0x40) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000300)="fad4a245b9dc17b8242c51fa5e6528f9ad0cc0c2a90fa6f70ec349183f4195a30a6f5557059e7911da88ac18bf3066edc8e68790453b1d44f45d951748e090b72c065a24d8926fa42c7ed31c8b", 0x4d) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_pts(r1, 0x0) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:15:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:15:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000003340)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) stat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, r1, 0x100) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:15:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 55.587732] audit: type=1400 audit(1573157701.945:15): avc: denied { create } for pid=2720 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:15:04 executing program 3: 20:15:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0xffffff}]}}, &(0x7f0000000140)=""/233, 0x26, 0xe9, 0x1}, 0x20) 20:15:04 executing program 0: 20:15:04 executing program 1: 20:15:04 executing program 5: 20:15:04 executing program 4: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) socket(0xa, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)=""/158, &(0x7f0000000000)=0x9e) syz_open_pts(0xffffffffffffffff, 0x40) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000300)="fad4a245b9dc17b8242c51fa5e6528f9ad0cc0c2a90fa6f70ec349183f4195a30a6f5557059e7911da88ac18bf3066edc8e68790453b1d44f45d951748e090b72c065a24d8926fa42c7ed31c8b", 0x4d) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_pts(r1, 0x0) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:15:04 executing program 5: 20:15:04 executing program 2: 20:15:04 executing program 1: 20:15:04 executing program 0: 20:15:04 executing program 3: 20:15:04 executing program 5: 20:15:04 executing program 1: 20:15:04 executing program 2: 20:15:04 executing program 5: 20:15:04 executing program 3: 20:15:04 executing program 0: 20:15:05 executing program 4: 20:15:05 executing program 1: 20:15:05 executing program 2: 20:15:05 executing program 5: 20:15:05 executing program 0: 20:15:05 executing program 3: 20:15:05 executing program 5: 20:15:05 executing program 0: 20:15:05 executing program 3: 20:15:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev, r2}, 0x14) 20:15:05 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) splice(r1, &(0x7f0000000100)=0x80000001, 0xffffffffffffffff, &(0x7f0000000140), 0x40, 0x1) r2 = openat$cgroup_ro(r0, &(0x7f0000000480)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x9cX7\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\xad\xcb\x859\xca\x1d*e7\f=v \xb6\x990:\xa4\xc2R|\xb9ZOYf\r3\x8e\x01\xa3gl\x1b=\xde\xd9\xc4K\x00\xd6\x12\xd6\x17\xaf\x1f\x98\xd8\xab4V\xb4\xbb\x8b\x95o\xdd\xd8\x1b\t@A\xc4\xc5\xfc\xdeZc\xefK\xf9\xcb\xa0\xf8+\xd1\x99[\xfb\xd1/\x8e\xf1\xd4\xe0NzX\x1c\xc9\xd3\xbb\xd1\x86\xd9\aS\x10~\xf1\xe5@I\xc5\xf7\x86\xa4', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000300)={0x90000000}) 20:15:05 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) 20:15:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x8000000100000003, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000240008001c0001000000400000000200100000000008000000000000000000000401020014000100706669666f5f686561645f64726f700018000200000000ab0d0d7998e90040bdc2add87619aa09005eb6878c2fbadff713a91db5d0f3b0fa27291ff682d0b5ee0d049cae3240f25fd180c1c9c0a6c3046932bdd2e12f39b3b135c0bddd00d4848cb81d05ddc54a7d11fb2110481aa9b9a960bab292e9705b4b8e65d8dbbfa6d4d2f3da41f90327f3a8989d3b3624968382e720c13d833f25e25772be350bc9858df039f2ea6dfa57b3f5e18acbe518697819a10a894f0ab2a877044b672af8d804bd0da51901e186a0d6a5b140f1d65d3c261c93bde2e596520bf8d67c9a94d80b49461c8504af613a1ceb4d3b39b6197ea1f32c264fb6c9915cc308abdb4ca0fe67558ca15ebe21f8c3cb6de0e025301cb3601d9f47767397625a7c9a59be72330debf4252cac9c27d4fe3edc54f7cedf020ca6769f18e6ab85e73b63bd694840e5d95ab6ca485ef62f0f43137cff548b14fc5950d888bb6ee7679daf323515678ce62fecdfc8f72797795eadfedbfd09be1fca7a9f3c8cc5cf1f3c19f8e6fef39844007fcc7b4db8d1229cf9d3a506301b6ab537e23bfe5ed593a2a4b044ad9c36f0d38ab78cdc18000000000000000000000000c037e7357d46fb5ea852126a9a75a8963e453f5171c93f4a734e31a99c8a0098f6bb77cef6070af9301b35d3a41f24270f1376fe2074b5fcba16ae517e58ab5e837e36daca22a3d6f0c0878b0a0c4bdf48f493db6d54260c9502204ead0c5c2746e3b67b10239f76a54e316529600307d19b461e03613eac77f656079f4d8edc04428917ff6c2b6b80f7a8e2869bba81a24be7192217c43c5a9bc395f1084401bd6cc643f86e56b2318734e234e04e796120cf879f1b2cf72be558301cda6f772f6d3ea0d7fa069e97e01086394c1d1ce895388f329996060a5c0e57961c7b541f2b2036a245b87e38089d1823561c932483155d649858e8d0f054aad5"], 0x64}}, 0x0) 20:15:05 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x1}, 0x14) 20:15:05 executing program 0: fchdir(0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:15:05 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x9cX7\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\xad\xcb\x859\xca\x1d*e7\f=v \xb6\x990:\xa4\xc2R|\xb9ZOYf\r3\x8e\x01\xa3gl\x1b=\xde\xd9\xc4K\x00\xd6\x12\xd6\x17\xaf\x1f\x98\xd8\xab4V\xb4\xbb\x8b\x95o\xdd\xd8\x1b\t@A\xc4\xc5\xfc\xdeZc\xefK\xf9\xcb\xa0\xf8+\xd1\x99[\xfb\xd1/\x8e\xf1\xd4\xe0NzX\x1c\xc9\xd3\xbb\xd1\x86\xd9\aS\x10~\xf1\xe5@I\xc5\xf7\x86\xa4', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000300)={0x90000000}) 20:15:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000100)='./bus\x00', r0}, 0x10) 20:15:05 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) [ 58.824680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000002, 0x0) [ 58.879222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:05 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 20:15:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xb3aeb2e78427cb39) 20:15:10 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x9cX7\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\xad\xcb\x859\xca\x1d*e7\f=v \xb6\x990:\xa4\xc2R|\xb9ZOYf\r3\x8e\x01\xa3gl\x1b=\xde\xd9\xc4K\x00\xd6\x12\xd6\x17\xaf\x1f\x98\xd8\xab4V\xb4\xbb\x8b\x95o\xdd\xd8\x1b\t@A\xc4\xc5\xfc\xdeZc\xefK\xf9\xcb\xa0\xf8+\xd1\x99[\xfb\xd1/\x8e\xf1\xd4\xe0NzX\x1c\xc9\xd3\xbb\xd1\x86\xd9\aS\x10~\xf1\xe5@I\xc5\xf7\x86\xa4', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) [ 63.900477] audit: type=1400 audit(1573157710.255:19): avc: denied { ioctl } for pid=3054 comm="syz-executor.1" path="socket:[11211]" dev="sockfs" ino=11211 ioctlcmd=0x5879 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:15:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(r0, &(0x7f00000017c0), 0x3f5, 0x0) 20:15:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000003c0)={0x0, 0x4, [@link_local, @local, @local, @random="b26e9dc257b4"]}) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x2f8, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x918, 0x1000}, [@IFLA_MTU={0x8, 0xe, 0x1ff}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x280, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xb0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, [{0x14, 0x1, {0x2, 0x56e, 0x100, 0x88a8}}, {0x14, 0x1, {0x0, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80, 0x88a8}}, {0x14, 0x1, {0x5, 0x3b0, 0x0, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0x80, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6, 0x1033}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x4dfc}}]}]}, {0x2c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0xccf, 0x9}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0x94, 0x1, [@IFLA_VF_MAC={0x28}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x3, 0x6}}]}]}, @IFLA_PORT_SELF={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@empty, @in=@empty}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xfffffd5a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000c80)={'veth1_to_hsr\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="200000030000000000000074e37835be8de1f0d18ebf89e17bce1fdbf814f7d5f68717509f2e6a45896a8b8b671fb364d5139b10052df24d700cee5779d48a507dfea868d663c24f62515bb805d6f6139893c266ab864156b9559739ebdf12f7724987743636a72ccffac034a9a701c190e10923362b3101f1c7f017c2c242ae40ff4b0f2d43bbe3fc5ef3be952a49e62b04dacc2a7ac7b768678098f710fa44f75d023f455a9425caf651069fbb9866c88fe1ad0904"]}) ioctl$LOOP_CLR_FD(r3, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) 20:15:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:15:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x9001) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x20008) 20:15:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0xcd417f1056f07207, 0x0, 0x0) 20:15:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x35}]}, 0x10) 20:15:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000001140)="9cdc408e7ba54ec173d817f034212463fd0f997c1a875ab936e0884ba3db133c0a7b6dee4b1ba9f7223bc4312e6d1a893204b11faceea288957f167b9f6524a078e58dff1757a7b21d2edc77a6170f5dba771230033a589c405f598e7cbaba9d8f212ec1bf38b4d54e0146da941f94dbf6f151d906040fc20f25cf2f34f7f384fa48346069a3096327791171c4a649abecd0b7d7b42b9ebb2c60c2a757a2fa039636a7e1d28970868a6440f57f90ec0a62c1f787179d326fec9b", 0xba}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x0) 20:15:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:15:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x2007fff) dup3(r3, r2, 0x0) eventfd2(0x0, 0x0) r4 = dup(0xffffffffffffffff) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f612"], 0x5c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x40}, 0x20) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000011c0)) 20:15:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 20:15:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 20:15:11 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:15:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) rt_sigsuspend(&(0x7f0000000040), 0x8) tkill(r0, 0x1000000000015) 20:15:11 executing program 4: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x21fb6000) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) r4 = creat(0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 20:15:11 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x21fb6000) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 20:15:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x21fb6000) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 20:15:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 20:15:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8, 0xebc}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x100060, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c0", 0x20, 0x400c000, 0x0, 0x0) [ 65.638609] audit: type=1401 audit(1573157711.995:26): op=setxattr invalid_context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executing program 2: getpid() r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000340)=@ethtool_drvinfo={0x4b, "d37f3160a14e95b17512f2deacfdde7a2bf0aab23692377d536460a54215ef0c", "1e8839f3ed76178aad832ee0c96fd41956b36b68065b1d5c118dfee3b8b6455c", "96b442b84c9e13deb9de8daa8c8b93d9edf78f33f68b6c4b886400b04b81bbf8", "a37945715ce3aa68f604992096bea3b9b5667e932615132f7c9d9357f2548778", "a9c2a919ac974786fff5b45001b1a89b68a944c1ad8840240dbcf29bfb8e64f9", "06f14afba57b9d8e15757066"}}) 20:15:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 20:15:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6, 0x401}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 20:15:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 20:15:13 executing program 1: 20:15:13 executing program 2: 20:15:13 executing program 5: 20:15:13 executing program 0: 20:15:13 executing program 5: 20:15:13 executing program 2: 20:15:13 executing program 1: 20:15:13 executing program 4: 20:15:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:13 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x32, &(0x7f0000000140)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x40000065, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a3443f", 0x0, "fd010b"}}}}}}, 0x0) 20:15:13 executing program 0: 20:15:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='mem\x00\x01y\x04\"waS\xbbb\x85\x17\x89\xc95\x86B<\r\xe8\xea\xc7\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x0) 20:15:13 executing program 1: 20:15:13 executing program 4: 20:15:13 executing program 0: 20:15:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='mem\x00\x01y\x04\"waS\xbbb\x85\x17\x89\xc95\x86B<\r\xe8\xea\xc7\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x0) 20:15:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000003340)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 20:15:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000003c0)={0x0, 0x5, [@link_local, @local, @local, @local, @random="b26e9dc257b4"]}) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x2dc, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x918, 0x1000}, [@IFLA_MTU={0x8, 0xe, 0x1ff}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x264, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xb0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, [{0x14, 0x1, {0x0, 0x56e, 0x100, 0x88a8}}, {0x14, 0x1, {0x0, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8000000, 0x607, 0xf}}, {0x14, 0x1, {0x1000, 0xf99, 0x80, 0x88a8}}, {0x14, 0x1, {0x5, 0x0, 0x0, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0x8c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x1033}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}]}, {0x1c, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x4dfc}}]}]}, {0x2c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0xccf, 0x9}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0x80, 0x1, [@IFLA_VF_MAC={0x28}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x3, 0x6}}]}]}, @IFLA_PORT_SELF={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@empty, @in=@empty}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xfffffd5a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000c80)={'veth1_to_hsr\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="200000030000000000000074e37835be8de1f0d18ebf89e17bce1fdbf814f7d5f68717509f2e6a45896a8b8b671fb364d5139b10052df24d700cee5779d48a507dfea868d663c24f62515bb805d6f6139893c266ab864156b9559739ebdf12f7724987743636a72ccffac034a9a701c190e10923362b3101f1c7f017c2c242ae40ff4b0f2d43bbe3fc5ef3be952a49e62b04dacc2a7ac7b768678098f710fa44f75d023f455a9425caf651069fbb9866c88fe1ad0904"]}) ioctl$LOOP_CLR_FD(r3, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) 20:15:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x4, 0x0, 0x1}, 0x3c) 20:15:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) 20:15:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x186) 20:15:14 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='5', 0x1}], 0x1, 0x0) 20:15:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:15:14 executing program 2: clone(0xe2248fc3e67414c9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:15:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:15:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 20:15:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="472182076d9c"}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 20:15:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) dup(r0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:15:15 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@link_local, @remote, [{}], {@ipv4={0x800, {{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast, {[@lsrr={0x83, 0x13, 0x0, [@multicast1, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [{[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 20:15:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:15:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:15:15 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 20:15:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:15:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) 20:15:15 executing program 5: r0 = socket(0x0, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r4, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000002c0)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xfffffffffffffffe) 20:15:16 executing program 5: r0 = socket(0xa, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x20005, 0x0) 20:15:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:15:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 20:15:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r4, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000002c0)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xfffffffffffffffe) 20:15:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:15:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r4, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000002c0)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xfffffffffffffffe) 20:15:17 executing program 4: 20:15:17 executing program 4: 20:15:17 executing program 5: socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x140}}, 0x0) 20:15:17 executing program 5: socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 20:15:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) capset(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x8000000, 0x8, 0xe6}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0xa649, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:15:17 executing program 0: listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 71.136528] devpts: called with bogus options 20:15:17 executing program 2: 20:15:17 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x101, 0x7, 0x2, 0x800, 0x4, [{0x10000, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x6, 0x0, 0x508, 0x0, 0x0, 0x1282}, {0x0, 0x3, 0xff, 0x0, 0x0, 0x2000}, {0x10000, 0x4ee1fec5, 0x0, 0x0, 0x0, 0x400}]}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x140}}, 0x0) 20:15:17 executing program 0: listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:15:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 20:15:19 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) 20:15:19 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 20:15:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140), 0x0) 20:15:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x40}}, 0x0) 20:15:19 executing program 5: r0 = creat(0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) tkill(0x0, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) keyctl$invalidate(0x15, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 20:15:19 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x101, 0x7, 0x2, 0x800, 0x4, [{0x10000, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x6, 0x0, 0x508, 0x0, 0x0, 0x1282}, {0x0, 0x3, 0xff, 0x0, 0x0, 0x2000}, {0x10000, 0x4ee1fec5, 0x0, 0x0, 0x0, 0x400}]}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 20:15:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140), 0x0) [ 73.173519] devpts: called with bogus options [ 73.200085] devpts: called with bogus options [ 73.204984] devpts: called with bogus options 20:15:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0, &(0x7f0000000040), &(0x7f0000000100)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) fchown(r6, r8, r7) fchown(r0, r5, r7) preadv(r1, &(0x7f00000017c0), 0x3f5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') 20:15:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) 20:15:20 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 20:15:20 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82838273804212b18d7c4ca85e87a64820546a1e9ed56adb1b30410bd88518f20851587978e30359f8cf068dc3cbc3d5013ed6063b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8db02ab2156da58a5d1a000000000000000000005dae3ae984ad", @ANYBLOB="e6c55c3df4e86601000000010000009b2861343d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000bc31810c25a2fc4d1153e55bc2fdfd711337bf1a3014f87159f469c30ae6b94f07fefb66764d49d14ae837f7"], 0x0, 0xe7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 20:15:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x311a9a65ee39b2a8) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getresuid(0x0, &(0x7f0000000040), &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) fchown(r3, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3f5, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 20:15:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 20:15:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 20:15:20 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f", @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87", @ANYRESDEC], 0x0, 0x9d}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 74.060748] devpts: called with bogus options 20:15:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 20:15:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f0000000000), 0x19) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:15:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000003c0)={0x0, 0x5, [@link_local, @local, @local, @local, @random="b26e9dc257b4"]}) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x2f4, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x918, 0x1000}, [@IFLA_MTU={0x8, 0xe, 0x1ff}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x27c, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xb0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, [{0x14, 0x1, {0x2, 0x56e, 0x100, 0x88a8}}, {0x14, 0x1, {0x0, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80, 0x88a8}}, {0x14, 0x1, {0x5, 0x3b0, 0x0, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0x8c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6, 0x1033}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x4dfc}}]}]}, {0x2c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0xccf, 0x9}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0x84, 0x1, [@IFLA_VF_MAC={0x28}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x6}}]}]}, @IFLA_PORT_SELF={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@empty, @in=@empty}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xfffffd5a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000c80)={'veth1_to_hsr\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="200000030000000000000074e37835be8de1f0d18ebf89e17bce1fdbf814f7d5f68717509f2e6a45896a8b8b671fb364d5139b10052df24d700cee5779d48a507dfea868d663c24f62515bb805d6f6139893c266ab864156b9559739ebdf12f7724987743636a72ccffac034a9a701c190e10923362b3101f1c7f017c2c242ae40ff4b0f2d43bbe3fc5ef3be952a49e62b04dacc2a7ac7b768678098f710fa44f75d023f455a9425caf651069fbb9866c88fe1ad0904"]}) ioctl$LOOP_CLR_FD(r3, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) 20:15:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 20:15:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r2, &(0x7f00000000c0)}, 0x20) [ 74.857586] devpts: called with bogus options 20:15:21 executing program 1: ioperm(0x0, 0xeaa0, 0xb4) 20:15:21 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0), &(0x7f0000000380)=ANY=[], 0x0, 0x0) 20:15:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 20:15:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) 20:15:21 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 20:15:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 20:15:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) 20:15:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:15:23 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="e6c55c3df4e86601000000010000009b2861343d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000bc31810c25a2fc4d1153e55bc2fdfd711337bf1a3014f87159f469c30ae6b94f07fefb66764d49d14ae837f703000000acb50755821f9e16dfd1238029707d454e3132d8f04ca925b973fac1aa073d84803f64ca1aadc41265c7ea6a2c28cc883a83a9e8"], 0x0, 0xad}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) 20:15:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) 20:15:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000003340)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) eventfd(0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 20:15:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) 20:15:23 executing program 4: 20:15:23 executing program 1: 20:15:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) 20:15:23 executing program 1: 20:15:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a", 0x4d}], 0x1) 20:15:23 executing program 4: 20:15:23 executing program 3: 20:15:26 executing program 5: 20:15:26 executing program 4: 20:15:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) 20:15:26 executing program 3: 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a", 0x4d}], 0x1) 20:15:26 executing program 2: 20:15:26 executing program 4: 20:15:26 executing program 2: 20:15:26 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) creat(0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a", 0x4d}], 0x1) 20:15:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x17a, 0x0}) 20:15:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x17a, 0x0}) 20:15:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000040), &(0x7f00000000c0), 0x8) 20:15:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x100, &(0x7f0000000000)={&(0x7f0000000040)={0x11, 0x17, 0x101, 0x0, 0x0, {}, [@generic="4b030e8004600138672b52a205590fa12310a358e0bbba7ff420cd9852321dc5568726eba6cbbe46e72617feb7f3e3428a4faa6fc500b315e4954876a74c9eeb42c6a60c749420ff332d1c12e31e62036ee4224ace6404867c1b25f3d3a0b75ac35278a817871fbb036e9eee5986850084e555476f4eace3997f3a0105a33e12046e00aa724697388e379c802e567b1e1ae6e47000180ec764540c4ccc504bc3a6c6dd646603944b25712f650129397407c926a2fa9df0ff868f597ec01b43e9dfe104eeec91252aebdaad9b2003cb598dfc99c7a9f32fb825a001fc202d4b147620b2427c", @nested={0x0, 0x0, [@generic="73a20582ec9056503cdc88ebe48fe9f7bc28d223f8fd318c62864e3017463eff728a52d4bb8197650baa784b", @typed={0x0, 0x0, @fd}, @generic="880c7baecac9fd661d9147183881039cee0133cebbeaf334aea24e930c9643628fcce5320023656c5bb720b6727ca2a2bfcb541228a54c7e07cec35154866b575d3d2c74541b43a9381e3c7dec6255ed119408a780aaf6cf9aaeb00c18d63b5550daca27c4531b158e07111ad0a965f7fdd14fd9bd5b24d8d2dfb1aad4e70e88e61dbb007dc2a2661b8a6ff8ee24", @typed, @generic="4dd47e62d520b3d6856c8916f5351c5a613dd7c3a352ffb1c02aa94718d472568e7b36ca995ce170ca054df930da16a7ecf51ea281a915f41a0ebd00a257fb32027ba481ed849c1ca0ef596884a2b21f46bcbdebc213f575b22fab743656f9f82019ac956f04beebc946f2a8f70afb1610fed7e2c61e7d"]}, @typed={0x0, 0x0, @u32}]}, 0x14}}, 0x30080002) 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000000", 0x53}], 0x1) 20:15:26 executing program 1: r0 = socket(0x40000000000010, 0x802, 0x0) write(r0, &(0x7f0000000340)="fc0000001c00071bab090000000000000000082b0000000010004c93210001c000000000001000000000740100039815fa2c1ec28656aaa79bb94b46fe000000bc00020000836c03000000000000007f6ad5afd633d44000007600008934d07302d29d5f12ade01720d3d5bbca1a3e2e80772c05defd5a32e2801a84ab82f6eff60cec18444ef92e47039d98f546d8c648e0ac945ef8e03af24a2c31fbdfb29d3ef3d92c83170e5bba4a463ae4f5566f91cf1902ad91bd0734babcae092eeb57d43dd16b17e58300000c3b880f411f46a60467b4df6b55870258a103f9c780ac801fe4af3d2741f0d421f8ffffff6f0000080548deac270e33429fd3", 0xfc) 20:15:26 executing program 4: 20:15:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) 20:15:26 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0xb0041, 0x0) listen(0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000000), 0xff64}], 0x1) 20:15:26 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) clock_nanosleep(0x0, 0x4d45d2dd6b06102f, &(0x7f00000000c0), &(0x7f0000000080)) 20:15:26 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) close(0xffffffffffffffff) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x101, 0x7, 0x2, 0x800, 0x4, [{0x10000, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x6, 0x0, 0x0, 0x0, 0x0, 0x1282}, {0x0, 0x3, 0xff, 0x0, 0x0, 0x2000}, {0x10000, 0x4ee1fec5, 0x0, 0x0, 0x0, 0x400}]}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xff, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r5) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000000", 0x53}], 0x1) 20:15:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_get$uid(0x3, r1) [ 80.272649] devpts: called with bogus options 20:15:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200, 0x146}) 20:15:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:15:26 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) close(0xffffffffffffffff) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x101, 0x7, 0x2, 0x800, 0x4, [{0x10000, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x6, 0x0, 0x0, 0x0, 0x0, 0x1282}, {0x0, 0x3, 0xff, 0x0, 0x0, 0x2000}, {0x10000, 0x4ee1fec5, 0x0, 0x0, 0x0, 0x400}]}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xff, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r5) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 20:15:26 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE%Linux'}, 0x10) 20:15:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000000", 0x53}], 0x1) 20:15:26 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') 20:15:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000000000000", 0x56}], 0x1) 20:15:26 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'veth1Tto_bond\x00', 0x3802}) getpid() close(r0) 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000000000000", 0x56}], 0x1) [ 80.338324] SELinux: policydb string SE%Linux does not match my string SE Linux [ 80.358996] devpts: called with bogus options 20:15:26 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x40087602, &(0x7f0000000080)) 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000000000000", 0x56}], 0x1) [ 80.413304] SELinux: policydb version 1268472533 does not match my version range 15-30 [ 80.432013] SELinux: policydb version 1268472533 does not match my version range 15-30 20:15:27 executing program 3: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mkdir(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 20:15:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 20:15:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000000000000", 0x57}], 0x1) 20:15:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'veth1Tto_bond\x00', 0x3802}) getpid() close(r0) 20:15:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x34, r1, 0xe014985455d1d50f, 0x0, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 20:15:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000000000000", 0x57}], 0x1) 20:15:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000000000000", 0x57}], 0x1) 20:15:27 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:27 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = open(0x0, 0x0, 0x0) fchdir(r4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/7, &(0x7f0000000140)=0x7) r5 = open(0x0, 0x800, 0x20) ioctl$KDDISABIO(r5, 0x4b37) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8000000) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) [ 81.150560] SELinux: policydb version 1268472533 does not match my version range 15-30 20:15:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) getresuid(0x0, &(0x7f0000000040), &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) fchown(r3, 0x0, 0x0) fchown(r0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3f5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 20:15:27 executing program 0: socket(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) syz_open_pts(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 20:15:27 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaabc787f0db64a0490b0f420326b", @ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc27", @ANYRESDEC], 0x0, 0xd8}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 81.218973] SELinux: policydb version 1268472533 does not match my version range 15-30 20:15:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) [ 81.270190] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 81.301531] CPU: 1 PID: 4330 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 81.308597] ffff8801c4a2f890 ffffffff81b42e79 1ffff10038945f14 ffff8801a20c17c0 [ 81.316674] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801c4a2f9d8 [ 81.324688] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 81.332907] Call Trace: [ 81.335507] [] dump_stack+0xc1/0x128 [ 81.340885] [] warn_alloc.cold.31+0x7f/0x9c [ 81.346955] [] ? zone_watermark_ok_safe+0x250/0x250 [ 81.353630] [] ? check_preemption_disabled+0x3b/0x200 [ 81.360469] [] ? avc_has_perm+0x9e/0x3a0 20:15:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) getresuid(0x0, &(0x7f0000000040), &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) fchown(r3, 0x0, 0x0) fchown(r0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3f5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 20:15:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:27 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='security.evm\x00', 0x0, 0x0, 0x0) [ 81.366187] [] __vmalloc_node_range+0x35e/0x600 [ 81.372586] [] ? check_preemption_disabled+0x3b/0x200 [ 81.372594] [] ? check_preemption_disabled+0x3b/0x200 [ 81.372609] [] ? task_has_security+0x130/0x270 20:15:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 20:15:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) [ 81.372616] [] vmalloc+0x5b/0x70 [ 81.372624] [] ? sel_write_load+0x135/0xfa0 [ 81.372630] [] sel_write_load+0x135/0xfa0 [ 81.372636] [] ? sel_read_bool+0x240/0x240 [ 81.372645] [] ? trace_hardirqs_on+0x10/0x10 [ 81.372652] [] ? trace_hardirqs_on+0x10/0x10 [ 81.372659] [] ? trace_hardirqs_on+0x10/0x10 [ 81.372666] [] __vfs_write+0x115/0x580 [ 81.372674] [] ? sel_read_bool+0x240/0x240 [ 81.372680] [] ? __vfs_read+0x560/0x560 [ 81.372688] [] ? check_preemption_disabled+0x3b/0x200 [ 81.372697] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 81.372704] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 81.372713] [] ? __sb_start_write+0x161/0x300 [ 81.372720] [] vfs_write+0x187/0x520 [ 81.372727] [] SyS_write+0xd9/0x1c0 [ 81.372733] [] ? SyS_read+0x1c0/0x1c0 [ 81.372741] [] ? do_fast_syscall_32+0xcf/0xa10 [ 81.372748] [] ? SyS_read+0x1c0/0x1c0 [ 81.372754] [] do_fast_syscall_32+0x2f1/0xa10 [ 81.372763] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 81.372772] [] entry_SYSENTER_compat+0x90/0xa2 [ 81.382074] Mem-Info: [ 81.382094] active_anon:56528 inactive_anon:149 isolated_anon:0 [ 81.382094] active_file:4315 inactive_file:23928 isolated_file:0 [ 81.382094] unevictable:0 dirty:4493 writeback:0 unstable:0 [ 81.382094] slab_reclaimable:5532 slab_unreclaimable:58996 [ 81.382094] mapped:58764 shmem:152 pagetables:1221 bounce:0 [ 81.382094] free:1438053 free_pcp:418 free_cma:0 [ 81.382121] Node 0 active_anon:226112kB inactive_anon:596kB active_file:17260kB inactive_file:95712kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235056kB dirty:17972kB writeback:0kB shmem:608kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 81.382138] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 81.382162] Normal free:2732748kB min:5580kB low:9168kB high:12756kB active_anon:226112kB inactive_anon:596kB active_file:17260kB inactive_file:95712kB unevictable:0kB writepending:17972kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22128kB slab_unreclaimable:235984kB kernel_stack:4864kB pagetables:4884kB bounce:0kB free_pcp:1004kB local_pcp:508kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 81.382219] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 2023*4kB (UME) 2690*8kB (UME) 2090*16kB (UME) 233*32kB (UME) 157*64kB (UME) 32*128kB (UM) 4*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2732716kB 28394 total pagecache pages [ 81.382268] 0 pages in swap cache [ 81.382272] Swap cache stats: add 0, delete 0, find 0/0 [ 81.382274] Free swap = 0kB [ 81.382276] Total swap = 0kB [ 81.382278] 1965979 pages RAM [ 81.382280] 0 pages HighMem/MovableOnly [ 81.382282] 313617 pages reserved [ 81.382502] SELinux: policydb version 1268472533 does not match my version range 15-30 [ 81.387186] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 81.387195] CPU: 1 PID: 4337 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 81.387209] ffff8801d829f890 ffffffff81b42e79 1ffff1003b053f14 ffff8801d8290000 [ 81.387219] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d829f9d8 [ 81.387228] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 81.387230] Call Trace: [ 81.387245] [] dump_stack+0xc1/0x128 [ 81.387254] [] warn_alloc.cold.31+0x7f/0x9c [ 81.387264] [] ? zone_watermark_ok_safe+0x250/0x250 [ 81.387273] [] ? check_preemption_disabled+0x3b/0x200 [ 81.387284] [] ? avc_has_perm+0x9e/0x3a0 [ 81.387291] [] __vmalloc_node_range+0x35e/0x600 [ 81.387298] [] ? check_preemption_disabled+0x3b/0x200 [ 81.387306] [] ? check_preemption_disabled+0x3b/0x200 [ 81.387316] [] ? task_has_security+0x130/0x270 [ 81.387322] [] vmalloc+0x5b/0x70 [ 81.387331] [] ? sel_write_load+0x135/0xfa0 [ 81.387338] [] sel_write_load+0x135/0xfa0 [ 81.387347] [] ? trace_hardirqs_on+0xd/0x10 [ 81.387355] [] ? sel_read_bool+0x240/0x240 [ 81.387362] [] ? kasan_slab_free+0xac/0x190 [ 81.387370] [] ? kmem_cache_free+0xbe/0x310 [ 81.387377] [] ? trace_hardirqs_on+0x10/0x10 [ 81.387387] [] ? exit_robust_list+0x220/0x220 [ 81.387393] [] ? trace_hardirqs_on+0x10/0x10 [ 81.387400] [] __vfs_write+0x115/0x580 [ 81.387407] [] ? sel_read_bool+0x240/0x240 [ 81.387413] [] ? __vfs_read+0x560/0x560 [ 81.387420] [] ? check_preemption_disabled+0x3b/0x200 [ 81.387428] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 81.387435] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 81.387442] [] ? __sb_start_write+0x161/0x300 [ 81.387448] [] vfs_write+0x187/0x520 [ 81.387455] [] SyS_write+0xd9/0x1c0 [ 81.387462] [] ? SyS_read+0x1c0/0x1c0 [ 81.387469] [] ? do_fast_syscall_32+0xcf/0xa10 [ 81.387475] [] ? SyS_read+0x1c0/0x1c0 [ 81.387481] [] do_fast_syscall_32+0x2f1/0xa10 [ 81.387489] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 81.387498] [] entry_SYSENTER_compat+0x90/0xa2 [ 81.387501] Mem-Info: [ 81.387518] active_anon:56528 inactive_anon:149 isolated_anon:0 [ 81.387518] active_file:4315 inactive_file:23928 isolated_file:0 [ 81.387518] unevictable:0 dirty:4493 writeback:0 unstable:0 [ 81.387518] slab_reclaimable:5532 slab_unreclaimable:58996 [ 81.387518] mapped:58764 shmem:152 pagetables:1221 bounce:0 [ 81.387518] free:1438053 free_pcp:394 free_cma:0 [ 81.387531] Node 0 active_anon:226112kB inactive_anon:596kB active_file:17260kB inactive_file:95712kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235056kB dirty:17972kB writeback:0kB shmem:608kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 81.387548] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 81.387574] Normal free:2732748kB min:5580kB low:9168kB high:12756kB active_anon:226112kB inactive_anon:596kB active_file:17260kB inactive_file:95712kB unevictable:0kB writepending:17972kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22128kB slab_unreclaimable:235984kB kernel_stack:4896kB pagetables:4884kB bounce:0kB free_pcp:908kB local_pcp:528kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 81.387627] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 2023*4kB (UME) 2690*8kB (UME) 2090*16kB (UME) 230*32kB (UME) 157*64kB (UME) 32*128kB (UM) 4*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2732620kB 28394 total pagecache pages [ 81.387672] 0 pages in swap cache [ 81.387676] Swap cache stats: add 0, delete 0, find 0/0 [ 81.387678] Free swap = 0kB [ 81.387680] Total swap = 0kB [ 81.387682] 1965979 pages RAM [ 81.387684] 0 pages HighMem/MovableOnly [ 81.387686] 313617 pages reserved [ 81.413528] SELinux: policydb version 1268472533 does not match my version range 15-30 [ 81.449737] SELinux: policydb version 1268472533 does not match my version range 15-30 [ 81.478369] SELinux: policydb version 1268472533 does not match my version range 15-30 20:15:30 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:30 executing program 1: write$selinux_load(0xffffffffffffffff, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 20:15:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00'}) [ 84.218384] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 84.236382] CPU: 0 PID: 4401 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 84.243429] ffff8801d877f890 ffffffff81b42e79 1ffff1003b0eff14 ffff8801d79797c0 [ 84.251502] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d877f9d8 [ 84.259736] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 84.267824] Call Trace: [ 84.270422] [] dump_stack+0xc1/0x128 [ 84.275791] [] warn_alloc.cold.31+0x7f/0x9c [ 84.281769] [] ? zone_watermark_ok_safe+0x250/0x250 [ 84.288444] [] ? check_preemption_disabled+0x3b/0x200 [ 84.295295] [] ? avc_has_perm+0x9e/0x3a0 [ 84.301017] [] __vmalloc_node_range+0x35e/0x600 [ 84.307342] [] ? check_preemption_disabled+0x3b/0x200 [ 84.314189] [] ? check_preemption_disabled+0x3b/0x200 [ 84.321040] [] ? task_has_security+0x130/0x270 [ 84.327281] [] vmalloc+0x5b/0x70 [ 84.332305] [] ? sel_write_load+0x135/0xfa0 [ 84.338284] [] sel_write_load+0x135/0xfa0 [ 84.344089] [] ? sel_read_bool+0x240/0x240 [ 84.349980] [] ? trace_hardirqs_on+0x10/0x10 [ 84.356047] [] ? trace_hardirqs_on+0x10/0x10 [ 84.362112] [] ? trace_hardirqs_on+0x10/0x10 [ 84.368190] [] __vfs_write+0x115/0x580 [ 84.373742] [] ? sel_read_bool+0x240/0x240 [ 84.379637] [] ? __vfs_read+0x560/0x560 [ 84.385273] [] ? check_preemption_disabled+0x3b/0x200 [ 84.392120] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 84.398966] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 84.405547] [] ? __sb_start_write+0x161/0x300 [ 84.411696] [] vfs_write+0x187/0x520 20:15:30 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x8, 0x6a, 0x3, 0x1, 0x0}, 0x17) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) lstat(0x0, 0x0) 20:15:30 executing program 4: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:30 executing program 5: socket(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_pts(r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:15:30 executing program 1: write$selinux_load(0xffffffffffffffff, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:30 executing program 1: write$selinux_load(0xffffffffffffffff, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:30 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:30 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) [ 84.417061] [] SyS_write+0xd9/0x1c0 [ 84.422338] [] ? SyS_read+0x1c0/0x1c0 [ 84.427791] [] ? do_fast_syscall_32+0xcf/0xa10 [ 84.434023] [] ? SyS_read+0x1c0/0x1c0 [ 84.439492] [] do_fast_syscall_32+0x2f1/0xa10 [ 84.445645] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 84.452323] [] entry_SYSENTER_compat+0x90/0xa2 [ 84.460911] Mem-Info: [ 84.463520] active_anon:60874 inactive_anon:41 isolated_anon:0 [ 84.463520] active_file:4316 inactive_file:23938 isolated_file:0 [ 84.463520] unevictable:0 dirty:4517 writeback:0 unstable:0 [ 84.463520] slab_reclaimable:5502 slab_unreclaimable:59173 [ 84.463520] mapped:58667 shmem:48 pagetables:1244 bounce:0 [ 84.463520] free:1433672 free_pcp:358 free_cma:0 [ 84.503950] Node 0 active_anon:243496kB inactive_anon:164kB active_file:17264kB inactive_file:95752kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234668kB dirty:18068kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 84.529219] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 84.560413] lowmem_reserve[]: 0 3505 3505 [ 84.565344] Normal free:2731756kB min:5580kB low:9168kB high:12756kB active_anon:227096kB inactive_anon:164kB active_file:17264kB inactive_file:95752kB unevictable:0kB writepending:18068kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22008kB slab_unreclaimable:236832kB kernel_stack:4864kB pagetables:4828kB bounce:0kB free_pcp:1084kB local_pcp:452kB free_cma:0kB [ 84.599304] lowmem_reserve[]: 0 0 0 [ 84.603566] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 84.621837] Normal: 2119*4kB (UME) 2668*8kB (UME) 2091*16kB (UME) 209*32kB (UME) 158*64kB (UME) 31*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2731852kB 28301 total pagecache pages [ 84.644214] 0 pages in swap cache [ 84.647689] Swap cache stats: add 0, delete 0, find 0/0 [ 84.653134] Free swap = 0kB [ 84.656172] Total swap = 0kB [ 84.659177] 1965979 pages RAM [ 84.662258] 0 pages HighMem/MovableOnly [ 84.666311] 313617 pages reserved [ 84.670405] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 84.680953] CPU: 0 PID: 4418 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 84.687967] ffff8801a22af890 ffffffff81b42e79 1ffff10034455f14 ffff8801c6502f80 [ 84.696043] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801a22af9d8 [ 84.704141] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 84.712194] Call Trace: [ 84.714768] [] dump_stack+0xc1/0x128 [ 84.720124] [] warn_alloc.cold.31+0x7f/0x9c [ 84.726081] [] ? zone_watermark_ok_safe+0x250/0x250 [ 84.732779] [] ? check_preemption_disabled+0x3b/0x200 [ 84.739599] [] ? avc_has_perm+0x9e/0x3a0 [ 84.745304] [] __vmalloc_node_range+0x35e/0x600 [ 84.751613] [] ? check_preemption_disabled+0x3b/0x200 [ 84.758428] [] ? check_preemption_disabled+0x3b/0x200 [ 84.765258] [] ? task_has_security+0x130/0x270 [ 84.771466] [] vmalloc+0x5b/0x70 [ 84.776465] [] ? sel_write_load+0x135/0xfa0 [ 84.782414] [] sel_write_load+0x135/0xfa0 [ 84.788188] [] ? sel_read_bool+0x240/0x240 [ 84.794049] [] ? trace_hardirqs_on+0x10/0x10 [ 84.800085] [] ? trace_hardirqs_on+0x10/0x10 [ 84.806133] [] ? trace_hardirqs_on+0x10/0x10 [ 84.812180] [] __vfs_write+0x115/0x580 [ 84.817694] [] ? sel_read_bool+0x240/0x240 [ 84.823555] [] ? __vfs_read+0x560/0x560 [ 84.829166] [] ? check_preemption_disabled+0x3b/0x200 [ 84.835994] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 84.842823] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 84.849381] [] ? __sb_start_write+0x161/0x300 [ 84.855505] [] vfs_write+0x187/0x520 [ 84.860847] [] SyS_write+0xd9/0x1c0 [ 84.866101] [] ? SyS_read+0x1c0/0x1c0 [ 84.871541] [] ? do_fast_syscall_32+0xcf/0xa10 [ 84.877752] [] ? SyS_read+0x1c0/0x1c0 [ 84.883183] [] do_fast_syscall_32+0x2f1/0xa10 [ 84.889306] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 84.895968] [] entry_SYSENTER_compat+0x90/0xa2 [ 84.907323] Mem-Info: [ 84.909888] active_anon:56747 inactive_anon:40 isolated_anon:0 [ 84.909888] active_file:4316 inactive_file:23946 isolated_file:0 [ 84.909888] unevictable:0 dirty:4525 writeback:0 unstable:0 [ 84.909888] slab_reclaimable:5510 slab_unreclaimable:59117 [ 84.909888] mapped:58677 shmem:48 pagetables:1209 bounce:0 [ 84.909888] free:1437935 free_pcp:425 free_cma:0 [ 84.943541] Node 0 active_anon:226972kB inactive_anon:164kB active_file:17264kB inactive_file:95784kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:18100kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 84.968593] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB [ 84.999459] lowmem_reserve[]: 0 3505 3505 [ 85.004112] Normal free:2732244kB min:5580kB low:9168kB high:12756kB active_anon:226972kB inactive_anon:164kB active_file:17264kB inactive_file:95784kB unevictable:0kB writepending:18100kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22040kB slab_unreclaimable:236536kB kernel_stack:4704kB pagetables:4784kB bounce:0kB free_pcp:1136kB local_pcp:596kB free_cma:0kB [ 85.038014] lowmem_reserve[]: 0 0 0 [ 85.042157] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 85.060506] Normal: 2119*4kB (UME) 2669*8kB (UME) 2091*16kB (UME) 219*32kB (UME) 157*64kB (UME) 32*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2732244kB 28310 total pagecache pages [ 85.082302] 0 pages in swap cache [ 85.085760] Swap cache stats: add 0, delete 0, find 0/0 [ 85.091109] Free swap = 0kB [ 85.094105] Total swap = 0kB [ 85.097171] 1965979 pages RAM [ 85.100264] 0 pages HighMem/MovableOnly [ 85.104219] 313617 pages reserved 20:15:33 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:33 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:15:33 executing program 5: 20:15:33 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:33 executing program 5: [ 87.244815] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 87.267188] CPU: 0 PID: 4447 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 87.274195] ffff8801a22df890 ffffffff81b42e79 1ffff1003445bf14 ffff8801a2368000 [ 87.282224] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801a22df9d8 [ 87.290348] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 87.298388] Call Trace: [ 87.300975] [] dump_stack+0xc1/0x128 [ 87.306470] [] warn_alloc.cold.31+0x7f/0x9c [ 87.312455] [] ? zone_watermark_ok_safe+0x250/0x250 [ 87.319129] [] ? check_preemption_disabled+0x3b/0x200 [ 87.325976] [] ? avc_has_perm+0x9e/0x3a0 [ 87.331690] [] __vmalloc_node_range+0x35e/0x600 [ 87.338012] [] ? check_preemption_disabled+0x3b/0x200 20:15:33 executing program 4: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:33 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:33 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:33 executing program 5: 20:15:33 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) 20:15:33 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167bb"}, 0x20) [ 87.344880] [] ? check_preemption_disabled+0x3b/0x200 [ 87.351726] [] ? task_has_security+0x130/0x270 [ 87.357963] [] vmalloc+0x5b/0x70 [ 87.362986] [] ? sel_write_load+0x135/0xfa0 [ 87.368965] [] sel_write_load+0x135/0xfa0 [ 87.374784] [] ? sel_read_bool+0x240/0x240 [ 87.380678] [] ? trace_hardirqs_on+0x10/0x10 [ 87.386740] [] ? trace_hardirqs_on+0x10/0x10 [ 87.392804] [] ? trace_hardirqs_on+0x10/0x10 [ 87.398887] [] __vfs_write+0x115/0x580 [ 87.404409] [] ? sel_read_bool+0x240/0x240 [ 87.410290] [] ? __vfs_read+0x560/0x560 [ 87.415910] [] ? check_preemption_disabled+0x3b/0x200 [ 87.422745] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 87.429571] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 87.436130] [] ? __sb_start_write+0x161/0x300 [ 87.442260] [] vfs_write+0x187/0x520 [ 87.447606] [] SyS_write+0xd9/0x1c0 [ 87.452864] [] ? SyS_read+0x1c0/0x1c0 [ 87.458313] [] ? do_fast_syscall_32+0xcf/0xa10 [ 87.464534] [] ? SyS_read+0x1c0/0x1c0 [ 87.469974] [] do_fast_syscall_32+0x2f1/0xa10 [ 87.476102] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 87.482752] [] entry_SYSENTER_compat+0x90/0xa2 [ 87.490048] Mem-Info: [ 87.492540] active_anon:56832 inactive_anon:41 isolated_anon:0 [ 87.492540] active_file:4316 inactive_file:23946 isolated_file:0 [ 87.492540] unevictable:0 dirty:4528 writeback:0 unstable:0 [ 87.492540] slab_reclaimable:5510 slab_unreclaimable:59299 [ 87.492540] mapped:58702 shmem:48 pagetables:1233 bounce:0 [ 87.492540] free:1437597 free_pcp:390 free_cma:0 [ 87.526569] Node 0 active_anon:227228kB inactive_anon:164kB active_file:17264kB inactive_file:95784kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234708kB dirty:18112kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 87.551564] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB [ 87.582329] lowmem_reserve[]: 0 3505 3505 [ 87.587032] Normal free:2731052kB min:5580kB low:9168kB high:12756kB active_anon:227228kB inactive_anon:164kB active_file:17264kB inactive_file:95784kB unevictable:0kB writepending:18112kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22040kB slab_unreclaimable:237068kB kernel_stack:4864kB pagetables:4932kB bounce:0kB free_pcp:1200kB local_pcp:492kB free_cma:0kB [ 87.621025] lowmem_reserve[]: 0 0 0 [ 87.625180] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 87.643332] Normal: 1995*4kB (UME) 2668*8kB (UME) 2092*16kB (UME) 219*32kB (UME) 152*64kB (UME) 30*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2731180kB 28312 total pagecache pages [ 87.664968] 0 pages in swap cache [ 87.668437] Swap cache stats: add 0, delete 0, find 0/0 [ 87.673785] Free swap = 0kB [ 87.676814] Total swap = 0kB [ 87.679820] 1965979 pages RAM [ 87.682901] 0 pages HighMem/MovableOnly [ 87.686903] 313617 pages reserved [ 87.690392] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 87.700633] CPU: 1 PID: 4458 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 87.707644] ffff8801d97b7890 ffffffff81b42e79 1ffff1003b2f6f14 ffff8801d797af80 [ 87.715709] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d97b79d8 [ 87.723765] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 87.731787] Call Trace: [ 87.734363] [] dump_stack+0xc1/0x128 [ 87.739714] [] warn_alloc.cold.31+0x7f/0x9c [ 87.745679] [] ? zone_watermark_ok_safe+0x250/0x250 [ 87.752348] [] ? check_preemption_disabled+0x3b/0x200 [ 87.759172] [] ? avc_has_perm+0x9e/0x3a0 [ 87.764867] [] __vmalloc_node_range+0x35e/0x600 [ 87.771174] [] ? check_preemption_disabled+0x3b/0x200 [ 87.778020] [] ? check_preemption_disabled+0x3b/0x200 [ 87.784847] [] ? task_has_security+0x130/0x270 [ 87.791064] [] vmalloc+0x5b/0x70 [ 87.796150] [] ? sel_write_load+0x135/0xfa0 [ 87.802102] [] sel_write_load+0x135/0xfa0 [ 87.807902] [] ? sel_read_bool+0x240/0x240 [ 87.813773] [] ? trace_hardirqs_on+0x10/0x10 [ 87.819819] [] ? trace_hardirqs_on+0x10/0x10 [ 87.825877] [] ? trace_hardirqs_on+0x10/0x10 [ 87.831918] [] __vfs_write+0x115/0x580 [ 87.837474] [] ? sel_read_bool+0x240/0x240 [ 87.843343] [] ? __vfs_read+0x560/0x560 [ 87.848984] [] ? check_preemption_disabled+0x3b/0x200 [ 87.855817] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 87.862640] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 87.869220] [] ? __sb_start_write+0x161/0x300 [ 87.875348] [] vfs_write+0x187/0x520 [ 87.880702] [] SyS_write+0xd9/0x1c0 [ 87.885977] [] ? SyS_read+0x1c0/0x1c0 [ 87.891409] [] ? do_fast_syscall_32+0xcf/0xa10 [ 87.897623] [] ? SyS_read+0x1c0/0x1c0 [ 87.903059] [] do_fast_syscall_32+0x2f1/0xa10 [ 87.909190] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 87.915843] [] entry_SYSENTER_compat+0x90/0xa2 [ 87.922720] Mem-Info: [ 87.925176] active_anon:56801 inactive_anon:41 isolated_anon:0 [ 87.925176] active_file:4316 inactive_file:23952 isolated_file:0 [ 87.925176] unevictable:0 dirty:4534 writeback:0 unstable:0 [ 87.925176] slab_reclaimable:5504 slab_unreclaimable:59275 [ 87.925176] mapped:58652 shmem:48 pagetables:1221 bounce:0 [ 87.925176] free:1437677 free_pcp:464 free_cma:0 [ 87.958856] Node 0 active_anon:227204kB inactive_anon:164kB active_file:17264kB inactive_file:95808kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:18136kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 87.983825] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 88.014397] lowmem_reserve[]: 0 3505 3505 [ 88.019079] Normal free:2731244kB min:5580kB low:9168kB high:12756kB active_anon:227204kB inactive_anon:164kB active_file:17264kB inactive_file:95808kB unevictable:0kB writepending:18148kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22016kB slab_unreclaimable:237100kB kernel_stack:4800kB pagetables:4884kB bounce:0kB free_pcp:1176kB local_pcp:708kB free_cma:0kB [ 88.053455] lowmem_reserve[]: 0 0 0 [ 88.057715] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 88.075836] Normal: 1995*4kB (UME) 2668*8kB (UME) 2092*16kB (UME) 221*32kB (UME) 152*64kB (UME) 30*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2731244kB 28321 total pagecache pages [ 88.097623] 0 pages in swap cache [ 88.101070] Swap cache stats: add 0, delete 0, find 0/0 [ 88.106452] Free swap = 0kB [ 88.109457] Total swap = 0kB [ 88.112555] 1965979 pages RAM [ 88.115697] 0 pages HighMem/MovableOnly [ 88.119667] 313617 pages reserved 20:15:36 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:36 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:36 executing program 5: 20:15:36 executing program 0: 20:15:36 executing program 0: 20:15:36 executing program 0: [ 90.246707] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 90.267525] CPU: 1 PID: 4475 Comm: syz-executor.1 Not tainted 4.9.141+ #23 [ 90.274585] ffff8801d8197890 ffffffff81b42e79 1ffff1003b032f14 ffff8801a1ccc740 [ 90.282795] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d81979d8 20:15:36 executing program 4: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:36 executing program 5: 20:15:36 executing program 0: 20:15:36 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 90.290878] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 90.298962] Call Trace: [ 90.301542] [] dump_stack+0xc1/0x128 [ 90.306897] [] warn_alloc.cold.31+0x7f/0x9c [ 90.312870] [] ? zone_watermark_ok_safe+0x250/0x250 [ 90.319547] [] ? check_preemption_disabled+0x3b/0x200 [ 90.326396] [] ? avc_has_perm+0x9e/0x3a0 [ 90.332113] [] __vmalloc_node_range+0x35e/0x600 [ 90.338438] [] ? check_preemption_disabled+0x3b/0x200 20:15:36 executing program 5: 20:15:36 executing program 5: [ 90.345284] [] ? check_preemption_disabled+0x3b/0x200 [ 90.352131] [] ? task_has_security+0x130/0x270 [ 90.358368] [] vmalloc+0x5b/0x70 [ 90.363393] [] ? sel_write_load+0x135/0xfa0 [ 90.369387] [] sel_write_load+0x135/0xfa0 [ 90.375193] [] ? sel_read_bool+0x240/0x240 [ 90.381088] [] ? trace_hardirqs_on+0x10/0x10 [ 90.387151] [] ? trace_hardirqs_on+0x10/0x10 [ 90.393217] [] ? trace_hardirqs_on+0x10/0x10 [ 90.399283] [] __vfs_write+0x115/0x580 [ 90.404837] [] ? sel_read_bool+0x240/0x240 [ 90.410728] [] ? __vfs_read+0x560/0x560 [ 90.416361] [] ? check_preemption_disabled+0x3b/0x200 [ 90.423359] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 90.430311] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 90.436882] [] ? __sb_start_write+0x161/0x300 [ 90.443013] [] vfs_write+0x187/0x520 [ 90.448387] [] SyS_write+0xd9/0x1c0 [ 90.453659] [] ? SyS_read+0x1c0/0x1c0 [ 90.459123] [] ? do_fast_syscall_32+0xcf/0xa10 [ 90.465345] [] ? SyS_read+0x1c0/0x1c0 [ 90.470776] [] do_fast_syscall_32+0x2f1/0xa10 [ 90.476905] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 90.483565] [] entry_SYSENTER_compat+0x90/0xa2 [ 90.491328] Mem-Info: [ 90.493764] active_anon:56826 inactive_anon:41 isolated_anon:0 [ 90.493764] active_file:4316 inactive_file:23952 isolated_file:0 [ 90.493764] unevictable:0 dirty:4537 writeback:0 unstable:0 [ 90.493764] slab_reclaimable:5504 slab_unreclaimable:59389 [ 90.493764] mapped:58652 shmem:48 pagetables:1258 bounce:0 [ 90.493764] free:1437525 free_pcp:395 free_cma:0 [ 90.527695] Node 0 active_anon:227304kB inactive_anon:164kB active_file:17264kB inactive_file:95808kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:18148kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 90.552693] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 90.583271] lowmem_reserve[]: 0 3505 3505 [ 90.588021] Normal free:2731856kB min:5580kB low:9168kB high:12756kB active_anon:227304kB inactive_anon:164kB active_file:17264kB inactive_file:95808kB unevictable:0kB writepending:18148kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22016kB slab_unreclaimable:236224kB kernel_stack:4928kB pagetables:5032kB bounce:0kB free_pcp:960kB local_pcp:312kB free_cma:0kB [ 90.622278] lowmem_reserve[]: 0 0 0 [ 90.626568] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 90.644737] Normal: 1994*4kB (UME) 2669*8kB (UME) 2098*16kB (UME) 243*32kB (UME) 152*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2731920kB 28321 total pagecache pages [ 90.666510] 0 pages in swap cache [ 90.669949] Swap cache stats: add 0, delete 0, find 0/0 [ 90.675345] Free swap = 0kB [ 90.678350] Total swap = 0kB [ 90.681365] 1965979 pages RAM [ 90.684446] 0 pages HighMem/MovableOnly [ 90.688455] 313617 pages reserved [ 90.692009] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 90.705154] CPU: 1 PID: 4480 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 90.712192] ffff8801c6867890 ffffffff81b42e79 1ffff10038d0cf14 ffff8801a1ccdf00 [ 90.720349] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801c68679d8 [ 90.728392] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 90.736411] Call Trace: [ 90.738985] [] dump_stack+0xc1/0x128 [ 90.744350] [] warn_alloc.cold.31+0x7f/0x9c [ 90.750304] [] ? zone_watermark_ok_safe+0x250/0x250 [ 90.756963] [] ? check_preemption_disabled+0x3b/0x200 [ 90.763783] [] ? avc_has_perm+0x9e/0x3a0 [ 90.769478] [] __vmalloc_node_range+0x35e/0x600 [ 90.775775] [] ? check_preemption_disabled+0x3b/0x200 [ 90.782593] [] ? check_preemption_disabled+0x3b/0x200 [ 90.789417] [] ? task_has_security+0x130/0x270 [ 90.795630] [] vmalloc+0x5b/0x70 [ 90.800630] [] ? sel_write_load+0x135/0xfa0 [ 90.806592] [] sel_write_load+0x135/0xfa0 [ 90.812367] [] ? sel_read_bool+0x240/0x240 [ 90.818235] [] ? trace_hardirqs_on+0x10/0x10 [ 90.824278] [] ? trace_hardirqs_on+0x10/0x10 [ 90.830316] [] ? trace_hardirqs_on+0x10/0x10 [ 90.836355] [] __vfs_write+0x115/0x580 [ 90.841872] [] ? sel_read_bool+0x240/0x240 [ 90.847735] [] ? __vfs_read+0x560/0x560 [ 90.853337] [] ? check_preemption_disabled+0x3b/0x200 [ 90.860159] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 90.866987] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 90.873542] [] ? __sb_start_write+0x161/0x300 [ 90.879662] [] vfs_write+0x187/0x520 [ 90.885018] [] SyS_write+0xd9/0x1c0 [ 90.890273] [] ? SyS_read+0x1c0/0x1c0 [ 90.895717] [] ? do_fast_syscall_32+0xcf/0xa10 [ 90.901927] [] ? SyS_read+0x1c0/0x1c0 [ 90.907366] [] do_fast_syscall_32+0x2f1/0xa10 [ 90.913511] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 90.920177] [] entry_SYSENTER_compat+0x90/0xa2 [ 90.927295] Mem-Info: [ 90.929854] active_anon:56816 inactive_anon:41 isolated_anon:0 [ 90.929854] active_file:4316 inactive_file:23964 isolated_file:0 [ 90.929854] unevictable:0 dirty:4544 writeback:0 unstable:0 [ 90.929854] slab_reclaimable:5504 slab_unreclaimable:59090 [ 90.929854] mapped:58652 shmem:48 pagetables:1221 bounce:0 [ 90.929854] free:1437838 free_pcp:451 free_cma:0 [ 90.963801] Node 0 active_anon:227264kB inactive_anon:164kB active_file:17264kB inactive_file:95856kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:18176kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 90.988850] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 91.019442] lowmem_reserve[]: 0 3505 3505 [ 91.024124] Normal free:2731888kB min:5580kB low:9168kB high:12756kB active_anon:227264kB inactive_anon:164kB active_file:17264kB inactive_file:95856kB unevictable:0kB writepending:18184kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22016kB slab_unreclaimable:236360kB kernel_stack:4864kB pagetables:4884kB bounce:0kB free_pcp:1128kB local_pcp:516kB free_cma:0kB [ 91.058660] lowmem_reserve[]: 0 0 0 [ 91.062833] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 91.081277] Normal: 1994*4kB (UME) 2669*8kB (UME) 2098*16kB (UME) 243*32kB (UME) 152*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2731920kB 20:15:37 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:37 executing program 5: 20:15:37 executing program 0: 20:15:37 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 28330 total pagecache pages [ 91.102912] 0 pages in swap cache [ 91.106394] Swap cache stats: add 0, delete 0, find 0/0 [ 91.111746] Free swap = 0kB [ 91.114755] Total swap = 0kB [ 91.117793] 1965979 pages RAM [ 91.120905] 0 pages HighMem/MovableOnly [ 91.124861] 313617 pages reserved [ 91.128826] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) 20:15:37 executing program 0: 20:15:37 executing program 0: [ 91.153666] CPU: 1 PID: 4492 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 91.160739] ffff8801a190f890 ffffffff81b42e79 1ffff10034321f14 ffff8801d6adaf80 [ 91.168845] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801a190f9d8 [ 91.176970] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 91.185069] Call Trace: [ 91.187670] [] dump_stack+0xc1/0x128 [ 91.193046] [] warn_alloc.cold.31+0x7f/0x9c [ 91.199020] [] ? zone_watermark_ok_safe+0x250/0x250 [ 91.205669] [] ? check_preemption_disabled+0x3b/0x200 [ 91.212499] [] ? avc_has_perm+0x9e/0x3a0 [ 91.218198] [] __vmalloc_node_range+0x35e/0x600 [ 91.224503] [] ? check_preemption_disabled+0x3b/0x200 [ 91.231331] [] ? check_preemption_disabled+0x3b/0x200 [ 91.238274] [] ? task_has_security+0x130/0x270 [ 91.244611] [] vmalloc+0x5b/0x70 [ 91.249619] [] ? sel_write_load+0x135/0xfa0 [ 91.255584] [] sel_write_load+0x135/0xfa0 [ 91.261373] [] ? sel_read_bool+0x240/0x240 [ 91.267327] [] ? trace_hardirqs_on+0x10/0x10 [ 91.273374] [] ? trace_hardirqs_on+0x10/0x10 [ 91.279412] [] ? trace_hardirqs_on+0x10/0x10 [ 91.285483] [] __vfs_write+0x115/0x580 [ 91.291036] [] ? sel_read_bool+0x240/0x240 [ 91.291049] [] ? __vfs_read+0x560/0x560 [ 91.291060] [] ? check_preemption_disabled+0x3b/0x200 [ 91.291070] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 91.291077] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 91.291087] [] ? __sb_start_write+0x161/0x300 [ 91.291094] [] vfs_write+0x187/0x520 [ 91.291100] [] SyS_write+0xd9/0x1c0 [ 91.291108] [] ? SyS_read+0x1c0/0x1c0 [ 91.291116] [] ? do_fast_syscall_32+0xcf/0xa10 [ 91.291122] [] ? SyS_read+0x1c0/0x1c0 [ 91.291129] [] do_fast_syscall_32+0x2f1/0xa10 [ 91.291139] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 91.291150] [] entry_SYSENTER_compat+0x90/0xa2 [ 91.298843] Mem-Info: [ 91.298866] active_anon:56804 inactive_anon:40 isolated_anon:0 [ 91.298866] active_file:4316 inactive_file:23967 isolated_file:0 [ 91.298866] unevictable:0 dirty:4546 writeback:0 unstable:0 [ 91.298866] slab_reclaimable:5504 slab_unreclaimable:59329 [ 91.298866] mapped:58652 shmem:48 pagetables:1287 bounce:0 [ 91.298866] free:1437618 free_pcp:391 free_cma:0 [ 91.298881] Node 0 active_anon:227216kB inactive_anon:160kB active_file:17264kB inactive_file:95868kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:18184kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 91.298902] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 91.298932] Normal free:2731008kB min:5580kB low:9168kB high:12756kB active_anon:227216kB inactive_anon:160kB active_file:17264kB inactive_file:95868kB unevictable:0kB writepending:18184kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22016kB slab_unreclaimable:237316kB kernel_stack:4896kB pagetables:5148kB bounce:0kB free_pcp:892kB local_pcp:412kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 91.298989] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 2008*4kB (UME) 2662*8kB (UME) 2097*16kB (UME) 214*32kB (UME) 152*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730976kB 28330 total pagecache pages [ 91.299043] 0 pages in swap cache [ 91.299047] Swap cache stats: add 0, delete 0, find 0/0 [ 91.299049] Free swap = 0kB [ 91.299051] Total swap = 0kB [ 91.299053] 1965979 pages RAM [ 91.299055] 0 pages HighMem/MovableOnly [ 91.299056] 313617 pages reserved [ 91.299106] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 91.299117] CPU: 1 PID: 4505 Comm: syz-executor.1 Not tainted 4.9.141+ #23 [ 91.299136] ffff8801ab59f890 ffffffff81b42e79 1ffff100356b3f14 ffff8801a19397c0 [ 91.299149] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801ab59f9d8 [ 91.299162] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 91.299165] Call Trace: [ 91.299179] [] dump_stack+0xc1/0x128 [ 91.299193] [] warn_alloc.cold.31+0x7f/0x9c [ 91.299207] [] ? zone_watermark_ok_safe+0x250/0x250 [ 91.299217] [] ? check_preemption_disabled+0x3b/0x200 [ 91.299227] [] ? avc_has_perm+0x9e/0x3a0 [ 91.299236] [] __vmalloc_node_range+0x35e/0x600 [ 91.299244] [] ? check_preemption_disabled+0x3b/0x200 [ 91.299253] [] ? check_preemption_disabled+0x3b/0x200 [ 91.299262] [] ? task_has_security+0x130/0x270 [ 91.299268] [] vmalloc+0x5b/0x70 [ 91.299276] [] ? sel_write_load+0x135/0xfa0 [ 91.299284] [] sel_write_load+0x135/0xfa0 [ 91.299293] [] ? sel_read_bool+0x240/0x240 [ 91.299302] [] ? trace_hardirqs_on+0x10/0x10 [ 91.299309] [] ? trace_hardirqs_on+0x10/0x10 [ 91.299316] [] ? trace_hardirqs_on+0x10/0x10 [ 91.299325] [] __vfs_write+0x115/0x580 [ 91.299333] [] ? sel_read_bool+0x240/0x240 [ 91.299340] [] ? __vfs_read+0x560/0x560 [ 91.299349] [] ? check_preemption_disabled+0x3b/0x200 [ 91.299358] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 91.299365] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 91.299374] [] ? __sb_start_write+0x161/0x300 [ 91.299380] [] vfs_write+0x187/0x520 [ 91.299387] [] SyS_write+0xd9/0x1c0 [ 91.299394] [] ? SyS_read+0x1c0/0x1c0 [ 91.299402] [] ? do_fast_syscall_32+0xcf/0xa10 [ 91.299410] [] ? SyS_read+0x1c0/0x1c0 [ 91.299417] [] do_fast_syscall_32+0x2f1/0xa10 [ 91.299427] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 91.299439] [] entry_SYSENTER_compat+0x90/0xa2 [ 91.299442] Mem-Info: [ 91.299463] active_anon:56804 inactive_anon:40 isolated_anon:0 [ 91.299463] active_file:4316 inactive_file:23967 isolated_file:0 [ 91.299463] unevictable:0 dirty:4546 writeback:0 unstable:0 [ 91.299463] slab_reclaimable:5504 slab_unreclaimable:59329 [ 91.299463] mapped:58652 shmem:48 pagetables:1287 bounce:0 [ 91.299463] free:1437618 free_pcp:390 free_cma:0 [ 91.299484] Node 0 active_anon:227216kB inactive_anon:160kB active_file:17264kB inactive_file:95868kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:18184kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 91.299509] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 91.299538] Normal free:2731008kB min:5580kB low:9168kB high:12756kB active_anon:227216kB inactive_anon:160kB active_file:17264kB inactive_file:95868kB unevictable:0kB writepending:18184kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22016kB slab_unreclaimable:237316kB kernel_stack:4896kB pagetables:5148kB bounce:0kB free_pcp:892kB local_pcp:412kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 91.299590] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 2008*4kB (UME) 2662*8kB (UME) 2097*16kB (UME) 214*32kB (UME) 152*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730976kB 28330 total pagecache pages [ 91.299642] 0 pages in swap cache [ 91.299647] Swap cache stats: add 0, delete 0, find 0/0 [ 91.299649] Free swap = 0kB [ 91.299651] Total swap = 0kB [ 91.299654] 1965979 pages RAM [ 91.299656] 0 pages HighMem/MovableOnly [ 91.299658] 313617 pages reserved [ 91.299718] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 91.299727] CPU: 1 PID: 4506 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 91.299743] ffff8801abef7890 ffffffff81b42e79 1ffff100357def14 ffff8801c5424740 [ 91.299756] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801abef79d8 [ 91.299779] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 91.299780] Call Trace: [ 91.299795] [] dump_stack+0xc1/0x128 [ 91.299807] [] warn_alloc.cold.31+0x7f/0x9c [ 91.299817] [] ? zone_watermark_ok_safe+0x250/0x250 [ 91.299825] [] ? check_preemption_disabled+0x3b/0x200 [ 91.299834] [] ? avc_has_perm+0x9e/0x3a0 [ 91.299842] [] __vmalloc_node_range+0x35e/0x600 [ 91.299849] [] ? check_preemption_disabled+0x3b/0x200 [ 91.299857] [] ? check_preemption_disabled+0x3b/0x200 [ 91.299866] [] ? task_has_security+0x130/0x270 [ 91.299873] [] vmalloc+0x5b/0x70 [ 91.299882] [] ? sel_write_load+0x135/0xfa0 [ 91.299890] [] sel_write_load+0x135/0xfa0 [ 91.299899] [] ? sel_read_bool+0x240/0x240 [ 91.299907] [] ? trace_hardirqs_on+0x10/0x10 [ 91.299915] [] ? trace_hardirqs_on+0x10/0x10 [ 91.299923] [] ? trace_hardirqs_on+0x10/0x10 [ 91.299930] [] __vfs_write+0x115/0x580 [ 91.299938] [] ? sel_read_bool+0x240/0x240 [ 91.299944] [] ? __vfs_read+0x560/0x560 [ 91.299952] [] ? check_preemption_disabled+0x3b/0x200 [ 91.299960] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 91.299968] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 91.299976] [] ? __sb_start_write+0x161/0x300 [ 91.299983] [] vfs_write+0x187/0x520 [ 91.299990] [] SyS_write+0xd9/0x1c0 [ 91.299997] [] ? SyS_read+0x1c0/0x1c0 [ 91.300006] [] ? do_fast_syscall_32+0xcf/0xa10 [ 91.300013] [] ? SyS_read+0x1c0/0x1c0 [ 91.300020] [] do_fast_syscall_32+0x2f1/0xa10 [ 91.300030] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 91.300039] [] entry_SYSENTER_compat+0x90/0xa2 [ 91.300042] Mem-Info: [ 91.300061] active_anon:56804 inactive_anon:40 isolated_anon:0 [ 91.300061] active_file:4316 inactive_file:23967 isolated_file:0 [ 91.300061] unevictable:0 dirty:4546 writeback:0 unstable:0 [ 91.300061] slab_reclaimable:5504 slab_unreclaimable:59329 [ 91.300061] mapped:58652 shmem:48 pagetables:1287 bounce:0 [ 91.300061] free:1437618 free_pcp:390 free_cma:0 [ 91.300078] Node 0 active_anon:227216kB inactive_anon:160kB active_file:17264kB inactive_file:95868kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:18184kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 91.300096] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 91.300122] Normal free:2731008kB min:5580kB low:9168kB high:12756kB active_anon:227216kB inactive_anon:160kB active_file:17264kB inactive_file:95868kB unevictable:0kB writepending:18184kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:22016kB slab_unreclaimable:237316kB kernel_stack:4896kB pagetables:5148kB bounce:0kB free_pcp:892kB local_pcp:412kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 91.300174] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 2008*4kB (UME) 2662*8kB (UME) 2097*16kB (UME) 213*32kB (UME) 152*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730944kB 28330 total pagecache pages [ 91.300224] 0 pages in swap cache [ 91.300228] Swap cache stats: add 0, delete 0, find 0/0 [ 91.300230] Free swap = 0kB [ 91.300232] Total swap = 0kB [ 91.300234] 1965979 pages RAM [ 91.300237] 0 pages HighMem/MovableOnly [ 91.300239] 313617 pages reserved 20:15:39 executing program 4: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) 20:15:39 executing program 0: 20:15:39 executing program 5: 20:15:39 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:39 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:39 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:39 executing program 5: 20:15:39 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap(&(0x7f0000332000/0x2000)=nil, 0x2000, 0x6, 0x10, r0, 0x0) 20:15:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 93.367314] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 93.386611] CPU: 1 PID: 4528 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 93.393650] ffff8801d44e7890 ffffffff81b42e79 1ffff1003a89cf14 ffff8801aa550000 20:15:39 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82838273804212b18d7c4ca85e87a64820546a1e9ed56adb1b30410bd88518f20851587978e30359f8cf068dc3cbc3d5013ed6063b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8db02ab2156d3fd4b46e1fa58a5d1a000000000000000000005dae3ae984ad0f24a256c61c2578bafbb10000000000d0460535667b9f2315d51187300165f8d27794851a63388b0ac2c8ae755981e5ffe02a70b9ba272243275e2e489f7a2e01fdff9ae697c9c1f5b9f57c0e085f539a46be377df372d486b33f35ed4d7ebe1ee0f0e529f973983040b9455afe3fb1046348b22f0612d3db0b3fa4d10b640fb6d24246b8f87dd57402fd6ebd43e34a5b6aff2dd0cbd4d321fc02203be22f59ef1e0c10c7d7194bca1300348e27dd92ad80e81ea4c8e640b852df73e4ea51"], 0x0, 0x136}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 93.401746] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d44e79d8[ 93.408553] audit: type=1400 audit(1573157739.745:34): avc: denied { execute } for pid=4538 comm="syz-executor.0" path="pipe:[19568]" dev="pipefs" ino=19568 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 [ 93.436091] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 93.444196] Call Trace: [ 93.451238] [] dump_stack+0xc1/0x128 [ 93.456722] [] warn_alloc.cold.31+0x7f/0x9c [ 93.462683] [] ? zone_watermark_ok_safe+0x250/0x250 [ 93.469341] [] ? check_preemption_disabled+0x3b/0x200 [ 93.476182] [] ? avc_has_perm+0x9e/0x3a0 [ 93.481886] [] __vmalloc_node_range+0x35e/0x600 [ 93.488190] [] ? check_preemption_disabled+0x3b/0x200 [ 93.495043] [] ? check_preemption_disabled+0x3b/0x200 [ 93.501874] [] ? task_has_security+0x130/0x270 [ 93.508089] [] vmalloc+0x5b/0x70 [ 93.513084] [] ? sel_write_load+0x135/0xfa0 [ 93.519039] [] sel_write_load+0x135/0xfa0 [ 93.524815] [] ? sel_read_bool+0x240/0x240 [ 93.530690] [] ? trace_hardirqs_on+0x10/0x10 [ 93.536725] [] ? trace_hardirqs_on+0x10/0x10 [ 93.542779] [] ? trace_hardirqs_on+0x10/0x10 [ 93.548818] [] __vfs_write+0x115/0x580 [ 93.554338] [] ? sel_read_bool+0x240/0x240 [ 93.560222] [] ? __vfs_read+0x560/0x560 [ 93.565854] [] ? check_preemption_disabled+0x3b/0x200 [ 93.572676] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 93.579515] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 93.586077] [] ? __sb_start_write+0x161/0x300 [ 93.592227] [] vfs_write+0x187/0x520 [ 93.597591] [] SyS_write+0xd9/0x1c0 [ 93.602851] [] ? SyS_read+0x1c0/0x1c0 [ 93.608297] [] ? do_fast_syscall_32+0xcf/0xa10 20:15:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) write(0xffffffffffffffff, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a", 0x19) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 20:15:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x100000, 0x169a01) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x40, 0x5, 0xff, 0x4, 0x2, 0x3e, 0x18bbe447, 0x272, 0x40, 0x15d, 0x3d10, 0xfff9, 0x38, 0x1, 0x400, 0x9, 0x9}, [{0x0, 0x8, 0x8, 0x7f, 0x5, 0x0, 0x5, 0x7f}, {0x60000000, 0x8, 0x8, 0x27, 0x2, 0xfff, 0x1, 0x2}], "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", [[], [], [], []]}, 0x14b0) [ 93.614508] [] ? SyS_read+0x1c0/0x1c0 [ 93.619939] [] do_fast_syscall_32+0x2f1/0xa10 [ 93.626067] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 93.632732] [] entry_SYSENTER_compat+0x90/0xa2 [ 93.645672] Mem-Info: [ 93.648130] active_anon:56921 inactive_anon:44 isolated_anon:0 [ 93.648130] active_file:4319 inactive_file:23983 isolated_file:0 [ 93.648130] unevictable:0 dirty:463 writeback:12 unstable:0 [ 93.648130] slab_reclaimable:5492 slab_unreclaimable:59365 [ 93.648130] mapped:58677 shmem:48 pagetables:1299 bounce:0 [ 93.648130] free:1437417 free_pcp:297 free_cma:0 [ 93.683032] Node 0 active_anon:227980kB inactive_anon:176kB active_file:17276kB inactive_file:95932kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:1852kB writeback:48kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 93.708324] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 93.738949] lowmem_reserve[]: 0 3505 3505 [ 93.743615] Normal free:2729668kB min:5580kB low:9168kB high:12756kB active_anon:227892kB inactive_anon:176kB active_file:17276kB inactive_file:95932kB unevictable:0kB writepending:1908kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21968kB slab_unreclaimable:237716kB kernel_stack:4960kB pagetables:5100kB bounce:0kB free_pcp:940kB local_pcp:208kB free_cma:0kB [ 93.777801] lowmem_reserve[]: 0 0 0 [ 93.781918] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 93.800019] Normal: 1859*4kB (UE) 2581*8kB (UME) 2099*16kB (UME) 211*32kB (UME) 152*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2729668kB 28354 total pagecache pages [ 93.821463] 0 pages in swap cache [ 93.824902] Swap cache stats: add 0, delete 0, find 0/0 [ 93.830801] Free swap = 0kB [ 93.833807] Total swap = 0kB [ 93.836836] 1965979 pages RAM [ 93.839962] 0 pages HighMem/MovableOnly [ 93.843923] 313617 pages reserved [ 93.847433] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 93.857566] CPU: 1 PID: 4531 Comm: syz-executor.1 Not tainted 4.9.141+ #23 [ 93.864579] ffff8801d6fbf890 ffffffff81b42e79 1ffff1003adf7f14 ffff8801aa552f80 [ 93.872686] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d6fbf9d8 [ 93.880793] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 93.888814] Call Trace: [ 93.891388] [] dump_stack+0xc1/0x128 [ 93.896735] [] warn_alloc.cold.31+0x7f/0x9c [ 93.902698] [] ? zone_watermark_ok_safe+0x250/0x250 [ 93.909368] [] ? check_preemption_disabled+0x3b/0x200 [ 93.916204] [] ? avc_has_perm+0x9e/0x3a0 [ 93.921905] [] __vmalloc_node_range+0x35e/0x600 [ 93.928217] [] ? check_preemption_disabled+0x3b/0x200 [ 93.935048] [] ? check_preemption_disabled+0x3b/0x200 [ 93.941891] [] ? task_has_security+0x130/0x270 [ 93.948276] [] vmalloc+0x5b/0x70 [ 93.953293] [] ? sel_write_load+0x135/0xfa0 [ 93.959261] [] sel_write_load+0x135/0xfa0 [ 93.965066] [] ? sel_read_bool+0x240/0x240 [ 93.970938] [] ? trace_hardirqs_on+0x10/0x10 [ 93.976976] [] ? trace_hardirqs_on+0x10/0x10 [ 93.983021] [] ? trace_hardirqs_on+0x10/0x10 [ 93.989072] [] __vfs_write+0x115/0x580 [ 93.994590] [] ? sel_read_bool+0x240/0x240 [ 94.000457] [] ? __vfs_read+0x560/0x560 [ 94.006189] [] ? check_preemption_disabled+0x3b/0x200 [ 94.013020] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 94.019843] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 94.026408] [] ? __sb_start_write+0x161/0x300 [ 94.032537] [] vfs_write+0x187/0x520 [ 94.037884] [] SyS_write+0xd9/0x1c0 [ 94.043148] [] ? SyS_read+0x1c0/0x1c0 [ 94.048583] [] ? do_fast_syscall_32+0xcf/0xa10 [ 94.054849] [] ? SyS_read+0x1c0/0x1c0 [ 94.060287] [] do_fast_syscall_32+0x2f1/0xa10 [ 94.066417] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 94.073138] [] entry_SYSENTER_compat+0x90/0xa2 [ 94.079993] Mem-Info: [ 94.082475] active_anon:56971 inactive_anon:41 isolated_anon:0 [ 94.082475] active_file:4319 inactive_file:23986 isolated_file:0 [ 94.082475] unevictable:0 dirty:469 writeback:0 unstable:0 [ 94.082475] slab_reclaimable:5492 slab_unreclaimable:59325 [ 94.082475] mapped:58666 shmem:48 pagetables:1258 bounce:0 [ 94.082475] free:1437456 free_pcp:397 free_cma:0 [ 94.115939] Node 0 active_anon:227884kB inactive_anon:164kB active_file:17276kB inactive_file:95944kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234664kB dirty:1876kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 94.141552] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 94.172992] lowmem_reserve[]: 0 3505 3505 [ 94.177802] Normal free:2730360kB min:5580kB low:9168kB high:12756kB active_anon:227884kB inactive_anon:164kB active_file:17276kB inactive_file:95944kB unevictable:0kB writepending:1876kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21968kB slab_unreclaimable:237300kB kernel_stack:4800kB pagetables:5032kB bounce:0kB free_pcp:920kB local_pcp:208kB free_cma:0kB [ 94.211645] lowmem_reserve[]: 0 0 0 [ 94.215803] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 94.233960] Normal: 1934*4kB (UME) 2588*8kB (UME) 2098*16kB (UME) 225*32kB (UME) 152*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730456kB 28354 total pagecache pages [ 94.255866] 0 pages in swap cache [ 94.259310] Swap cache stats: add 0, delete 0, find 0/0 [ 94.264664] Free swap = 0kB [ 94.267698] Total swap = 0kB [ 94.270700] 1965979 pages RAM [ 94.273786] 0 pages HighMem/MovableOnly [ 94.277771] 313617 pages reserved [ 94.281750] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 94.299306] CPU: 1 PID: 4536 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 94.306350] ffff8801b263f890 ffffffff81b42e79 1ffff100364c7f14 ffff8801d7882f80 [ 94.314369] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801b263f9d8 [ 94.322395] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 94.330425] Call Trace: [ 94.333016] [] dump_stack+0xc1/0x128 [ 94.338361] [] warn_alloc.cold.31+0x7f/0x9c [ 94.344313] [] ? zone_watermark_ok_safe+0x250/0x250 [ 94.350957] [] ? check_preemption_disabled+0x3b/0x200 [ 94.357783] [] ? avc_has_perm+0x9e/0x3a0 [ 94.363495] [] __vmalloc_node_range+0x35e/0x600 [ 94.369814] [] ? check_preemption_disabled+0x3b/0x200 [ 94.376644] [] ? check_preemption_disabled+0x3b/0x200 [ 94.383465] [] ? task_has_security+0x130/0x270 [ 94.389699] [] vmalloc+0x5b/0x70 [ 94.394693] [] ? sel_write_load+0x135/0xfa0 [ 94.400641] [] sel_write_load+0x135/0xfa0 [ 94.406418] [] ? sel_read_bool+0x240/0x240 [ 94.412281] [] ? trace_hardirqs_on+0x10/0x10 [ 94.418318] [] ? trace_hardirqs_on+0x10/0x10 [ 94.424365] [] ? trace_hardirqs_on+0x10/0x10 [ 94.430403] [] __vfs_write+0x115/0x580 [ 94.436008] [] ? sel_read_bool+0x240/0x240 [ 94.441881] [] ? __vfs_read+0x560/0x560 [ 94.447488] [] ? check_preemption_disabled+0x3b/0x200 [ 94.454305] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 94.461126] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 94.467724] [] ? __sb_start_write+0x161/0x300 [ 94.473843] [] vfs_write+0x187/0x520 [ 94.479181] [] SyS_write+0xd9/0x1c0 [ 94.484447] [] ? SyS_read+0x1c0/0x1c0 [ 94.489877] [] ? do_fast_syscall_32+0xcf/0xa10 [ 94.496087] [] ? SyS_read+0x1c0/0x1c0 [ 94.501528] [] do_fast_syscall_32+0x2f1/0xa10 [ 94.507651] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 94.514294] [] entry_SYSENTER_compat+0x90/0xa2 [ 94.521614] Mem-Info: [ 94.524075] active_anon:56948 inactive_anon:43 isolated_anon:0 [ 94.524075] active_file:4319 inactive_file:23986 isolated_file:0 [ 94.524075] unevictable:0 dirty:469 writeback:0 unstable:0 [ 94.524075] slab_reclaimable:5488 slab_unreclaimable:59319 [ 94.524075] mapped:58666 shmem:48 pagetables:1257 bounce:0 [ 94.524075] free:1437492 free_pcp:452 free_cma:0 [ 94.557654] Node 0 active_anon:227792kB inactive_anon:172kB active_file:17276kB inactive_file:95944kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234664kB dirty:1876kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 94.582786] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB [ 94.613553] lowmem_reserve[]: 0 3505 3505 [ 94.618265] Normal free:2730504kB min:5580kB low:9168kB high:12756kB active_anon:227792kB inactive_anon:172kB active_file:17276kB inactive_file:95944kB unevictable:0kB writepending:1888kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21952kB slab_unreclaimable:237276kB kernel_stack:4736kB pagetables:5028kB bounce:0kB free_pcp:1128kB local_pcp:592kB free_cma:0kB [ 94.652047] lowmem_reserve[]: 0 0 0 [ 94.656231] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 94.674302] Normal: 1934*4kB (UME) 2588*8kB (UME) 2099*16kB (UME) 225*32kB (UME) 152*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730472kB 28357 total pagecache pages [ 94.695895] 0 pages in swap cache [ 94.699332] Swap cache stats: add 0, delete 0, find 0/0 [ 94.704669] Free swap = 0kB [ 94.707714] Total swap = 0kB [ 94.710722] 1965979 pages RAM [ 94.713813] 0 pages HighMem/MovableOnly [ 94.717795] 313617 pages reserved 20:15:42 executing program 4: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:15:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) read(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) syz_open_pts(r0, 0x4ee01) 20:15:42 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:42 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 20:15:42 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:42 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:15:42 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 96.371227] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 96.384067] CPU: 1 PID: 4568 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 96.391206] ffff8801d5eef890 ffffffff81b42e79 1ffff1003abddf14 ffff8801d4bd2f80 [ 96.399294] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d5eef9d8 [ 96.407382] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 96.415466] Call Trace: 20:15:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000d40)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) [ 96.418066] [] dump_stack+0xc1/0x128 [ 96.423446] [] warn_alloc.cold.31+0x7f/0x9c [ 96.429428] [] ? zone_watermark_ok_safe+0x250/0x250 [ 96.436200] [] ? check_preemption_disabled+0x3b/0x200 [ 96.443021] [] ? avc_has_perm+0x9e/0x3a0 [ 96.448779] [] __vmalloc_node_range+0x35e/0x600 [ 96.455092] [] ? check_preemption_disabled+0x3b/0x200 [ 96.461958] [] ? check_preemption_disabled+0x3b/0x200 [ 96.468787] [] ? task_has_security+0x130/0x270 [ 96.475000] [] vmalloc+0x5b/0x70 [ 96.480042] [] ? sel_write_load+0x135/0xfa0 [ 96.485992] [] sel_write_load+0x135/0xfa0 [ 96.491777] [] ? sel_read_bool+0x240/0x240 [ 96.497648] [] ? trace_hardirqs_on+0x10/0x10 [ 96.503684] [] ? trace_hardirqs_on+0x10/0x10 [ 96.509721] [] ? trace_hardirqs_on+0x10/0x10 [ 96.515759] [] __vfs_write+0x115/0x580 [ 96.521295] [] ? sel_read_bool+0x240/0x240 [ 96.527263] [] ? __vfs_read+0x560/0x560 [ 96.532883] [] ? check_preemption_disabled+0x3b/0x200 [ 96.539721] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 96.546538] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 96.553100] [] ? __sb_start_write+0x161/0x300 [ 96.559227] [] vfs_write+0x187/0x520 [ 96.564590] [] SyS_write+0xd9/0x1c0 20:15:42 executing program 0: setrlimit(0x4000000003, &(0x7f0000000080)={0x7ffc, 0x100000}) setrlimit(0x3, &(0x7f0000000100)={0x64cd, 0x100000}) dup(0xffffffffffffffff) [ 96.569846] [] ? SyS_read+0x1c0/0x1c0 [ 96.575291] [] ? do_fast_syscall_32+0xcf/0xa10 [ 96.581512] [] ? SyS_read+0x1c0/0x1c0 [ 96.586968] [] do_fast_syscall_32+0x2f1/0xa10 [ 96.593108] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 96.599768] [] entry_SYSENTER_compat+0x90/0xa2 [ 96.607656] Mem-Info: [ 96.610177] active_anon:56985 inactive_anon:41 isolated_anon:0 [ 96.610177] active_file:4319 inactive_file:23993 isolated_file:0 20:15:42 executing program 0: write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:15:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 20:15:43 executing program 0: [ 96.610177] unevictable:0 dirty:479 writeback:0 unstable:0 [ 96.610177] slab_reclaimable:5488 slab_unreclaimable:59301 [ 96.610177] mapped:58666 shmem:48 pagetables:1282 bounce:0 [ 96.610177] free:1437453 free_pcp:372 free_cma:0 [ 96.643749] Node 0 active_anon:227940kB inactive_anon:164kB active_file:17276kB inactive_file:95972kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234664kB dirty:1916kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 96.668918] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 96.700426] lowmem_reserve[]: 0 3505 3505 [ 96.705307] Normal free:2729968kB min:5580kB low:9168kB high:12756kB active_anon:228040kB inactive_anon:164kB active_file:17276kB inactive_file:95972kB unevictable:0kB writepending:1916kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21952kB slab_unreclaimable:237416kB kernel_stack:5024kB pagetables:5276kB bounce:0kB free_pcp:620kB local_pcp:136kB free_cma:0kB [ 96.739428] lowmem_reserve[]: 0 0 0 [ 96.743595] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 96.761711] Normal: 1929*4kB (UME) 2571*8kB (UME) 2099*16kB (UME) 210*32kB (UME) 152*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2729836kB 28368 total pagecache pages [ 96.783528] 0 pages in swap cache [ 96.786997] Swap cache stats: add 0, delete 0, find 0/0 [ 96.792366] Free swap = 0kB [ 96.795419] Total swap = 0kB [ 96.798427] 1965979 pages RAM [ 96.801511] 0 pages HighMem/MovableOnly [ 96.805507] 313617 pages reserved [ 96.809778] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 96.835630] CPU: 0 PID: 4574 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 96.842753] ffff8801d30df890 ffffffff81b42e79 1ffff1003a61bf14 ffff8801cabadf00 [ 96.850794] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d30df9d8 [ 96.858903] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 96.868184] Call Trace: [ 96.870778] [] dump_stack+0xc1/0x128 [ 96.876129] [] warn_alloc.cold.31+0x7f/0x9c [ 96.882083] [] ? zone_watermark_ok_safe+0x250/0x250 [ 96.888732] [] ? check_preemption_disabled+0x3b/0x200 [ 96.895557] [] ? avc_has_perm+0x9e/0x3a0 [ 96.901311] [] __vmalloc_node_range+0x35e/0x600 [ 96.907616] [] ? check_preemption_disabled+0x3b/0x200 [ 96.914449] [] ? check_preemption_disabled+0x3b/0x200 [ 96.921276] [] ? task_has_security+0x130/0x270 [ 96.927490] [] vmalloc+0x5b/0x70 [ 96.932499] [] ? sel_write_load+0x135/0xfa0 [ 96.938451] [] sel_write_load+0x135/0xfa0 [ 96.944230] [] ? sel_read_bool+0x240/0x240 [ 96.950116] [] ? trace_hardirqs_on+0x10/0x10 [ 96.956155] [] ? trace_hardirqs_on+0x10/0x10 [ 96.962199] [] ? trace_hardirqs_on+0x10/0x10 [ 96.968247] [] __vfs_write+0x115/0x580 [ 96.973766] [] ? sel_read_bool+0x240/0x240 [ 96.979642] [] ? __vfs_read+0x560/0x560 [ 96.985261] [] ? check_preemption_disabled+0x3b/0x200 [ 96.992089] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 96.998959] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 97.005530] [] ? __sb_start_write+0x161/0x300 [ 97.011656] [] vfs_write+0x187/0x520 [ 97.017014] [] SyS_write+0xd9/0x1c0 [ 97.022281] [] ? SyS_read+0x1c0/0x1c0 [ 97.027712] [] ? do_fast_syscall_32+0xcf/0xa10 [ 97.033926] [] ? SyS_read+0x1c0/0x1c0 [ 97.039382] [] do_fast_syscall_32+0x2f1/0xa10 [ 97.045525] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 97.052171] [] entry_SYSENTER_compat+0x90/0xa2 [ 97.058682] Mem-Info: [ 97.061125] active_anon:56931 inactive_anon:44 isolated_anon:0 [ 97.061125] active_file:4319 inactive_file:24001 isolated_file:0 [ 97.061125] unevictable:0 dirty:488 writeback:0 unstable:0 [ 97.061125] slab_reclaimable:5488 slab_unreclaimable:59258 [ 97.061125] mapped:58652 shmem:48 pagetables:1216 bounce:0 [ 97.061125] free:1437620 free_pcp:425 free_cma:0 [ 97.095007] Node 0 active_anon:227724kB inactive_anon:176kB active_file:17276kB inactive_file:96004kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:1952kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 97.119893] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB [ 97.150652] lowmem_reserve[]: 0 3505 3505 [ 97.155349] Normal free:2731016kB min:5580kB low:9168kB high:12756kB active_anon:227724kB inactive_anon:176kB active_file:17276kB inactive_file:96004kB unevictable:0kB writepending:1952kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21952kB slab_unreclaimable:237032kB kernel_stack:4704kB pagetables:4864kB bounce:0kB free_pcp:1032kB local_pcp:332kB free_cma:0kB [ 97.189147] lowmem_reserve[]: 0 0 0 [ 97.193273] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 97.211355] Normal: 2006*4kB (UME) 2576*8kB (UME) 2101*16kB (UME) 228*32kB (UME) 155*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730984kB 28373 total pagecache pages [ 97.232986] 0 pages in swap cache [ 97.236445] Swap cache stats: add 0, delete 0, find 0/0 [ 97.241813] Free swap = 0kB [ 97.244809] Total swap = 0kB [ 97.247842] 1965979 pages RAM [ 97.250930] 0 pages HighMem/MovableOnly [ 97.254892] 313617 pages reserved 20:15:45 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:45 executing program 0: 20:15:45 executing program 5: 20:15:45 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:45 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 20:15:45 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:45 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:45 executing program 5: 20:15:45 executing program 0: 20:15:45 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 20:15:45 executing program 5: 20:15:45 executing program 0: [ 99.402905] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 99.446671] CPU: 1 PID: 4612 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 99.453745] ffff8801d2a17890 ffffffff81b42e79 1ffff1003a542f14 ffff8801d1fe4740 [ 99.461849] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d2a179d8 [ 99.469941] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 99.478194] Call Trace: [ 99.480779] [] dump_stack+0xc1/0x128 [ 99.486147] [] warn_alloc.cold.31+0x7f/0x9c [ 99.492297] [] ? zone_watermark_ok_safe+0x250/0x250 [ 99.498967] [] ? check_preemption_disabled+0x3b/0x200 [ 99.505806] [] ? avc_has_perm+0x9e/0x3a0 [ 99.511504] [] __vmalloc_node_range+0x35e/0x600 [ 99.517814] [] ? check_preemption_disabled+0x3b/0x200 [ 99.524644] [] ? check_preemption_disabled+0x3b/0x200 [ 99.531473] [] ? task_has_security+0x130/0x270 [ 99.537693] [] vmalloc+0x5b/0x70 [ 99.542725] [] ? sel_write_load+0x135/0xfa0 [ 99.548681] [] sel_write_load+0x135/0xfa0 [ 99.554468] [] ? sel_read_bool+0x240/0x240 [ 99.560344] [] ? trace_hardirqs_on+0x10/0x10 [ 99.566388] [] ? trace_hardirqs_on+0x10/0x10 [ 99.572430] [] ? trace_hardirqs_on+0x10/0x10 [ 99.578470] [] __vfs_write+0x115/0x580 [ 99.583990] [] ? sel_read_bool+0x240/0x240 [ 99.589857] [] ? __vfs_read+0x560/0x560 [ 99.595466] [] ? check_preemption_disabled+0x3b/0x200 [ 99.602286] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 99.609107] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 99.615689] [] ? __sb_start_write+0x161/0x300 [ 99.621818] [] vfs_write+0x187/0x520 [ 99.627191] [] SyS_write+0xd9/0x1c0 [ 99.632447] [] ? SyS_read+0x1c0/0x1c0 [ 99.637876] [] ? do_fast_syscall_32+0xcf/0xa10 [ 99.644089] [] ? SyS_read+0x1c0/0x1c0 [ 99.649522] [] do_fast_syscall_32+0x2f1/0xa10 [ 99.655651] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 99.662301] [] entry_SYSENTER_compat+0x90/0xa2 [ 99.672858] Mem-Info: [ 99.675405] active_anon:57026 inactive_anon:41 isolated_anon:0 [ 99.675405] active_file:4319 inactive_file:24007 isolated_file:0 [ 99.675405] unevictable:0 dirty:147 writeback:0 unstable:0 [ 99.675405] slab_reclaimable:5484 slab_unreclaimable:59208 [ 99.675405] mapped:58653 shmem:47 pagetables:1319 bounce:0 [ 99.675405] free:1437354 free_pcp:480 free_cma:0 [ 99.709392] Node 0 active_anon:228104kB inactive_anon:164kB active_file:17276kB inactive_file:96040kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234612kB dirty:600kB writeback:0kB shmem:188kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 99.734434] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 99.765103] lowmem_reserve[]: 0 3505 3505 [ 99.769789] Normal free:2730204kB min:5580kB low:9168kB high:12756kB active_anon:228044kB inactive_anon:164kB active_file:17276kB inactive_file:96040kB unevictable:0kB writepending:608kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21904kB slab_unreclaimable:236736kB kernel_stack:4928kB pagetables:5180kB bounce:0kB free_pcp:1272kB local_pcp:632kB free_cma:0kB [ 99.803968] lowmem_reserve[]: 0 0 0 [ 99.808188] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 99.826299] Normal: 1873*4kB (UE) 2531*8kB (UME) 2104*16kB (UME) 238*32kB (UME) 151*64kB (ME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730204kB 28378 total pagecache pages [ 99.847869] 0 pages in swap cache [ 99.851313] Swap cache stats: add 0, delete 0, find 0/0 [ 99.856710] Free swap = 0kB [ 99.859721] Total swap = 0kB [ 99.862725] 1965979 pages RAM [ 99.865843] 0 pages HighMem/MovableOnly [ 99.869805] 313617 pages reserved [ 99.873289] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 99.883661] CPU: 0 PID: 4622 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 99.890683] ffff8801d338f890 ffffffff81b42e79 1ffff1003a671f14 ffff8801d67017c0 [ 99.898770] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d338f9d8 [ 99.906786] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 99.914884] Call Trace: [ 99.917465] [] dump_stack+0xc1/0x128 [ 99.922818] [] warn_alloc.cold.31+0x7f/0x9c [ 99.928827] [] ? zone_watermark_ok_safe+0x250/0x250 [ 99.935485] [] ? check_preemption_disabled+0x3b/0x200 [ 99.942311] [] ? avc_has_perm+0x9e/0x3a0 [ 99.948016] [] __vmalloc_node_range+0x35e/0x600 [ 99.954324] [] ? check_preemption_disabled+0x3b/0x200 [ 99.961146] [] ? check_preemption_disabled+0x3b/0x200 [ 99.967968] [] ? task_has_security+0x130/0x270 [ 99.974180] [] vmalloc+0x5b/0x70 [ 99.979182] [] ? sel_write_load+0x135/0xfa0 [ 99.985132] [] sel_write_load+0x135/0xfa0 [ 99.990912] [] ? sel_read_bool+0x240/0x240 [ 99.996778] [] ? trace_hardirqs_on+0x10/0x10 [ 100.002830] [] ? trace_hardirqs_on+0x10/0x10 [ 100.008884] [] ? trace_hardirqs_on+0x10/0x10 [ 100.014941] [] __vfs_write+0x115/0x580 [ 100.020463] [] ? sel_read_bool+0x240/0x240 [ 100.026332] [] ? __vfs_read+0x560/0x560 [ 100.031947] [] ? check_preemption_disabled+0x3b/0x200 [ 100.038826] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 100.045655] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 100.052271] [] ? __sb_start_write+0x161/0x300 [ 100.058402] [] vfs_write+0x187/0x520 [ 100.063759] [] SyS_write+0xd9/0x1c0 [ 100.069025] [] ? SyS_read+0x1c0/0x1c0 [ 100.074457] [] ? do_fast_syscall_32+0xcf/0xa10 [ 100.080673] [] ? SyS_read+0x1c0/0x1c0 [ 100.086103] [] do_fast_syscall_32+0x2f1/0xa10 [ 100.092232] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 100.098883] [] entry_SYSENTER_compat+0x90/0xa2 [ 100.105259] Mem-Info: [ 100.107709] active_anon:56986 inactive_anon:41 isolated_anon:0 [ 100.107709] active_file:4319 inactive_file:24010 isolated_file:0 [ 100.107709] unevictable:0 dirty:155 writeback:0 unstable:0 [ 100.107709] slab_reclaimable:5476 slab_unreclaimable:59249 [ 100.107709] mapped:58652 shmem:48 pagetables:1270 bounce:0 [ 100.107709] free:1437408 free_pcp:503 free_cma:0 [ 100.141207] Node 0 active_anon:227944kB inactive_anon:164kB active_file:17276kB inactive_file:96040kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:620kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 100.165979] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB [ 100.196836] lowmem_reserve[]: 0 3505 3505 [ 100.201550] Normal free:2730168kB min:5580kB low:9168kB high:12756kB active_anon:227944kB inactive_anon:164kB active_file:17276kB inactive_file:96040kB unevictable:0kB writepending:620kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21904kB slab_unreclaimable:236996kB kernel_stack:4832kB pagetables:5080kB bounce:0kB free_pcp:1344kB local_pcp:636kB free_cma:0kB [ 100.235267] lowmem_reserve[]: 0 0 0 20:15:46 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 20:15:46 executing program 0: 20:15:46 executing program 5: 20:15:46 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:46 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b0"}, 0x18) 20:15:46 executing program 5: 20:15:46 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 100.239387] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 100.257510] Normal: 1894*4kB (UME) 2536*8kB (UME) 2104*16kB (UME) 234*32kB (UME) 151*64kB (ME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730200kB 28381 total pagecache pages [ 100.278937] 0 pages in swap cache [ 100.282370] Swap cache stats: add 0, delete 0, find 0/0 [ 100.287782] Free swap = 0kB [ 100.290785] Total swap = 0kB [ 100.293792] 1965979 pages RAM [ 100.296918] 0 pages HighMem/MovableOnly [ 100.300875] 313617 pages reserved 20:15:46 executing program 5: 20:15:46 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b0"}, 0x18) [ 100.365717] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 100.382197] CPU: 0 PID: 4646 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 100.389246] ffff8801d2daf890 ffffffff81b42e79 1ffff1003a5b5f14 ffff8801d4acc740 [ 100.397315] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d2daf9d8 [ 100.405371] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 100.413488] Call Trace: 20:15:46 executing program 5: 20:15:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) [ 100.416092] [] dump_stack+0xc1/0x128 [ 100.421467] [] warn_alloc.cold.31+0x7f/0x9c [ 100.427449] [] ? zone_watermark_ok_safe+0x250/0x250 [ 100.434133] [] ? check_preemption_disabled+0x3b/0x200 [ 100.440987] [] ? avc_has_perm+0x9e/0x3a0 [ 100.446712] [] __vmalloc_node_range+0x35e/0x600 [ 100.453042] [] ? check_preemption_disabled+0x3b/0x200 [ 100.459898] [] ? check_preemption_disabled+0x3b/0x200 [ 100.466735] [] ? task_has_security+0x130/0x270 [ 100.472978] [] vmalloc+0x5b/0x70 [ 100.477985] [] ? sel_write_load+0x135/0xfa0 [ 100.483974] [] sel_write_load+0x135/0xfa0 [ 100.489777] [] ? sel_read_bool+0x240/0x240 [ 100.495652] [] ? trace_hardirqs_on+0x10/0x10 [ 100.501712] [] ? trace_hardirqs_on+0x10/0x10 [ 100.507767] [] ? trace_hardirqs_on+0x10/0x10 [ 100.513831] [] __vfs_write+0x115/0x580 [ 100.519371] [] ? sel_read_bool+0x240/0x240 [ 100.525249] [] ? __vfs_read+0x560/0x560 [ 100.530882] [] ? check_preemption_disabled+0x3b/0x200 [ 100.537709] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 100.544547] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 100.551122] [] ? __sb_start_write+0x161/0x300 [ 100.557255] [] vfs_write+0x187/0x520 20:15:46 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 20:15:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/netstat\x00') sendfile(r0, r1, &(0x7f0000000240)=0x3490425a, 0x204000000000dc) [ 100.562603] [] SyS_write+0xd9/0x1c0 [ 100.567876] [] ? SyS_read+0x1c0/0x1c0 [ 100.573430] [] ? do_fast_syscall_32+0xcf/0xa10 [ 100.579666] [] ? SyS_read+0x1c0/0x1c0 [ 100.585104] [] do_fast_syscall_32+0x2f1/0xa10 [ 100.591238] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 100.597889] [] entry_SYSENTER_compat+0x90/0xa2 [ 100.609400] Mem-Info: 20:15:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 100.611992] active_anon:57106 inactive_anon:39 isolated_anon:0 [ 100.611992] active_file:4319 inactive_file:24015 isolated_file:0 [ 100.611992] unevictable:0 dirty:157 writeback:0 unstable:0 [ 100.611992] slab_reclaimable:5476 slab_unreclaimable:59351 [ 100.611992] mapped:58652 shmem:48 pagetables:1361 bounce:0 [ 100.611992] free:1437127 free_pcp:375 free_cma:0 20:15:47 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) [ 100.652444] Node 0 active_anon:228524kB inactive_anon:156kB active_file:17276kB inactive_file:96060kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:628kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 100.695249] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB [ 100.726644] lowmem_reserve[]: 0 3505 3505 [ 100.731367] Normal free:2729600kB min:5580kB low:9168kB high:12756kB active_anon:228556kB inactive_anon:156kB active_file:17276kB inactive_file:96076kB unevictable:0kB writepending:644kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21896kB slab_unreclaimable:236348kB kernel_stack:5120kB pagetables:5516kB bounce:0kB free_pcp:1132kB local_pcp:584kB free_cma:0kB [ 100.765153] lowmem_reserve[]: 0 0 0 [ 100.769371] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 100.787507] Normal: 1712*4kB (UME) 2499*8kB (UME) 2104*16kB (UME) 212*32kB (UME) 166*64kB (UME) 29*128kB (M) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2729432kB 28388 total pagecache pages [ 100.809076] 0 pages in swap cache [ 100.812510] Swap cache stats: add 0, delete 0, find 0/0 20:15:47 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:47 executing program 4: gettid() r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:47 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 20:15:47 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b0"}, 0x18) 20:15:47 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:47 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 100.817901] Free swap = 0kB [ 100.820913] Total swap = 0kB [ 100.823914] 1965979 pages RAM [ 100.827045] 0 pages HighMem/MovableOnly [ 100.831010] 313617 pages reserved 20:15:47 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb8"}, 0x1c) [ 100.875283] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 100.913170] CPU: 0 PID: 4696 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 100.920228] ffff8801d1ccf890 ffffffff81b42e79 1ffff1003a399f14 ffff8801bfc197c0 [ 100.928303] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d1ccf9d8 [ 100.936344] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 100.944405] Call Trace: [ 100.946982] [] dump_stack+0xc1/0x128 [ 100.952334] [] warn_alloc.cold.31+0x7f/0x9c [ 100.958310] [] ? zone_watermark_ok_safe+0x250/0x250 [ 100.964986] [] ? check_preemption_disabled+0x3b/0x200 [ 100.971820] [] ? avc_has_perm+0x9e/0x3a0 [ 100.977521] [] __vmalloc_node_range+0x35e/0x600 [ 100.983851] [] ? check_preemption_disabled+0x3b/0x200 [ 100.990684] [] ? check_preemption_disabled+0x3b/0x200 [ 100.997515] [] ? task_has_security+0x130/0x270 [ 101.003755] [] vmalloc+0x5b/0x70 [ 101.008760] [] ? sel_write_load+0x135/0xfa0 [ 101.014784] [] sel_write_load+0x135/0xfa0 [ 101.020587] [] ? sel_read_bool+0x240/0x240 [ 101.026475] [] ? trace_hardirqs_on+0x10/0x10 [ 101.032523] [] ? trace_hardirqs_on+0x10/0x10 [ 101.038573] [] ? trace_hardirqs_on+0x10/0x10 [ 101.044618] [] __vfs_write+0x115/0x580 [ 101.050155] [] ? sel_read_bool+0x240/0x240 [ 101.056033] [] ? __vfs_read+0x560/0x560 [ 101.061659] [] ? check_preemption_disabled+0x3b/0x200 [ 101.068483] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 101.075314] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 101.081896] [] ? __sb_start_write+0x161/0x300 [ 101.088033] [] vfs_write+0x187/0x520 [ 101.093393] [] SyS_write+0xd9/0x1c0 [ 101.098661] [] ? SyS_read+0x1c0/0x1c0 [ 101.104108] [] ? do_fast_syscall_32+0xcf/0xa10 [ 101.110382] [] ? SyS_read+0x1c0/0x1c0 [ 101.115828] [] do_fast_syscall_32+0x2f1/0xa10 [ 101.122033] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 101.128689] [] entry_SYSENTER_compat+0x90/0xa2 [ 101.135118] Mem-Info: [ 101.137542] active_anon:57155 inactive_anon:42 isolated_anon:0 [ 101.137542] active_file:4319 inactive_file:24022 isolated_file:0 [ 101.137542] unevictable:0 dirty:166 writeback:0 unstable:0 [ 101.137542] slab_reclaimable:5470 slab_unreclaimable:59073 [ 101.137542] mapped:58663 shmem:48 pagetables:1367 bounce:0 [ 101.137542] free:1437253 free_pcp:494 free_cma:0 [ 101.171091] Node 0 active_anon:228620kB inactive_anon:168kB active_file:17276kB inactive_file:96088kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234652kB dirty:664kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 101.195880] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB [ 101.227027] lowmem_reserve[]: 0 3505 3505 [ 101.231701] Normal free:2729548kB min:5580kB low:9168kB high:12756kB active_anon:228620kB inactive_anon:168kB active_file:17276kB inactive_file:96088kB unevictable:0kB writepending:668kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21880kB slab_unreclaimable:236292kB kernel_stack:5024kB pagetables:5468kB bounce:0kB free_pcp:1304kB local_pcp:664kB free_cma:0kB [ 101.265406] lowmem_reserve[]: 0 0 0 20:15:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/netstat\x00') sendfile(r0, r4, &(0x7f0000000240)=0x3490425a, 0x204000000000dc) 20:15:47 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="0104000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d89060000c846781d1aab3668c64de00004000000711608f2003ee478efddfc86a15aaaf3cd1ad1dfff004000000033e065b42ba58f7599e526b9ac", 0x6c, 0x0, 0x0, 0x0) 20:15:47 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 101.269619] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 101.287787] Normal: 1716*4kB (UME) 2465*8kB (UME) 2107*16kB (UME) 217*32kB (UME) 168*64kB (UME) 30*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2729640kB 28394 total pagecache pages [ 101.309521] 0 pages in swap cache [ 101.312993] Swap cache stats: add 0, delete 0, find 0/0 [ 101.318445] Free swap = 0kB [ 101.323376] Total swap = 0kB 20:15:47 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:47 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 101.326939] 1965979 pages RAM [ 101.330054] 0 pages HighMem/MovableOnly [ 101.334018] 313617 pages reserved [ 101.338523] syz-executor.3: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 101.349554] CPU: 0 PID: 4697 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 101.356582] ffff8801aa10f890 ffffffff81b42e79 1ffff10035421f14 ffff8801d3addf00 [ 101.364685] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801aa10f9d8 [ 101.372759] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 101.380840] Call Trace: [ 101.383436] [] dump_stack+0xc1/0x128 [ 101.388808] [] warn_alloc.cold.31+0x7f/0x9c [ 101.394779] [] ? zone_watermark_ok_safe+0x250/0x250 [ 101.401448] [] ? check_preemption_disabled+0x3b/0x200 [ 101.408294] [] ? avc_has_perm+0x9e/0x3a0 [ 101.414014] [] __vmalloc_node_range+0x35e/0x600 [ 101.420369] [] ? check_preemption_disabled+0x3b/0x200 [ 101.427221] [] ? check_preemption_disabled+0x3b/0x200 [ 101.434100] [] ? task_has_security+0x130/0x270 [ 101.440332] [] vmalloc+0x5b/0x70 [ 101.445338] [] ? sel_write_load+0x135/0xfa0 [ 101.451315] [] sel_write_load+0x135/0xfa0 [ 101.457098] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 101.463836] [] ? sel_read_bool+0x240/0x240 [ 101.469726] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 101.476548] [] ? _raw_spin_unlock_irq+0x38/0x50 [ 101.482868] [] ? finish_task_switch+0x1e9/0x640 [ 101.489182] [] ? mark_held_locks+0xc7/0x130 [ 101.495136] [] ? retint_kernel+0x2d/0x2d [ 101.500847] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 101.507690] [] __vfs_write+0x115/0x580 [ 101.513214] [] ? sel_read_bool+0x240/0x240 [ 101.519083] [] ? __vfs_read+0x560/0x560 [ 101.524694] [] ? check_preemption_disabled+0x3b/0x200 [ 101.531520] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 101.538402] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 101.544969] [] ? __sb_start_write+0x161/0x300 [ 101.551207] [] vfs_write+0x187/0x520 [ 101.556573] [] SyS_write+0xd9/0x1c0 [ 101.561838] [] ? SyS_read+0x1c0/0x1c0 [ 101.567310] [] ? do_fast_syscall_32+0xcf/0xa10 [ 101.573533] [] ? SyS_read+0x1c0/0x1c0 [ 101.578972] [] do_fast_syscall_32+0x2f1/0xa10 [ 101.585111] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 101.591763] [] entry_SYSENTER_compat+0x90/0xa2 [ 101.598082] Mem-Info: [ 101.600521] active_anon:57152 inactive_anon:42 isolated_anon:0 [ 101.600521] active_file:4319 inactive_file:24028 isolated_file:0 [ 101.600521] unevictable:0 dirty:172 writeback:0 unstable:0 [ 101.600521] slab_reclaimable:5470 slab_unreclaimable:59042 [ 101.600521] mapped:58663 shmem:48 pagetables:1336 bounce:0 [ 101.600521] free:1437367 free_pcp:467 free_cma:0 [ 101.634042] Node 0 active_anon:228608kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234652kB dirty:688kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 101.658824] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB [ 101.689611] lowmem_reserve[]: 0 3505 3505 [ 101.694270] Normal free:2730036kB min:5580kB low:9168kB high:12756kB active_anon:228608kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB writepending:688kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21880kB slab_unreclaimable:236168kB kernel_stack:4928kB pagetables:5344kB bounce:0kB free_pcp:1200kB local_pcp:568kB free_cma:0kB [ 101.727969] lowmem_reserve[]: 0 0 0 [ 101.732102] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 101.750276] Normal: 1780*4kB (UME) 2464*8kB (UME) 2108*16kB (UME) 223*32kB (UME) 167*64kB (UME) 30*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730032kB 28397 total pagecache pages [ 101.771989] 0 pages in swap cache 20:15:48 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/netstat\x00') sendfile(r0, r4, &(0x7f0000000240)=0x3490425a, 0x204000000000dc) 20:15:48 executing program 4: gettid() r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:48 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb8"}, 0x1c) 20:15:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() init_module(&(0x7f0000000000)='binfmt_misc\x00@\x8d?~U\xe2Z\xf9\xdcEzh\xcaf\xa9\xdf\x1b\x1d\xa2\xbch\xd98\x8eY\x82{\xcaa\v\xf4]5\x92\xa4\xba\x89\x05i\xa7~\xe9$\xe8\x19\xe6\xbc\xa7\x99\xf4.Ii\xd8\x89\xe3/lus\xf8.E\xde\xf0m\x86\xcf\xb9\xb4\x92U\x04\xea\xa5orB\x8b\xbc:\xe2r%]\xd2\xe9\v\x16\x0fG\x00\x00\x00', 0xffd18, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 20:15:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) [ 101.775475] Swap cache stats: add 0, delete 0, find 0/0 [ 101.780830] Free swap = 0kB [ 101.783834] Total swap = 0kB [ 101.786870] 1965979 pages RAM [ 101.789959] 0 pages HighMem/MovableOnly [ 101.793913] 313617 pages reserved 20:15:48 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() init_module(&(0x7f0000000000)='binfmt_misc\x00@\x8d?~U\xe2Z\xf9\xdcEzh\xcaf\xa9\xdf\x1b\x1d\xa2\xbch\xd98\x8eY\x82{\xcaa\v\xf4]5\x92\xa4\xba\x89\x05i\xa7~\xe9$\xe8\x19\xe6\xbc\xa7\x99\xf4.Ii\xd8\x89\xe3/lus\xf8.E\xde\xf0m\x86\xcf\xb9\xb4\x92U\x04\xea\xa5orB\x8b\xbc:\xe2r%]\xd2\xe9\v\x16\x0fG\x00\x00\x00', 0xffd18, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2, 0x0, 0x4}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x04\x00\x00\x00\x00\x00\x00\x00\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9] dump_stack+0xc1/0x128 [ 101.945098] [] warn_alloc.cold.31+0x7f/0x9c [ 101.951077] [] ? zone_watermark_ok_safe+0x250/0x250 [ 101.957744] [] ? check_preemption_disabled+0x3b/0x200 [ 101.964588] [] ? avc_has_perm+0x9e/0x3a0 [ 101.970304] [] __vmalloc_node_range+0x35e/0x600 [ 101.976631] [] ? check_preemption_disabled+0x3b/0x200 [ 101.983524] [] ? check_preemption_disabled+0x3b/0x200 [ 101.990385] [] ? task_has_security+0x130/0x270 [ 101.996623] [] vmalloc+0x5b/0x70 [ 102.001642] [] ? sel_write_load+0x135/0xfa0 [ 102.007609] [] sel_write_load+0x135/0xfa0 [ 102.013401] [] ? sel_read_bool+0x240/0x240 [ 102.019284] [] ? trace_hardirqs_on+0x10/0x10 [ 102.025335] [] ? trace_hardirqs_on+0x10/0x10 [ 102.031385] [] ? trace_hardirqs_on+0x10/0x10 [ 102.037440] [] __vfs_write+0x115/0x580 [ 102.042976] [] ? sel_read_bool+0x240/0x240 [ 102.048857] [] ? __vfs_read+0x560/0x560 [ 102.054486] [] ? check_preemption_disabled+0x3b/0x200 [ 102.061581] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 102.068424] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 102.075011] [] ? __sb_start_write+0x161/0x300 [ 102.081154] [] vfs_write+0x187/0x520 [ 102.086516] [] SyS_write+0xd9/0x1c0 [ 102.091795] [] ? SyS_read+0x1c0/0x1c0 [ 102.097241] [] ? do_fast_syscall_32+0xcf/0xa10 20:15:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x7fff}, 0x3c) [ 102.103476] [] ? SyS_read+0x1c0/0x1c0 [ 102.108927] [] do_fast_syscall_32+0x2f1/0xa10 [ 102.115081] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 102.121757] [] entry_SYSENTER_compat+0x90/0xa2 [ 102.153655] Mem-Info: [ 102.156299] active_anon:57253 inactive_anon:41 isolated_anon:0 [ 102.156299] active_file:4319 inactive_file:24028 isolated_file:0 [ 102.156299] unevictable:0 dirty:172 writeback:0 unstable:0 [ 102.156299] slab_reclaimable:5470 slab_unreclaimable:58980 [ 102.156299] mapped:58666 shmem:48 pagetables:1394 bounce:0 [ 102.156299] free:1437168 free_pcp:429 free_cma:0 [ 102.195816] Node 0 active_anon:228912kB inactive_anon:164kB active_file:17276kB inactive_file:96112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234664kB dirty:688kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 102.220823] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 102.253257] lowmem_reserve[]: 0 3505 3505 [ 102.258663] Normal free:2729740kB min:5580kB low:9168kB high:12756kB active_anon:228796kB inactive_anon:164kB active_file:17276kB inactive_file:96112kB unevictable:0kB writepending:688kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21880kB slab_unreclaimable:236112kB kernel_stack:5024kB pagetables:5464kB bounce:0kB free_pcp:1144kB local_pcp:532kB free_cma:0kB [ 102.292663] lowmem_reserve[]: 0 0 0 [ 102.297043] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 102.315218] Normal: 1853*4kB (UME) 2425*8kB (UME) 2107*16kB (UME) 241*32kB (UME) 163*64kB (UME) 30*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2730316kB 28397 total pagecache pages [ 102.336917] 0 pages in swap cache [ 102.340359] Swap cache stats: add 0, delete 0, find 0/0 [ 102.345756] Free swap = 0kB [ 102.348760] Total swap = 0kB 20:15:48 executing program 4: gettid() r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:48 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 5: 20:15:48 executing program 0: 20:15:48 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb8"}, 0x1c) 20:15:48 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b31"}, 0x1e) [ 102.351770] 1965979 pages RAM [ 102.354854] 0 pages HighMem/MovableOnly [ 102.358845] 313617 pages reserved 20:15:48 executing program 0: 20:15:48 executing program 5: 20:15:48 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.411807] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) 20:15:48 executing program 4: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:48 executing program 5: 20:15:48 executing program 0: 20:15:48 executing program 3: r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b31"}, 0x1e) 20:15:48 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.477237] CPU: 1 PID: 4801 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 102.484320] ffff8801da7a7890 ffffffff81b42e79[ 102.484337] ffffffff82aa8c00 [ 102.484339] 0000000000000001 0000000000400000 ffff8801da7a79d8 ffffffff814fc7c8 20:15:48 executing program 0: 20:15:48 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 5: 20:15:48 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b31"}, 0x1e) 20:15:48 executing program 4: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:48 executing program 3: r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.484354] 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0Call Trace: [ 102.484383] [] dump_stack+0xc1/0x128 20:15:48 executing program 0: 20:15:48 executing program 5: 20:15:48 executing program 0: 20:15:48 executing program 4: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167"}, 0x1f) 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 4: gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:49 executing program 2: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 3: r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.484396] [] warn_alloc.cold.31+0x7f/0x9c [ 102.484410] [] ? zone_watermark_ok_safe+0x250/0x250 20:15:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167"}, 0x1f) 20:15:49 executing program 5: 20:15:49 executing program 2: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 0: [ 102.484423] [] ? check_preemption_disabled+0x3b/0x200 20:15:49 executing program 3: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "d55a9b4b19faa2b08b981fb83b3167"}, 0x1f) 20:15:49 executing program 5: 20:15:49 executing program 4: gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:49 executing program 3: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 5: 20:15:49 executing program 2: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.484432] [] ? avc_has_perm+0x9e/0x3a0 20:15:49 executing program 0: 20:15:49 executing program 1: 20:15:49 executing program 0: 20:15:49 executing program 3: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 5: 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 0: 20:15:49 executing program 1: [ 102.484441] [] __vmalloc_node_range+0x35e/0x600 20:15:49 executing program 4: gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:49 executing program 5: 20:15:49 executing program 3: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 1: 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.484449] [] ? check_preemption_disabled+0x3b/0x200 20:15:49 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:49 executing program 0: 20:15:49 executing program 5: 20:15:49 executing program 1: [ 102.484457] [] ? check_preemption_disabled+0x3b/0x200 20:15:49 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 0: 20:15:49 executing program 5: 20:15:49 executing program 1: 20:15:49 executing program 3: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:15:49 executing program 1: 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.484465] [] ? task_has_security+0x130/0x270 [ 102.484472] [] vmalloc+0x5b/0x70 20:15:49 executing program 5: 20:15:49 executing program 0: 20:15:49 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 20:15:49 executing program 3: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 5: [ 102.484481] [] ? sel_write_load+0x135/0xfa0 20:15:49 executing program 0: 20:15:49 executing program 1: 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 20:15:49 executing program 5: [ 102.484488] [] sel_write_load+0x135/0xfa0 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 4: gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 20:15:49 executing program 1: 20:15:49 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 0: 20:15:49 executing program 5: 20:15:49 executing program 0: 20:15:49 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.484496] [] ? sel_read_bool+0x240/0x240 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 5: 20:15:49 executing program 4: 20:15:49 executing program 1: 20:15:49 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.484506] [] ? trace_hardirqs_on+0x10/0x10 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 0: 20:15:49 executing program 5: 20:15:49 executing program 4: 20:15:49 executing program 1: [ 102.484513] [] ? trace_hardirqs_on+0x10/0x10 20:15:49 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 1: 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 4: 20:15:49 executing program 0: 20:15:49 executing program 5: 20:15:49 executing program 1: 20:15:49 executing program 4: [ 102.484520] [] ? trace_hardirqs_on+0x10/0x10 [ 102.484528] [] __vfs_write+0x115/0x580 [ 102.484536] [] ? sel_read_bool+0x240/0x240 20:15:49 executing program 0: 20:15:49 executing program 5: 20:15:49 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 1: 20:15:49 executing program 0: [ 102.484542] [] ? __vfs_read+0x560/0x560 20:15:49 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 4: 20:15:49 executing program 5: 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 1: [ 102.484550] [] ? check_preemption_disabled+0x3b/0x200 [ 102.484561] [] ? rcu_read_lock_sched_held+0x103/0x120 20:15:49 executing program 4: 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 5: 20:15:49 executing program 1: 20:15:49 executing program 0: [ 102.484568] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 102.484576] [] ? __sb_start_write+0x161/0x300 [ 102.484583] [] vfs_write+0x187/0x520 20:15:49 executing program 4: 20:15:49 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.484590] [] SyS_write+0xd9/0x1c0 20:15:49 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 1: 20:15:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_get$uid(0x3, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:15:49 executing program 5: 20:15:49 executing program 4: [ 102.484597] [] ? SyS_read+0x1c0/0x1c0 20:15:49 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 1: 20:15:50 executing program 5: 20:15:50 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 4: [ 102.484606] [] ? do_fast_syscall_32+0xcf/0xa10 20:15:50 executing program 0: memfd_create(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1}, {0x0, 0x0, 0x20000000000}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0xe8) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="34e7fffeffff340000007f12b5"], 0xd) sendfile(r5, r5, &(0x7f0000001000), 0xffff) sendmmsg(r4, 0x0, 0x0, 0xffd8) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 20:15:50 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 20:15:50 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000100) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 20:15:50 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 20:15:50 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.484613] [] ? SyS_read+0x1c0/0x1c0 [ 102.484629] [] do_fast_syscall_32+0x2f1/0xa10 20:15:50 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 4: r0 = eventfd(0x3) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 20:15:50 executing program 1: syslog(0x4, &(0x7f0000000000)=""/247, 0xf7) [ 102.484642] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 102.484655] [] entry_SYSENTER_compat+0x90/0xa2 [ 102.510141] Mem-Info: [ 102.510167] active_anon:57124 inactive_anon:42 isolated_anon:0 [ 102.510167] active_file:4319 inactive_file:24028 isolated_file:0 [ 102.510167] unevictable:0 dirty:172 writeback:0 unstable:0 [ 102.510167] slab_reclaimable:5466 slab_unreclaimable:59204 [ 102.510167] mapped:58652 shmem:48 pagetables:1366 bounce:0 [ 102.510167] free:1437304 free_pcp:387 free_cma:0 [ 102.510188] Node 0 active_anon:228496kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234608kB dirty:688kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 102.510216] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: [ 102.510219] 0 3505 3505Normal free:2729752kB min:5580kB low:9168kB high:12756kB active_anon:228496kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB writepending:688kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21864kB slab_unreclaimable:236816kB kernel_stack:5024kB pagetables:5464kB bounce:0kB free_pcp:880kB local_pcp:208kB free_cma:0kB lowmem_reserve[]: [ 102.510255] 0 0 0DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 1886*4kB (UME) 2448*8kB (UME) 2111*16kB (UME) 213*32kB (UME) 161*64kB (UME) 30*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2729672kB 28397 total pagecache pages [ 102.510376] 0 pages in swap cache [ 102.510381] Swap cache stats: add 0, delete 0, find 0/0 [ 102.510383] Free swap = 0kB [ 102.510385] Total swap = 0kB [ 102.510387] 1965979 pages RAM [ 102.510389] 0 pages HighMem/MovableOnly [ 102.510391] 313617 pages reserved [ 102.556347] syz-executor.3: [ 102.556354] vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 102.556371] CPU: 1 PID: 4837 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 102.556377] ffff8801a9ea7890 [ 102.556381] ffffffff81b42e79 1ffff100353d4f14 ffff8801d0235f00 ffffffff82aa8c00 [ 102.556395] 0000000000000001 0000000000400000 ffff8801a9ea79d8 ffffffff814fc7c8 [ 102.556408] 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0Call Trace: [ 102.556438] [] dump_stack+0xc1/0x128 [ 102.556448] [] warn_alloc.cold.31+0x7f/0x9c [ 102.556458] [] ? zone_watermark_ok_safe+0x250/0x250 [ 102.556468] [] ? check_preemption_disabled+0x3b/0x200 [ 102.556478] [] ? avc_has_perm+0x9e/0x3a0 [ 102.556486] [] __vmalloc_node_range+0x35e/0x600 [ 102.556494] [] ? check_preemption_disabled+0x3b/0x200 [ 102.556502] [] ? check_preemption_disabled+0x3b/0x200 [ 102.556511] [] ? task_has_security+0x130/0x270 [ 102.556517] [] vmalloc+0x5b/0x70 [ 102.556525] [] ? sel_write_load+0x135/0xfa0 [ 102.556532] [] sel_write_load+0x135/0xfa0 [ 102.556541] [] ? sel_read_bool+0x240/0x240 [ 102.556555] [] ? trace_hardirqs_on+0x10/0x10 20:15:50 executing program 0: socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 20:15:50 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 20:15:50 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1) dup(r1) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) close(r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000c85000)) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x1) fremovexattr(r4, &(0x7f0000000280)=@random={'security.', '\x00'}) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="585f99f2d4b5e35bae23437ce5057aededef8a3fc4e35caa103c6d1f7d9f0b8d7a08d3c797d925948d782753c20885c0d5270900751fcb842ac9e8b8ada0c43e42a0e302932be1c6455b35fcc4dc7555dbcbcc2aa5a71c292acfb42be3c6bf946ea99d52b7e9f4ba29fb1bf901f7857936719c2035368761bf63f4c7554a54d94e441d4ef58b7f3d451aaa5b7a006658138b5f0d9742", @ANYRES16=r6, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 20:15:50 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000100) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 20:15:50 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.556566] [] ? trace_hardirqs_on+0x10/0x10 [ 102.556576] [] ? trace_hardirqs_on+0x10/0x10 [ 102.556591] [] __vfs_write+0x115/0x580 [ 102.556601] [] ? sel_read_bool+0x240/0x240 [ 102.556609] [] ? __vfs_read+0x560/0x560 [ 102.556619] [] ? check_preemption_disabled+0x3b/0x200 20:15:50 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 4: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 20:15:50 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 102.556632] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 102.556647] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 102.556659] [] ? __sb_start_write+0x161/0x300 [ 102.556668] [] vfs_write+0x187/0x520 [ 102.556678] [] SyS_write+0xd9/0x1c0 [ 102.556686] [] ? SyS_read+0x1c0/0x1c0 [ 102.556697] [] ? do_fast_syscall_32+0xcf/0xa10 [ 102.556704] [] ? SyS_read+0x1c0/0x1c0 [ 102.556711] [] do_fast_syscall_32+0x2f1/0xa10 [ 102.556720] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 102.556731] [] entry_SYSENTER_compat+0x90/0xa2 [ 102.556734] Mem-Info: [ 102.556753] active_anon:57149 inactive_anon:42 isolated_anon:0 [ 102.556753] active_file:4319 inactive_file:24028 isolated_file:0 20:15:50 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0xc) 20:15:50 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82838273804212b18d7c4ca85e87a64820546a1e9ed56adb1b30410bd88518f20851587978e30359f8cf068dc3cbc3d5013ed6063b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8db02ab2156da58a5d1a000000000000000000005dae3ae984ad0f24a256c61c2578", @ANYBLOB="e6c55c3df4e86601000000010000009b2861343d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000bc31810c25a2fc4d1153e55bc2fdfd711337bf1a3014f87159f469c30ae6b94f07fefb66764d49d14ae837f703000000acb50755821f9e16dfd1238029707d454e3132d8f04ca925b973fac1aa073d84803f64ca1aadc41265c7ea6a2c28cc883a83a9e8f56309733a60a6a34f5869e70930be77ff38878b3920b9268f3106095fefea61f09c721a983f052d8df3816f3155469a4a06157c6582d037707203bd"], 0x0, 0x163}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:50 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:50 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82838273804212b18d7c4ca85e87a64820546a1e9ed56adb1b30410bd88518f20851587978e30359f8cf068dc3cbc3d5013ed6063b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8db02ab2156da58a5d1a000000000000000000005dae3ae984ad0f24a256c61c2578", @ANYBLOB="e6c55c3df4e86601000000010000009b2861343d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000bc31810c25a2fc4d1153e55bc2fdfd711337bf1a3014f87159f469c30ae6b94f07fefb66764d49d14ae837f703000000acb50755821f9e16dfd1238029707d454e3132d8f04ca925b973fac1aa073d84803f64ca1aadc41265c7ea6a2c28cc883a83a9e8f56309733a60a6a34f5869e70930be77ff38878b3920b9268f3106095fefea61f09c721a983f052d8df3816f3155469a4a06157c6582d037707203bd"], 0x0, 0x163}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 102.556753] unevictable:0 dirty:172 writeback:0 unstable:0 [ 102.556753] slab_reclaimable:5466 slab_unreclaimable:59157 [ 102.556753] mapped:58702 shmem:48 pagetables:1440 bounce:0 [ 102.556753] free:1437206 free_pcp:377 free_cma:0 [ 102.556767] Node 0 active_anon:228596kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234808kB dirty:688kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 102.556785] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: [ 102.556789] 0 3505 3505Normal free:2729360kB min:5580kB low:9168kB high:12756kB active_anon:228596kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB writepending:688kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21864kB slab_unreclaimable:236628kB kernel_stack:5120kB pagetables:5760kB bounce:0kB free_pcp:840kB local_pcp:356kB free_cma:0kB lowmem_reserve[]: [ 102.556817] 0 0 0DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB 20:15:51 executing program 5: madvise(&(0x7f0000bdd000/0x1000)=nil, 0x1000, 0xc) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:15:51 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xf696d04ac80a755a, 0x0) 20:15:51 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:51 executing program 4: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) socket(0xa, 0x2, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x10a, 0x0, @loopback}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x4e22, 0x0, @mcast2, 0x293}}, 0x1, 0x4, [{{0xa, 0x4e20, 0x6, @ipv4={[], [], @empty}, 0x401}}, {{0xa, 0x4e23, 0x7, @mcast1, 0x14}}, {{0xa, 0x4e20, 0xa0, @loopback, 0x8}}, {{0xa, 0x4e23, 0x45, @rand_addr="bf15b226cee79f06e5b8b4dbe4e9c9c3", 0x8b4}}]}, 0x290) 20:15:51 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:51 executing program 3: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:51 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaabc787f0db64a0490b0f420326b", @ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0", @ANYRESDEC], 0x0, 0xfd}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) creat(0x0, 0x0) Normal: 1762*4kB (UME) 2447*8kB (UME) 2113*16kB (UME) 215*32kB (UME) 163*64kB (UME) 30*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2729392kB 28397 total pagecache pages [ 102.556938] 0 pages in swap cache [ 102.556942] Swap cache stats: add 0, delete 0, find 0/0 [ 102.556944] Free swap = 0kB [ 102.556946] Total swap = 0kB [ 102.556949] 1965979 pages RAM 20:15:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 20:15:51 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 102.556951] 0 pages HighMem/MovableOnly [ 102.556953] 313617 pages reserved [ 102.582977] syz-executor.4: [ 102.582986] vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 102.583006] CPU: 0 PID: 4834 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 102.583012] ffff8801d6587890 [ 102.583017] ffffffff81b42e79 1ffff1003acb0f14 ffff8801a9d78000 ffffffff82aa8c00 [ 102.583032] 0000000000000001 0000000000400000 ffff8801d65879d8 ffffffff814fc7c8 [ 102.583046] 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0Call Trace: [ 102.583085] [] dump_stack+0xc1/0x128 [ 102.583100] [] warn_alloc.cold.31+0x7f/0x9c [ 102.583115] [] ? zone_watermark_ok_safe+0x250/0x250 [ 102.583125] [] ? check_preemption_disabled+0x3b/0x200 [ 102.583135] [] ? avc_has_perm+0x9e/0x3a0 [ 102.583143] [] __vmalloc_node_range+0x35e/0x600 [ 102.583151] [] ? check_preemption_disabled+0x3b/0x200 [ 102.583159] [] ? check_preemption_disabled+0x3b/0x200 [ 102.583167] [] ? task_has_security+0x130/0x270 [ 102.583174] [] vmalloc+0x5b/0x70 [ 102.583183] [] ? sel_write_load+0x135/0xfa0 [ 102.583190] [] sel_write_load+0x135/0xfa0 [ 102.583199] [] ? sel_read_bool+0x240/0x240 [ 102.583209] [] ? trace_hardirqs_on+0x10/0x10 [ 102.583217] [] ? trace_hardirqs_on+0x10/0x10 [ 102.583224] [] ? trace_hardirqs_on+0x10/0x10 [ 102.583232] [] __vfs_write+0x115/0x580 [ 102.583240] [] ? sel_read_bool+0x240/0x240 [ 102.583247] [] ? __vfs_read+0x560/0x560 [ 102.583256] [] ? check_preemption_disabled+0x3b/0x200 [ 102.583265] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 102.583274] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 102.583282] [] ? __sb_start_write+0x161/0x300 [ 102.583290] [] vfs_write+0x187/0x520 [ 102.583298] [] SyS_write+0xd9/0x1c0 [ 102.583305] [] ? SyS_read+0x1c0/0x1c0 [ 102.583314] [] ? do_fast_syscall_32+0xcf/0xa10 [ 102.583322] [] ? SyS_read+0x1c0/0x1c0 [ 102.583329] [] do_fast_syscall_32+0x2f1/0xa10 [ 102.583339] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 102.583349] [] entry_SYSENTER_compat+0x90/0xa2 [ 102.583353] Mem-Info: [ 102.583374] active_anon:57149 inactive_anon:42 isolated_anon:0 [ 102.583374] active_file:4319 inactive_file:24028 isolated_file:0 [ 102.583374] unevictable:0 dirty:172 writeback:0 unstable:0 [ 102.583374] slab_reclaimable:5466 slab_unreclaimable:59242 [ 102.583374] mapped:58677 shmem:48 pagetables:1477 bounce:0 [ 102.583374] free:1437117 free_pcp:302 free_cma:0 [ 102.583389] Node 0 active_anon:228596kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234708kB dirty:688kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 102.583412] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB lowmem_reserve[]: [ 102.583418] 0 3505 3505Normal free:2729004kB min:5580kB low:9168kB high:12756kB active_anon:228596kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB writepending:688kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21864kB slab_unreclaimable:236968kB kernel_stack:5152kB pagetables:5908kB bounce:0kB free_pcp:540kB local_pcp:352kB free_cma:0kB lowmem_reserve[]: [ 102.583452] 0 0 0DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 1731*4kB (UME) 2446*8kB (UME) 2113*16kB (UME) 215*32kB (UME) 158*64kB (UME) 30*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2728940kB 28397 total pagecache pages [ 102.583578] 0 pages in swap cache [ 102.583582] Swap cache stats: add 0, delete 0, find 0/0 [ 102.583584] Free swap = 0kB [ 102.583587] Total swap = 0kB [ 102.583590] 1965979 pages RAM [ 102.583592] 0 pages HighMem/MovableOnly [ 102.583594] 313617 pages reserved [ 102.627674] syz-executor.4: [ 102.627680] vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 102.627699] CPU: 0 PID: 4852 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 102.627705] ffff8801c4edf890 [ 102.627708] ffffffff81b42e79 1ffff100389dbf14 ffff8801ce5997c0 ffffffff82aa8c00 [ 102.627723] 0000000000000001 0000000000400000 ffff8801c4edf9d8 ffffffff814fc7c8 [ 102.627737] 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0Call Trace: [ 102.627766] [] dump_stack+0xc1/0x128 [ 102.627780] [] warn_alloc.cold.31+0x7f/0x9c [ 102.627795] [] ? zone_watermark_ok_safe+0x250/0x250 [ 102.627805] [] ? check_preemption_disabled+0x3b/0x200 [ 102.627816] [] ? avc_has_perm+0x9e/0x3a0 [ 102.627825] [] __vmalloc_node_range+0x35e/0x600 [ 102.627833] [] ? check_preemption_disabled+0x3b/0x200 [ 102.627842] [] ? check_preemption_disabled+0x3b/0x200 [ 102.627851] [] ? task_has_security+0x130/0x270 [ 102.627858] [] vmalloc+0x5b/0x70 [ 102.627867] [] ? sel_write_load+0x135/0xfa0 [ 102.627875] [] sel_write_load+0x135/0xfa0 [ 102.627884] [] ? sel_read_bool+0x240/0x240 [ 102.627894] [] ? trace_hardirqs_on+0x10/0x10 [ 102.627902] [] ? trace_hardirqs_on+0x10/0x10 [ 102.627909] [] ? trace_hardirqs_on+0x10/0x10 [ 102.627917] [] __vfs_write+0x115/0x580 [ 102.627925] [] ? sel_read_bool+0x240/0x240 [ 102.627931] [] ? __vfs_read+0x560/0x560 [ 102.627940] [] ? check_preemption_disabled+0x3b/0x200 [ 102.627949] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 102.627956] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 102.627964] [] ? __sb_start_write+0x161/0x300 [ 102.627972] [] vfs_write+0x187/0x520 [ 102.627979] [] SyS_write+0xd9/0x1c0 [ 102.627986] [] ? SyS_read+0x1c0/0x1c0 [ 102.627995] [] ? do_fast_syscall_32+0xcf/0xa10 [ 102.628002] [] ? SyS_read+0x1c0/0x1c0 [ 102.628010] [] do_fast_syscall_32+0x2f1/0xa10 [ 102.628019] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 102.628031] [] entry_SYSENTER_compat+0x90/0xa2 [ 102.628035] Mem-Info: [ 102.628066] active_anon:57174 inactive_anon:42 isolated_anon:0 [ 102.628066] active_file:4319 inactive_file:24028 isolated_file:0 [ 102.628066] unevictable:0 dirty:172 writeback:0 unstable:0 [ 102.628066] slab_reclaimable:5466 slab_unreclaimable:59184 [ 102.628066] mapped:58702 shmem:48 pagetables:1440 bounce:0 [ 102.628066] free:1437100 free_pcp:328 free_cma:0 [ 102.628085] Node 0 active_anon:228696kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234808kB dirty:688kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 102.628108] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB lowmem_reserve[]: [ 102.628112] 0 3505 3505Normal free:2728936kB min:5580kB low:9168kB high:12756kB active_anon:228696kB inactive_anon:168kB active_file:17276kB inactive_file:96112kB unevictable:0kB writepending:688kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21864kB slab_unreclaimable:236736kB kernel_stack:5216kB pagetables:5760kB bounce:0kB free_pcp:640kB local_pcp:144kB free_cma:0kB lowmem_reserve[]: [ 102.628140] 0 0 0DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 1690*4kB (UME) 2450*8kB (UME) 2113*16kB (UME) 220*32kB (UME) 159*64kB (UME) 30*128kB (UM) 3*256kB (ME) 2*512kB (UM) 0*1024kB 0*2048kB 646*4096kB (M) = 2729032kB 28397 total pagecache pages [ 102.628264] 0 pages in swap cache [ 102.628269] Swap cache stats: add 0, delete 0, find 0/0 [ 102.628271] Free swap = 0kB [ 102.628273] Total swap = 0kB [ 102.628276] 1965979 pages RAM [ 102.628278] 0 pages HighMem/MovableOnly [ 102.628281] 313617 pages reserved [ 104.430118] warn_alloc: 29 callbacks suppressed [ 104.430124] syz-executor.3: [ 104.430131] vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 104.430148] CPU: 0 PID: 5221 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 104.430154] ffff8801d1d2f890 [ 104.430159] ffffffff81b42e79 1ffff1003a3a5f14 ffff8801ca265f00 ffffffff82aa8c00 [ 104.430174] 0000000000000001 0000000000400000 ffff8801d1d2f9d8 ffffffff814fc7c8 [ 104.430189] 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0Call Trace: [ 104.430218] [] dump_stack+0xc1/0x128 [ 104.430233] [] warn_alloc.cold.31+0x7f/0x9c [ 104.430248] [] ? zone_watermark_ok_safe+0x250/0x250 [ 104.430259] [] ? check_preemption_disabled+0x3b/0x200 [ 104.430269] [] ? avc_has_perm+0x9e/0x3a0 [ 104.430279] [] __vmalloc_node_range+0x35e/0x600 [ 104.430288] [] ? check_preemption_disabled+0x3b/0x200 [ 104.430297] [] ? check_preemption_disabled+0x3b/0x200 [ 104.430308] [] ? task_has_security+0x130/0x270 [ 104.430315] [] vmalloc+0x5b/0x70 [ 104.430325] [] ? sel_write_load+0x135/0xfa0 [ 104.430333] [] sel_write_load+0x135/0xfa0 [ 104.430341] [] ? sel_read_bool+0x240/0x240 [ 104.430352] [] ? trace_hardirqs_on+0x10/0x10 [ 104.430359] [] ? trace_hardirqs_on+0x10/0x10 [ 104.430366] [] ? trace_hardirqs_on+0x10/0x10 [ 104.430373] [] __vfs_write+0x115/0x580 [ 104.430380] [] ? sel_read_bool+0x240/0x240 [ 104.430386] [] ? __vfs_read+0x560/0x560 [ 104.430394] [] ? check_preemption_disabled+0x3b/0x200 [ 104.430403] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 104.430411] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 104.430420] [] ? __sb_start_write+0x161/0x300 [ 104.430427] [] vfs_write+0x187/0x520 [ 104.430435] [] SyS_write+0xd9/0x1c0 [ 104.430442] [] ? SyS_read+0x1c0/0x1c0 [ 104.430450] [] ? do_fast_syscall_32+0xcf/0xa10 [ 104.430458] [] ? SyS_read+0x1c0/0x1c0 [ 104.430464] [] do_fast_syscall_32+0x2f1/0xa10 [ 104.430474] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 104.430484] [] entry_SYSENTER_compat+0x90/0xa2 [ 104.430488] Mem-Info: [ 104.430514] active_anon:57658 inactive_anon:41 isolated_anon:0 [ 104.430514] active_file:4319 inactive_file:24041 isolated_file:0 [ 104.430514] unevictable:0 dirty:174 writeback:0 unstable:0 [ 104.430514] slab_reclaimable:5436 slab_unreclaimable:59822 [ 104.430514] mapped:58653 shmem:47 pagetables:1602 bounce:0 [ 104.430514] free:1435718 free_pcp:444 free_cma:0 [ 104.430534] Node 0 active_anon:230632kB inactive_anon:164kB active_file:17276kB inactive_file:96164kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234612kB dirty:696kB writeback:0kB shmem:188kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 104.430559] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB lowmem_reserve[]: [ 104.430563] 0 3505 3505Normal free:2723408kB min:5580kB low:9168kB high:12756kB active_anon:230632kB inactive_anon:164kB active_file:17276kB inactive_file:96164kB unevictable:0kB writepending:696kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21744kB slab_unreclaimable:239288kB kernel_stack:5632kB pagetables:6408kB bounce:0kB free_pcp:1112kB local_pcp:484kB free_cma:0kB lowmem_reserve[]: [ 104.430594] 0 0 0DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 1018*4kB (UME) 2433*8kB (UME) 2110*16kB (UME) 246*32kB (UME) 131*64kB (UME) 23*128kB (M) 5*256kB (UME) 3*512kB (UM) 2*1024kB (UM) 2*2048kB (UM) 644*4096kB (M) = 2723280kB 28406 total pagecache pages [ 104.430900] 0 pages in swap cache [ 104.430904] Swap cache stats: add 0, delete 0, find 0/0 [ 104.430906] Free swap = 0kB [ 104.430908] Total swap = 0kB [ 104.430910] 1965979 pages RAM [ 104.430912] 0 pages HighMem/MovableOnly [ 104.430914] 313617 pages reserved [ 104.546711] syz-executor.3: [ 104.546718] vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 104.546734] CPU: 1 PID: 5246 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 104.546740] ffff8801c84df890 [ 104.546743] ffffffff81b42e79 1ffff1003909bf14 ffff8801cb31df00 ffffffff82aa8c00 [ 104.546760] 0000000000000001 0000000000400000 ffff8801c84df9d8 ffffffff814fc7c8 [ 104.546773] 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0Call Trace: [ 104.546805] [] dump_stack+0xc1/0x128 [ 104.546816] [] warn_alloc.cold.31+0x7f/0x9c [ 104.546827] [] ? zone_watermark_ok_safe+0x250/0x250 [ 104.546838] [] ? check_preemption_disabled+0x3b/0x200 [ 104.546848] [] ? avc_has_perm+0x9e/0x3a0 [ 104.546858] [] __vmalloc_node_range+0x35e/0x600 [ 104.546866] [] ? check_preemption_disabled+0x3b/0x200 [ 104.546875] [] ? check_preemption_disabled+0x3b/0x200 [ 104.546883] [] ? task_has_security+0x130/0x270 [ 104.546890] [] vmalloc+0x5b/0x70 [ 104.546899] [] ? sel_write_load+0x135/0xfa0 [ 104.546908] [] sel_write_load+0x135/0xfa0 [ 104.546917] [] ? sel_read_bool+0x240/0x240 [ 104.546926] [] ? trace_hardirqs_on+0x10/0x10 [ 104.546934] [] ? trace_hardirqs_on+0x10/0x10 [ 104.546942] [] ? trace_hardirqs_on+0x10/0x10 [ 104.546950] [] __vfs_write+0x115/0x580 [ 104.546957] [] ? sel_read_bool+0x240/0x240 [ 104.546964] [] ? __vfs_read+0x560/0x560 [ 104.546973] [] ? check_preemption_disabled+0x3b/0x200 [ 104.546983] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 104.546991] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 104.546999] [] ? __sb_start_write+0x161/0x300 [ 104.547007] [] vfs_write+0x187/0x520 [ 104.547014] [] SyS_write+0xd9/0x1c0 [ 104.547028] [] ? SyS_read+0x1c0/0x1c0 [ 104.547037] [] ? do_fast_syscall_32+0xcf/0xa10 [ 104.547045] [] ? SyS_read+0x1c0/0x1c0 [ 104.547054] [] do_fast_syscall_32+0x2f1/0xa10 [ 104.547067] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 104.547082] [] entry_SYSENTER_compat+0x90/0xa2 [ 104.547909] Mem-Info: [ 104.547933] active_anon:58824 inactive_anon:43 isolated_anon:0 [ 104.547933] active_file:4319 inactive_file:24041 isolated_file:0 [ 104.547933] unevictable:0 dirty:174 writeback:0 unstable:0 [ 104.547933] slab_reclaimable:5428 slab_unreclaimable:59852 [ 104.547933] mapped:58696 shmem:47 pagetables:1643 bounce:0 [ 104.547933] free:1434640 free_pcp:354 free_cma:0 [ 104.547954] Node 0 active_anon:235296kB inactive_anon:172kB active_file:17276kB inactive_file:96164kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234784kB dirty:696kB writeback:0kB shmem:188kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 104.547977] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: [ 104.547981] 0 3505 3505Normal free:2719096kB min:5580kB low:9168kB high:12756kB active_anon:235296kB inactive_anon:172kB active_file:17276kB inactive_file:96164kB unevictable:0kB writepending:696kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21712kB slab_unreclaimable:239408kB kernel_stack:5472kB pagetables:6572kB bounce:0kB free_pcp:704kB local_pcp:232kB free_cma:0kB lowmem_reserve[]: [ 104.548011] 0 0 0DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 910*4kB (UME) 2306*8kB (UME) 1935*16kB (UME) 242*32kB (UME) 134*64kB (UME) 23*128kB (M) 5*256kB (UME) 3*512kB (UM) 2*1024kB (UM) 2*2048kB (UM) 644*4096kB (M) = 2719096kB 28406 total pagecache pages [ 104.548139] 0 pages in swap cache [ 104.548144] Swap cache stats: add 0, delete 0, find 0/0 [ 104.548146] Free swap = 0kB [ 104.548148] Total swap = 0kB [ 104.548150] 1965979 pages RAM [ 104.548152] 0 pages HighMem/MovableOnly [ 104.548154] 313617 pages reserved [ 104.729389] syz-executor.3: [ 104.729395] vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 104.729411] CPU: 0 PID: 5268 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 104.729416] ffff8801a758f890 [ 104.729419] ffffffff81b42e79 1ffff10034eb1f14 ffff8801cac917c0 ffffffff82aa8c00 [ 104.729434] 0000000000000001 0000000000400000 ffff8801a758f9d8 ffffffff814fc7c8 [ 104.729449] 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0Call Trace: [ 104.729478] [] dump_stack+0xc1/0x128 [ 104.729493] [] warn_alloc.cold.31+0x7f/0x9c [ 104.729506] [] ? zone_watermark_ok_safe+0x250/0x250 [ 104.729517] [] ? check_preemption_disabled+0x3b/0x200 [ 104.729527] [] ? avc_has_perm+0x9e/0x3a0 [ 104.729536] [] __vmalloc_node_range+0x35e/0x600 [ 104.729544] [] ? check_preemption_disabled+0x3b/0x200 [ 104.729553] [] ? check_preemption_disabled+0x3b/0x200 [ 104.729561] [] ? task_has_security+0x130/0x270 [ 104.729568] [] vmalloc+0x5b/0x70 [ 104.729576] [] ? sel_write_load+0x135/0xfa0 [ 104.729584] [] sel_write_load+0x135/0xfa0 [ 104.729593] [] ? sel_read_bool+0x240/0x240 [ 104.729602] [] ? trace_hardirqs_on+0x10/0x10 [ 104.729609] [] ? trace_hardirqs_on+0x10/0x10 [ 104.729617] [] ? trace_hardirqs_on+0x10/0x10 [ 104.729624] [] __vfs_write+0x115/0x580 [ 104.729632] [] ? sel_read_bool+0x240/0x240 [ 104.729639] [] ? __vfs_read+0x560/0x560 [ 104.729647] [] ? check_preemption_disabled+0x3b/0x200 [ 104.729656] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 104.729663] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 104.729670] [] ? __sb_start_write+0x161/0x300 [ 104.729675] [] vfs_write+0x187/0x520 [ 104.729682] [] SyS_write+0xd9/0x1c0 [ 104.729689] [] ? SyS_read+0x1c0/0x1c0 [ 104.729696] [] ? do_fast_syscall_32+0xcf/0xa10 [ 104.729702] [] ? SyS_read+0x1c0/0x1c0 [ 104.729709] [] do_fast_syscall_32+0x2f1/0xa10 [ 104.729718] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 104.729728] [] entry_SYSENTER_compat+0x90/0xa2 [ 104.729732] Mem-Info: [ 104.729756] active_anon:57691 inactive_anon:41 isolated_anon:0 [ 104.729756] active_file:4319 inactive_file:24041 isolated_file:0 [ 104.729756] unevictable:0 dirty:174 writeback:0 unstable:0 [ 104.729756] slab_reclaimable:5426 slab_unreclaimable:59629 [ 104.729756] mapped:58685 shmem:47 pagetables:1656 bounce:0 [ 104.729756] free:1435908 free_pcp:407 free_cma:0 [ 104.729775] Node 0 active_anon:230764kB inactive_anon:164kB active_file:17276kB inactive_file:96164kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234740kB dirty:696kB writeback:0kB shmem:188kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 104.729793] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB lowmem_reserve[]: [ 104.729796] 0 3505 3505Normal free:2724168kB min:5580kB low:9168kB high:12756kB active_anon:230764kB inactive_anon:164kB active_file:17276kB inactive_file:96164kB unevictable:0kB writepending:696kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21704kB slab_unreclaimable:238516kB kernel_stack:5408kB pagetables:6624kB bounce:0kB free_pcp:960kB local_pcp:592kB free_cma:0kB lowmem_reserve[]: [ 104.729825] 0 0 0DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 1072*4kB (UME) 2411*8kB (UME) 2099*16kB (UME) 259*32kB (UME) 136*64kB (UME) 23*128kB (M) 4*256kB (UME) 2*512kB (UM) 1*1024kB (U) 1*2048kB (U) 645*4096kB (M) = 2724136kB 28406 total pagecache pages [ 104.729948] 0 pages in swap cache [ 104.729953] Swap cache stats: add 0, delete 0, find 0/0 [ 104.729955] Free swap = 0kB [ 104.729958] Total swap = 0kB [ 104.729971] 1965979 pages RAM [ 104.729974] 0 pages HighMem/MovableOnly [ 104.729977] 313617 pages reserved [ 104.735510] audit: type=1400 audit(1573157751.095:35): avc: denied { net_bind_service } for pid=5269 comm="syz-executor.4" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 104.765978] syz-executor.3: [ 104.765985] vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 104.766007] CPU: 0 PID: 5287 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 104.766013] ffff8801a7697890 [ 104.766017] ffffffff81b42e79 1ffff10034ed2f14 ffff8801c98dc740 ffffffff82aa8c00 [ 104.766032] 0000000000000001 0000000000400000 ffff8801a76979d8 ffffffff814fc7c8 [ 104.766045] 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0Call Trace: [ 104.766073] [] dump_stack+0xc1/0x128 [ 104.766083] [] warn_alloc.cold.31+0x7f/0x9c [ 104.766093] [] ? zone_watermark_ok_safe+0x250/0x250 [ 104.766103] [] ? check_preemption_disabled+0x3b/0x200 [ 104.766113] [] ? avc_has_perm+0x9e/0x3a0 [ 104.766122] [] __vmalloc_node_range+0x35e/0x600 [ 104.766130] [] ? check_preemption_disabled+0x3b/0x200 [ 104.766138] [] ? check_preemption_disabled+0x3b/0x200 [ 104.766147] [] ? task_has_security+0x130/0x270 [ 104.766154] [] vmalloc+0x5b/0x70 [ 104.766162] [] ? sel_write_load+0x135/0xfa0 [ 104.766170] [] sel_write_load+0x135/0xfa0 [ 104.766178] [] ? sel_read_bool+0x240/0x240 [ 104.766187] [] ? trace_hardirqs_on+0x10/0x10 [ 104.766193] [] ? trace_hardirqs_on+0x10/0x10 [ 104.766201] [] ? trace_hardirqs_on+0x10/0x10 [ 104.766208] [] __vfs_write+0x115/0x580 [ 104.766216] [] ? sel_read_bool+0x240/0x240 [ 104.766223] [] ? __vfs_read+0x560/0x560 [ 104.766231] [] ? check_preemption_disabled+0x3b/0x200 [ 104.766241] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 104.766248] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 104.766257] [] ? __sb_start_write+0x161/0x300 [ 104.766263] [] vfs_write+0x187/0x520 [ 104.766271] [] SyS_write+0xd9/0x1c0 [ 104.766278] [] ? SyS_read+0x1c0/0x1c0 [ 104.766286] [] ? do_fast_syscall_32+0xcf/0xa10 [ 104.766293] [] ? SyS_read+0x1c0/0x1c0 [ 104.766300] [] do_fast_syscall_32+0x2f1/0xa10 [ 104.766309] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 104.766320] [] entry_SYSENTER_compat+0x90/0xa2 [ 104.766324] Mem-Info: [ 104.766348] active_anon:57741 inactive_anon:41 isolated_anon:0 [ 104.766348] active_file:4319 inactive_file:24041 isolated_file:0 [ 104.766348] unevictable:0 dirty:174 writeback:0 unstable:0 [ 104.766348] slab_reclaimable:5426 slab_unreclaimable:59701 [ 104.766348] mapped:58685 shmem:47 pagetables:1693 bounce:0 [ 104.766348] free:1435718 free_pcp:409 free_cma:0 [ 104.766363] Node 0 active_anon:230964kB inactive_anon:164kB active_file:17276kB inactive_file:96164kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234740kB dirty:696kB writeback:0kB shmem:188kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 104.766382] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB lowmem_reserve[]: [ 104.766385] 0 3505 3505Normal free:2723408kB min:5580kB low:9168kB high:12756kB active_anon:230964kB inactive_anon:164kB active_file:17276kB inactive_file:96164kB unevictable:0kB writepending:696kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:21704kB slab_unreclaimable:238804kB kernel_stack:5600kB pagetables:6772kB bounce:0kB free_pcp:968kB local_pcp:592kB free_cma:0kB lowmem_reserve[]: [ 104.766413] 0 0 0DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 916*4kB (UME) 2412*8kB (UME) 2096*16kB (UME) 244*32kB (UME) 141*64kB (UME) 23*128kB (M) 4*256kB (UME) 2*512kB (UM) 1*1024kB (U) 1*2048kB (U) 645*4096kB (M) = 2723312kB 28406 total pagecache pages [ 104.766532] 0 pages in swap cache [ 104.766536] Swap cache stats: add 0, delete 0, find 0/0 [ 104.766538] Free swap = 0kB [ 104.766540] Total swap = 0kB [ 104.766543] 1965979 pages RAM [ 104.766545] 0 pages HighMem/MovableOnly [ 104.766547] 313617 pages reserved 1ffff1003b4f4f14 ffff8801aa2bdf00 20:15:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:15:53 executing program 5: madvise(&(0x7f0000bdd000/0x1000)=nil, 0x1000, 0xc) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:15:53 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) finit_module(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x7) 20:15:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 20:15:53 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 20:15:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000003340)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0xfd59abea2b417aff) 20:15:53 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:54 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x3}, 0x28, 0x0) 20:15:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 20:15:54 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000003340)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0xfd59abea2b417aff) 20:15:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:15:56 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='Z'], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:15:56 executing program 5: 20:15:56 executing program 0: 20:15:56 executing program 4: 20:15:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 20:15:56 executing program 5: 20:15:56 executing program 4: 20:15:56 executing program 0: 20:15:56 executing program 2: 20:15:56 executing program 5: 20:15:56 executing program 2: 20:15:58 executing program 1: 20:15:58 executing program 0: 20:15:58 executing program 4: 20:15:58 executing program 2: 20:15:58 executing program 5: 20:15:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 20:15:58 executing program 0: 20:15:58 executing program 2: 20:15:58 executing program 5: 20:15:58 executing program 1: 20:15:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) 20:15:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 20:15:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x2fb, 0x0, 0xfc76}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000100)=""/221, 0x4}) 20:15:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) chown(&(0x7f0000000500)='./file0\x00', 0x0, r0) lchown(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 20:15:58 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) dup3(r0, r2, 0x0) 20:15:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000003340)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0xfd59abea2b417aff) 20:15:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 20:15:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x143) r1 = epoll_create(0x64c49593) r2 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000c7f000)) 20:15:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:15:59 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r1, 0x0, 0x4, &(0x7f0000000000)="b8", 0x1) 20:15:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) finit_module(r2, 0x0, 0x0) 20:15:59 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00\to\xf66\xafY\x1dc\xeb\xeaFf\aI\xd7b%\xed\x00\x00\x00\x00\xd2\x8f\x17\xdb\xd2\xa9\xfe\xd9\xd7\xceF\x8d\x01\x00\x00\x00\x00\x00\x00\x009\x00!\b\x1b\xf5`eH\xa3V>\xb4\xe9\xb9{,,\x18!\x90\xba<_)\x13\x01\x02&\x8f\xf0\xd3}\x81\xf2F\xb0\xff\xda\b(\xde$\x8f2\xaec\x99\a\xcfY\x14=/Tt\x10\xb2\xcc\xd7\xea\xf8-e\x18\x13\xbc\xa4\xd4\xf70\x02\x10J\xb1\xe7\xd9\xb1\x81)\xee\xb2}\xcc\xfd\b\x1d\x00\x00\x00\x00\x01\x00') sendfile(r2, r3, 0x0, 0xe6) 20:15:59 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000140)="eb", 0x1) 20:15:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:15:59 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4f3) prctl$PR_GET_TIMERSLACK(0x1e) 20:15:59 executing program 0: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f00000001c0)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:15:59 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd2a) prctl$PR_GET_TIMERSLACK(0x1e) 20:15:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='\x04\xca?\x12c\x00\xb9\x1c#m\xd1b\xfb\xd5\xf3M\xe80$Y\x00') 20:15:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000001c0)={0x0, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x8000000, 0x8, 0xe6}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0xa649, 0x4}, 0x0, 0xb, r2, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) [ 112.957526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=5470 comm=syz-executor.5 [ 112.984051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=5480 comm=syz-executor.5 20:15:59 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000003a40)) 20:15:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:15:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8912, &(0x7f0000000440)={'lo\x00'}) 20:15:59 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="e6c55c3df4e86601000000010000009b2861343d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000bc31810c25a2fc4d1153e55bc2fdfd711337bf1a3014f87159f469c30ae6b94f07fefb66764d49d14ae837f703000000acb50755821f9e16dfd1238029707d454e3132d8f04ca925b973fac1aa073d84803f64ca1aadc41265c7ea6a2c28cc883a83a9e8f56309"], 0x0, 0xb0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:59 executing program 4: getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001b00)=""/105, 0x69}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:15:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:15:59 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) getpid() socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r2, &(0x7f0000002dc0), 0x0, 0x0) getsockname(r2, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r4, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = getpid() ptrace(0x10, r5) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) 20:15:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendto$inet6(r1, &(0x7f0000000040)="0003bf2e7c8859728a24e598fdb2cca9396bc634687691a7b90a31baa4712c04000000fb7fd3d75e630765b8b7e24ab9b42b2e731c42a1", 0x37, 0x8000, 0x0, 0x0) close(r2) [ 113.107044] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.122860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.133727] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.166852] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.168327] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 113.211075] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 20:15:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:15:59 executing program 0: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f00000001c0)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:15:59 executing program 2: 20:16:00 executing program 2: 20:16:00 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) getpid() socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r2, &(0x7f0000002dc0), 0x0, 0x0) getsockname(r2, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r4, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = getpid() ptrace(0x10, r5) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:16:00 executing program 3: 20:16:00 executing program 0: 20:16:00 executing program 0: 20:16:00 executing program 2: 20:16:00 executing program 0: 20:16:00 executing program 4: 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:16:00 executing program 3: 20:16:00 executing program 2: 20:16:00 executing program 0: 20:16:00 executing program 5: 20:16:00 executing program 3: 20:16:00 executing program 0: 20:16:00 executing program 2: 20:16:00 executing program 4: 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:16:00 executing program 0: 20:16:00 executing program 3: 20:16:00 executing program 2: 20:16:00 executing program 0: 20:16:00 executing program 5: 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:16:00 executing program 3: 20:16:00 executing program 4: 20:16:00 executing program 2: 20:16:00 executing program 0: 20:16:00 executing program 0: 20:16:00 executing program 4: 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r3, 0x0, &(0x7f0000000440)) 20:16:00 executing program 4: 20:16:00 executing program 2: 20:16:00 executing program 0: 20:16:00 executing program 5: 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 20:16:00 executing program 2: 20:16:00 executing program 3: 20:16:00 executing program 4: 20:16:00 executing program 0: 20:16:00 executing program 3: 20:16:00 executing program 2: 20:16:00 executing program 4: 20:16:00 executing program 0: 20:16:00 executing program 5: 20:16:00 executing program 3: 20:16:00 executing program 2: 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 20:16:00 executing program 5: 20:16:00 executing program 2: 20:16:00 executing program 4: 20:16:00 executing program 0: 20:16:00 executing program 3: 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 20:16:00 executing program 3: 20:16:00 executing program 2: 20:16:00 executing program 4: 20:16:00 executing program 0: 20:16:00 executing program 5: 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r2, 0x0, &(0x7f0000000440)) 20:16:00 executing program 3: 20:16:00 executing program 4: 20:16:00 executing program 2: 20:16:00 executing program 5: 20:16:00 executing program 0: 20:16:00 executing program 3: 20:16:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:01 executing program 2: 20:16:01 executing program 0: 20:16:01 executing program 3: 20:16:01 executing program 4: 20:16:01 executing program 5: 20:16:01 executing program 2: 20:16:01 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:01 executing program 0: 20:16:01 executing program 4: 20:16:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') pread64(r0, 0x0, 0x0, 0x3f3) 20:16:01 executing program 5: getrlimit(0x394e044add7327c6, 0x0) 20:16:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)='\t\x00\x00\x00\x00\x0069\t\x00\x00\x00', 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 20:16:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1, 0x0) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)) 20:16:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000180)='./bus\x00', 0x0) 20:16:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x5, @remote, 0x1}, 0x1c) 20:16:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'U+', 0x3}, 0x28, 0x2) 20:16:01 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaabc787f0db64a0490b0f420326b", @ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef2", @ANYRESDEC], 0x0, 0xff}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 20:16:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000ac0)='/', 0x1, r0) keyctl$update(0x2, r1, &(0x7f0000001ac0)="d7", 0x1) 20:16:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:01 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 20:16:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) rmdir(&(0x7f0000000540)='./file0\x00') INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 20:16:04 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000240)="df54250d6af6514a7e56fc776450bebf78af6cf6263195ba941f9512b524ce892a3e91013bcc507224983d800e3ff1986e0ab48d2b4781ffeedd18020aed2f7c4e50dd0ceea10bb95fb6fa6022f2b59a3c", 0x4010d0a}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) 20:16:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000ac0)='/', 0x1, r0) keyctl$update(0x2, r1, &(0x7f0000001ac0)="d7", 0x1) 20:16:04 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:04 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}, 0x0) 20:16:04 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r1, 0x0) 20:16:04 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) 20:16:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x2fb, 0x0, 0xfc76}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r1, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) 20:16:04 executing program 4: 20:16:04 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0xfe00) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x4000000) 20:16:04 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)="df54250d6af6514a7e56fc776450bebf78af6cf6263195ba941f9512b524ce892a3e91013bcc507224983d800e3ff1986e0ab48d2b4781ffeedd18020aed2f7c4e50dd0ceea10bb95fb6fa60", 0x4c}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r4, 0x0) getpgid(0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:16:04 executing program 3: 20:16:04 executing program 0: 20:16:04 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:04 executing program 4: 20:16:04 executing program 3: 20:16:04 executing program 0: 20:16:04 executing program 2: 20:16:04 executing program 4: 20:16:04 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:04 executing program 0: 20:16:04 executing program 3: 20:16:05 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)="df54250d6af6514a7e56fc776450bebf78af6cf6263195ba941f9512b524ce892a3e91013bcc507224983d800e3ff1986e0ab48d2b4781ffeedd18020aed2f7c4e50dd0ceea10bb95fb6fa60", 0x4c}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r4, 0x0) getpgid(0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:16:05 executing program 4: 20:16:05 executing program 0: 20:16:05 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:05 executing program 2: 20:16:05 executing program 3: 20:16:05 executing program 3: 20:16:05 executing program 4: 20:16:05 executing program 2: 20:16:05 executing program 0: 20:16:05 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:05 executing program 3: 20:16:05 executing program 5: 20:16:05 executing program 4: 20:16:05 executing program 2: 20:16:05 executing program 0: 20:16:05 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:05 executing program 3: 20:16:06 executing program 2: 20:16:06 executing program 4: 20:16:06 executing program 3: 20:16:06 executing program 5: 20:16:06 executing program 0: 20:16:06 executing program 4: 20:16:06 executing program 3: 20:16:06 executing program 2: 20:16:06 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:06 executing program 4: 20:16:06 executing program 5: 20:16:06 executing program 0: 20:16:06 executing program 3: 20:16:06 executing program 2: 20:16:06 executing program 0: 20:16:06 executing program 5: 20:16:06 executing program 4: 20:16:06 executing program 3: 20:16:06 executing program 2: 20:16:06 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:06 executing program 4: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) writev(r0, &(0x7f0000002700)=[{&(0x7f00000001c0)="385e68cb29421c8a", 0x8}], 0x1) 20:16:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', '\x00'}, 0x6) 20:16:06 executing program 5: io_setup(0x400, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 20:16:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x5) 20:16:06 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x1f783da}], 0x1, 0x0) 20:16:06 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./bus\x00', 0x0) listxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 20:16:06 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 20:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r3, r4, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000c80)={'veth1_to_hsr\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="200000030000000000000074e37835be8de1f0d18ebf89e17bce1fdbf814f7d5f68717509f2e6a45896a8b8b671fb364d5139b10052df24d700cee5779d48a507dfea868d663c24f62515bb805d6f6139893c266ab864156b9559739ebdf12f7724987743636a72ccffac034a9a701c190e10923362b3101f1c7f017c2c242ae40ff4b0f2d43bbe3fc5ef3be952a49e62b04dacc2a7ac7b768678098f710fa44f75d023f455a9425caf651069fbb9866c88fe1ad0904"]}) ioctl$LOOP_CLR_FD(r4, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) 20:16:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="01ea13a6a41276a731c953be6f0a28d993510b246e753d1695", 0x19}], 0x1) 20:16:06 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) [ 119.902113] audit: type=1401 audit(1573157766.255:36): op=setxattr invalid_context=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 [ 119.917902] input: syz1 as /devices/virtual/input/input7 [ 120.014538] input: syz1 as /devices/virtual/input/input8 20:16:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000a40)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 20:16:07 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 20:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r3, r4, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000c80)={'veth1_to_hsr\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="200000030000000000000074e37835be8de1f0d18ebf89e17bce1fdbf814f7d5f68717509f2e6a45896a8b8b671fb364d5139b10052df24d700cee5779d48a507dfea868d663c24f62515bb805d6f6139893c266ab864156b9559739ebdf12f7724987743636a72ccffac034a9a701c190e10923362b3101f1c7f017c2c242ae40ff4b0f2d43bbe3fc5ef3be952a49e62b04dacc2a7ac7b768678098f710fa44f75d023f455a9425caf651069fbb9866c88fe1ad0904"]}) ioctl$LOOP_CLR_FD(r4, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) 20:16:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') pread64(r0, 0x0, 0xac, 0x10006) 20:16:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 20:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, 0x0, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:07 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x90002) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x64c49593) r3 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r4 = epoll_create(0x410b24f) r5 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 20:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, 0x0, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) r1 = socket$netlink(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x18, 0x17, 0x101, 0x0, 0x0, {0x4}, [@nested={0x4, 0x800e}]}, 0x18}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x4}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x19) 20:16:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') pread64(r0, 0x0, 0xac, 0x10006) [ 120.692886] audit: type=1401 audit(1573157767.045:37): op=setxattr invalid_context=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 20:16:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) 20:16:07 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x143) r1 = epoll_create(0x64c49593) r2 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 20:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, 0x0, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) [ 120.957060] audit: type=1401 audit(1573157767.315:38): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E757800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002F6465762F6C6F6F70230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040020020C9FC000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 20:16:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f0000000880)}, 0x40) lchown(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 20:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) [ 121.054957] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 121.125383] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 121.335526] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 20:16:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 20:16:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x1, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:16:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000006) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 20:16:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgid(0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setgid(0x0) 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f0000000880)}, 0x40) lchown(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000440)) 20:16:10 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="e6c55c3df4e86601000000010000009b2861343d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000bc31810c25a2fc4d1153e55bc2fdfd711337bf1a3014f87159f469c30ae6b94f07fefb66764d49d14ae837f703000000acb50755821f9e16dfd1238029707d454e3132d8f04ca925b973fac1aa073d84803f64ca1aadc41265c7ea6a2c28cc883a83a9e8f56309733a60a6a34f5869e70930be77ff38878b3920b9268f3106095fefea61f09c721a983f052d8df3816f3155469a4a06157c6582d037707203bd3d"], 0x0, 0xea}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:10 executing program 2: 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) [ 123.713034] audit: type=1400 audit(1573157770.065:39): avc: denied { setgid } for pid=6040 comm="syz-executor.3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 20:16:10 executing program 3: 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) [ 123.785882] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 20:16:10 executing program 3: 20:16:10 executing program 2: 20:16:10 executing program 4: 20:16:10 executing program 5: 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 20:16:10 executing program 0: 20:16:10 executing program 4: 20:16:10 executing program 0: 20:16:10 executing program 2: [ 123.905527] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 20:16:10 executing program 3: 20:16:10 executing program 5: 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) 20:16:10 executing program 0: 20:16:10 executing program 2: 20:16:10 executing program 5: 20:16:10 executing program 4: 20:16:10 executing program 3: 20:16:10 executing program 0: 20:16:10 executing program 2: 20:16:10 executing program 5: 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) 20:16:10 executing program 4: 20:16:10 executing program 2: 20:16:10 executing program 3: 20:16:10 executing program 0: 20:16:10 executing program 5: 20:16:10 executing program 4: 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) 20:16:10 executing program 5: 20:16:10 executing program 4: 20:16:10 executing program 0: 20:16:10 executing program 3: 20:16:10 executing program 2: 20:16:10 executing program 1: 20:16:10 executing program 3: 20:16:10 executing program 5: 20:16:10 executing program 0: 20:16:10 executing program 4: 20:16:10 executing program 2: 20:16:10 executing program 1: 20:16:10 executing program 5: 20:16:10 executing program 4: 20:16:10 executing program 3: 20:16:10 executing program 0: 20:16:10 executing program 1: 20:16:10 executing program 2: 20:16:10 executing program 4: 20:16:10 executing program 2: 20:16:10 executing program 0: 20:16:10 executing program 1: 20:16:10 executing program 3: 20:16:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:16:10 executing program 5: 20:16:10 executing program 2: 20:16:10 executing program 3: 20:16:10 executing program 1: 20:16:10 executing program 0: 20:16:10 executing program 5: 20:16:10 executing program 2: 20:16:10 executing program 3: 20:16:10 executing program 1: 20:16:10 executing program 4: 20:16:10 executing program 2: 20:16:10 executing program 3: 20:16:10 executing program 1: 20:16:10 executing program 2: 20:16:10 executing program 5: 20:16:10 executing program 0: 20:16:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x100) dup2(r0, r1) 20:16:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x100) dup2(r0, r1) 20:16:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:16:10 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r3, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="139e094b0000000099bf744307f631cd495b3232e63bbadc452e168c6337e4fa417f35c40dd2d0f8abb4cabe6f1c07d7edc5faa880090000007fff6c2415c8dccc59060000001507dd0181a7ec64e3d8527c8060ecaf2caea3048cebb0e7a9acf652095a779c3b5f5fe85d312a2f771e84264dd918d6db80f5847360bfe028db73d8ded6744e4efbabb735ec0e137055f64711acb832f15d761e94ece37fdfcc9224bfae4c899e6f2749732a9549d82662433b72c5551bda306f043ae105a756811791b9d5e60000000000000000000000fa00"/228], 0x8}}], 0x1, 0x0) getsockname(r3, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r5, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f00000002c0)) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 20:16:10 executing program 2: 20:16:10 executing program 0: 20:16:10 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) write$uinput_user_dev(r5, &(0x7f0000000880)={'syz0\x00', {0x1, 0x4dc4, 0x0, 0x3ff}, 0x53, [0x0, 0xdab0, 0x401, 0x0, 0x4, 0x3, 0xc70a, 0x47b, 0x3f, 0x3f, 0x4, 0x4, 0x8, 0xa89e, 0x8000, 0x6, 0xd0a, 0x0, 0x5, 0x20, 0x4, 0x0, 0x7fff, 0x0, 0xf72, 0x0, 0xfffffffa, 0x1, 0x4, 0x0, 0x8001, 0x2ca7, 0x31667306, 0xaf1, 0x1, 0x0, 0x81, 0x0, 0x40, 0x2, 0x6, 0x1ff, 0xf31e, 0x7fff, 0x3c, 0x0, 0x4, 0x5, 0xffffffff, 0x4, 0x336, 0x9, 0x20, 0x6, 0x0, 0x400, 0x8b, 0x7fff, 0x9, 0x66, 0x4, 0x3f, 0x6, 0x7ff], [0x8, 0x7fffffff, 0x35801f3d, 0x200, 0x0, 0x9, 0x8000, 0x0, 0x5, 0x100000, 0x0, 0x0, 0x4, 0x40200000, 0x2ba, 0x0, 0x80000001, 0x80, 0xc4, 0x5, 0x100, 0x8, 0xfff, 0x4, 0xfffffffb, 0x5, 0x33, 0x2, 0x1, 0x6, 0x0, 0x3ff, 0x0, 0x31, 0x6, 0x2, 0x3, 0x80, 0x5, 0x80000001, 0x7, 0x7, 0xd0ce, 0x80000001, 0x2, 0xb6d, 0x7, 0xb, 0x9, 0x7, 0xfffffffd, 0x9, 0x3, 0x3, 0x0, 0x620, 0x8000, 0x55, 0x2, 0x2136, 0x0, 0x5, 0x1, 0xffff], [0x5, 0x9, 0x4, 0xffff, 0x0, 0x80, 0xff, 0xfffffffd, 0x0, 0x3, 0x2, 0x6, 0x8, 0x20, 0xdde, 0x1000, 0x1, 0x9, 0x0, 0x1000, 0xfffffff7, 0x10000, 0x3, 0x0, 0x6, 0x20, 0x0, 0x9, 0x46, 0x1, 0x5, 0x45b8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7f, 0x2, 0xdf, 0x7, 0x2, 0xfffffff8, 0x9, 0x3, 0x0, 0xd592, 0x847d, 0x7, 0x7fffffff, 0xffffffff, 0x0, 0xfffffffd, 0x94, 0x80000001, 0x7, 0x0, 0x4, 0x0, 0x71b9, 0x8001, 0x0, 0x10000000, 0x8], [0x1ff, 0x1, 0x0, 0x68, 0x9, 0x4, 0x1, 0xfff, 0x0, 0x8, 0x80000001, 0x40, 0x5, 0x9, 0x1, 0x1000, 0x0, 0x7, 0xd67, 0x804, 0x6, 0x4, 0xee, 0x80000001, 0x0, 0x0, 0x3, 0x9, 0x4, 0x5, 0x2, 0x2, 0x9, 0x2, 0x0, 0x9, 0x0, 0x3, 0x4, 0x0, 0x9, 0x7c, 0x1, 0x0, 0x8, 0xd8b, 0x1, 0x8, 0x0, 0xdb, 0x0, 0x9, 0x5, 0x0, 0x1, 0x7, 0x2, 0x8, 0x0, 0x6, 0x3e, 0x2, 0x5, 0xb38]}, 0x45c) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r2, r6, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f00000004c0)={{0x3, 0x0, 0x6, 0x2, 0x37}, 0x200, 0x7, 'id0\x00', 'timer0\x00', 0x0, 0x3, 0x9, 0x0, 0x6}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', &(0x7f0000000140)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, &(0x7f00000003c0)='/\x00', 0x0]) 20:16:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:16:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000000a40)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 20:16:10 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 20:16:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r6, 0x0) setfsuid(r4) [ 124.518034] tty_warn_deprecated_flags: 'syz-executor.2' is using deprecated serial flags (with no effect): 00000200 [ 124.519068] input: syz1 as /devices/virtual/input/input9 20:16:10 executing program 1: clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x2) 20:16:11 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:11 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 20:16:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@dev}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 20:16:11 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/253) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) 20:16:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000002000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:16:11 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0xfffffffffffffe2c, 0x4000801, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x203be9be0e639dd, 0x0, 0x0, 0xffffffffffffffd7) 20:16:11 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xbe, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) 20:16:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') lseek(r0, 0x0, 0x3) 20:16:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:11 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) munlockall() ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 20:16:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:11 executing program 1: creat(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) 20:16:11 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r2, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000003c0)={0x0, 0x6, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @random="3148cd0eae0e", @local, @local, @random="b26e9dc257b4"]}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x340, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x918, 0x1000}, [@IFLA_MTU={0x8, 0xe, 0x1ff}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x2c8, 0x16, [{0x60, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x7d, 0x91e, 0x2, 0x8100}}]}]}, {0xd8, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x2, 0x56e, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x0, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x80000001, 0xd91, 0x3e, 0x18aa8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80, 0x88a8}}, {0x14, 0x1, {0x5, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0x8c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6, 0x1033}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x4dfc}}]}]}, {0x2c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0x94, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x3, 0x6}}]}]}, @IFLA_PORT_SELF={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x340}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@empty, @in=@empty}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xfffffd5a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r3, r4, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000c80)={'veth1_to_hsr\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="200000030000000000000074e37835be8de1f0d18ebf89e17bce1fdbf814f7d5f68717509f2e6a45896a8b8b671fb364d5139b10052df24d700cee5779d48a507dfea868d663c24f62515bb805d6f6139893c266ab864156b9559739ebdf12f7724987743636a72ccffac034a9a701c190e10923362b3101f1c7f017c2c242ae40ff4b0f2d43bbe3fc5ef3be952a49e62b04dacc2a7ac7b768678098f710fa44f75d023f455a9425caf651069fbb9866c88fe1ad0904"]}) ioctl$LOOP_CLR_FD(r4, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) 20:16:11 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000002c0)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0xfffffffffffffe2c, 0x4000801, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x203be9be0e639dd, 0x0, 0x0, 0xffffffffffffffd7) [ 125.185006] audit: type=1401 audit(1573157771.535:40): op=setxattr invalid_context=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 [ 125.280472] audit: type=1401 audit(1573157771.635:41): op=setxattr invalid_context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executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) 20:16:12 executing program 3: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) 20:16:12 executing program 4: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:16:12 executing program 4: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:12 executing program 3: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r2, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000003c0)={0x0, 0x6, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @random="3148cd0eae0e", @local, @local, @random="b26e9dc257b4"]}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@empty, @in=@empty}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r3, r4, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) 20:16:12 executing program 4: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) [ 125.796136] input: syz1 as /devices/virtual/input/input14 20:16:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) [ 125.841168] audit: type=1401 audit(1573157772.195:42): op=setxattr invalid_context=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 20:16:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000002c0)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0xfffffffffffffe2c, 0x4000801, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x203be9be0e639dd, 0x0, 0x0, 0xffffffffffffffd7) 20:16:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:12 executing program 3: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:16:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000002000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:16:12 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:12 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) [ 125.969485] audit: type=1401 audit(1573157772.325:43): op=setxattr invalid_context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executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 20:16:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r2, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000003c0)={0x0, 0x6, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @random="3148cd0eae0e", @local, @local, @random="b26e9dc257b4"]}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@empty, @in=@empty}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r3, r4, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) [ 126.075937] input: syz1 as /devices/virtual/input/input17 20:16:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 126.124913] audit: type=1401 audit(1573157772.475:44): op=setxattr invalid_context=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 [ 126.159746] input: syz1 as /devices/virtual/input/input19 20:16:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6f73782e2f707070302d246b657972696e493d868d0067656d302d2c9e7bab2973656c669600"], &(0x7f0000000080)='trusted\x00', 0x8, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x0, @broadcast}}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000100)="2265162d6ccea3d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:16:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 20:16:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000000070100000000000000000000ff0000180001002a657468317bd248ebf6f8ee8e76626f786e6574"], 0x2c}}, 0x0) 20:16:13 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:13 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) creat(0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) socket$inet6(0xa, 0x0, 0x0) 20:16:13 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) [ 126.813445] audit: type=1400 audit(1573157773.165:45): avc: denied { setuid } for pid=6414 comm="syz-executor.1" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 20:16:13 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) 20:16:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) syz_genetlink_get_family_id$tipc(0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d, 0x0, 0x2, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(0x0, 0x0, 0x0) ftruncate(r4, 0x2007fff) dup3(r4, r3, 0x0) eventfd2(0x0, 0x0) r5 = dup(0xffffffffffffffff) sendfile(r5, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20088000}, 0xc, 0x0}, 0x2004a080) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b8d7b593b"], 0x8a) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)}, 0x20) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000011c0)) 20:16:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev(r3, &(0x7f0000000280)=[{&(0x7f0000000040)='w', 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x800102, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 20:16:13 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x1) rmdir(&(0x7f00000000c0)='./file0\x00') 20:16:13 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b, 0x81}}) [ 126.911595] audit: type=1400 audit(1573157773.265:46): avc: denied { write } for pid=6413 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 126.945398] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 126.975591] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 127.005310] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 127.085833] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 20:16:13 executing program 5: memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000440)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 20:16:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) 20:16:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 20:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 20:16:13 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:13 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 20:16:13 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 20:16:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 20:16:13 executing program 4: 20:16:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}) 20:16:13 executing program 4: [ 127.248176] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 127.315496] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 20:16:14 executing program 5: 20:16:14 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:14 executing program 4: 20:16:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}) 20:16:14 executing program 0: 20:16:14 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:14 executing program 4: 20:16:14 executing program 0: 20:16:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}) 20:16:14 executing program 5: 20:16:14 executing program 4: 20:16:14 executing program 0: 20:16:14 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:14 executing program 4: 20:16:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b}}) 20:16:14 executing program 5: 20:16:14 executing program 4: [ 128.095183] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 128.156604] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 20:16:14 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b}}) 20:16:14 executing program 5: 20:16:14 executing program 2: 20:16:14 executing program 0: 20:16:14 executing program 4: 20:16:14 executing program 0: 20:16:14 executing program 5: 20:16:14 executing program 0: 20:16:14 executing program 4: 20:16:14 executing program 5: 20:16:14 executing program 2: [ 128.275530] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 20:16:14 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:14 executing program 5: 20:16:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000b}}) 20:16:14 executing program 4: 20:16:14 executing program 2: 20:16:14 executing program 0: [ 128.355584] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 20:16:14 executing program 2: 20:16:14 executing program 4: 20:16:14 executing program 5: 20:16:14 executing program 0: 20:16:14 executing program 2: 20:16:14 executing program 4: 20:16:14 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:14 executing program 3: 20:16:14 executing program 5: 20:16:14 executing program 0: 20:16:14 executing program 2: 20:16:14 executing program 5: 20:16:14 executing program 4: 20:16:14 executing program 3: 20:16:14 executing program 0: 20:16:14 executing program 2: 20:16:14 executing program 5: 20:16:14 executing program 4: 20:16:14 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:14 executing program 3: 20:16:14 executing program 4: 20:16:14 executing program 0: 20:16:14 executing program 5: 20:16:14 executing program 2: 20:16:15 executing program 3: 20:16:15 executing program 5: 20:16:15 executing program 2: 20:16:15 executing program 0: 20:16:15 executing program 5: 20:16:15 executing program 3: 20:16:15 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:15 executing program 4: 20:16:15 executing program 2: 20:16:15 executing program 0: 20:16:15 executing program 5: 20:16:15 executing program 3: 20:16:15 executing program 5: 20:16:15 executing program 4: 20:16:15 executing program 2: 20:16:15 executing program 3: 20:16:15 executing program 0: 20:16:15 executing program 5: 20:16:15 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:15 executing program 3: 20:16:15 executing program 4: 20:16:15 executing program 2: 20:16:15 executing program 3: 20:16:15 executing program 0: 20:16:15 executing program 2: 20:16:15 executing program 5: 20:16:15 executing program 4: 20:16:15 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x0, 0xffffffffffff8000}) 20:16:15 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:15 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) 20:16:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/247, 0xf7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 20:16:15 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0xc2c00) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 20:16:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) 20:16:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 20:16:15 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) syz_genetlink_get_family_id$tipc2(0x0) 20:16:15 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40020000000c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000181, 0x0) 20:16:15 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0x6) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) write$binfmt_misc(r0, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0xfffffeeb) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 20:16:15 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) 20:16:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x58) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r1, 0x1000000000015) r2 = gettid() tkill(r2, 0x1000000000015) 20:16:15 executing program 3: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) pause() 20:16:15 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) 20:16:15 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffbe5) execve(0x0, 0x0, 0x0) creat(0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 20:16:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) syz_genetlink_get_family_id$tipc2(0x0) 20:16:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x7}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpid() ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000580)={0x0, 0x1, 0x0, @local}, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) [ 129.047306] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 [ 129.058081] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 20:16:15 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) [ 129.085946] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 20:16:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b356da5a80d18b6e064467bee28f803b5ee9fd62662455a4df", 0x4c}], 0x1}, 0x0) 20:16:15 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="59fb42ca41b6d1ece7606152b37b2d4decf2afc8d9b6680439f950f75497b76899a3aac91e261c74aac19e5833c118fd5c0714a01e2544166365041835274ab081b460cbf950286d8a6ed4a190cbc5427d6114b3334738f4143169176d1ae007e7cdb7a00477326a616289bae0a665d90be37eb7bea536909c9814bdbfd75085dbbfbf27b898ece6d5283dddad95873890b3cd7ab187de8deed0e28717435f6fbdbe1d7aa242e953fb17d7d987050f21468c017e368b791e34edb05f4e473051a9ee34ec2e0c471add6af55bddf2287bafb2f9b0c4f5ca3aca594b600c2b12528da01836b9e6f3fcd626caa876d22cba7140300fb10aa48568f25c89", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x100}) 20:16:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000000040)) timer_gettime(0x0, 0x0) [ 129.141156] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 20:16:15 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.origin\x00') 20:16:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 20:16:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 20:16:16 executing program 3: r0 = memfd_create(0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000440)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x20000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xffd8) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) r7 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$FICLONE(r0, 0x40049409, r7) 20:16:16 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) 20:16:16 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) [ 129.942611] input: syz1 as /devices/virtual/input/input22 [ 129.951570] input: syz1 as /devices/virtual/input/input23 20:16:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x7}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpid() ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000580)={0x0, 0x1, 0x0, @local}, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) [ 129.996742] input: syz1 as /devices/virtual/input/input24 20:16:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b356da5a80d18b6e064467bee28f803b5ee9fd62662455a4df", 0x4c}], 0x1}, 0x0) 20:16:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b356da5a80d18b6e064467bee28f803b5ee9fd62662455a4df", 0x4c}], 0x1}, 0x0) [ 130.035178] loop_reread_partitions: partition scan of loop0 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 130.050467] input: syz1 as /devices/virtual/input/input25 20:16:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) 20:16:16 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x6c8402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfc, 0xe5, &(0x7f0000000580)="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", &(0x7f0000000680)=""/229, 0x41, 0x0, 0xd8, 0xd9, &(0x7f0000000780)="9f5452c8d3302d66043334be173ab525b948d37126fbe5c8d3e20c63226ca47bc2f98e6a5039ba752b0c0b4b7e6f633f4ba3f222865ed8726453f46b102d35ea92b20da590fa56c04fead484c7a9179a6e6da309759467ce6be78f55a886f8b871407f6b1a3654cbbd4916fc62e57c7561d34f7eed8f80d4c784c704eb272bca788e56dc332b58892843cde9d3de380e158c1bc96238fae7e7d171cd786ffe61c6fa2acc3366c8431c7bc45f6c73a2e6e1bd175a9c2074d9173ca3f73c6baf156548efd5fce27d9ffe7992088510cec82c8da8a83c2505fe", &(0x7f0000000880)="207ef39c5f3eb0bda7a300babe2bfe12b33cdaee9e3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56119f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49178fcc1201f36c3815a7e33c146beacc0f2086994162282cff77586673d18d78f3e14ba071096ebec88e968a2ed49018a91cf91c47d27e4ac0deaf43d1e124169a6e3b71de68ea5b65cfb9b04b8066c832fcadd6844"}, 0x40) r6 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1488, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f5acd3ef01b943bf3845dca1270c73cca0200000001577405000000000000003030301c3030", @ANYRESDEC=r4, @ANYBLOB="b6828b36b8f2e47773868b682c5278b6dfa25d120247a05e415fca5869317afcadd00334d67aaf9721ff", @ANYRESDEC=r5, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030362c666f77ff7f000023935e0dee187eee7ff865d6c1ff003c294b289b12ab9a3609901483d68ea7f804d8c2b31fe40ed335cde58cd4af7b697ddefa44c67464549705a88744b1ad520409b61afca2c95c3fc31ab11c40e96ad4710067a27878e05e32fcbf816f1dc61cce2dd976651a0820fc2cae95609eda62ed2c9704401818fd08ee9a364186a3f6a566989f6dc49ce76e29", @ANYRESDEC, @ANYRES16=r6]) lchown(&(0x7f0000000100)='./file0\x00', r0, r5) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r7, 0x4c01) [ 130.095397] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 20:16:17 executing program 3: r0 = memfd_create(0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000440)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x20000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xffd8) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) r7 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$FICLONE(r0, 0x40049409, r7) 20:16:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000000ce, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) 20:16:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000140)) 20:16:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/247, 0xf7}, 0x40}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 286.315225] INFO: task syz-executor.0:2081 blocked for more than 140 seconds. [ 286.322803] Not tainted 4.9.141+ #23 [ 286.327244] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.335326] syz-executor.0 D24456 2081 1 0x20020004 [ 286.341090] ffff8801d11faf80 ffff8801d0a8c780 ffff8801d525f900 ffff8801c5c517c0 [ 286.349416] ffff8801db721018 ffff8801b3b07658 ffffffff828075c2 0000000000000000 [ 286.358349] ffff8801d11fb830 ffffed003a23f705 00ff8801d11faf80 ffff8801db7218f0 [ 286.366849] Call Trace: [ 286.369446] [] ? __schedule+0x662/0x1b10 [ 286.375612] [] schedule+0x7f/0x1b0 [ 286.380814] [] schedule_preempt_disabled+0x13/0x20 [ 286.387806] [] mutex_lock_nested+0x38d/0x900 [ 286.394170] [] ? __blkdev_get+0x10c/0xd60 [ 286.400101] [] ? mutex_trylock+0x3e0/0x3e0 [ 286.406174] [] ? disk_block_events+0xc8/0x140 [ 286.412546] [] ? get_gendisk+0x56/0x2d0 [ 286.418340] [] __blkdev_get+0x10c/0xd60 [ 286.423969] [] ? __blkdev_put+0x840/0x840 [ 286.429979] [] ? fsnotify+0x114/0x1100 [ 286.435797] [] blkdev_get+0x2da/0x920 [ 286.441458] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 286.448420] [] ? bd_may_claim+0xd0/0xd0 [ 286.454207] [] ? bd_acquire+0x27/0x250 [ 286.459802] [] ? bd_acquire+0x88/0x250 [ 286.465770] [] ? _raw_spin_unlock+0x2c/0x50 [ 286.471733] [] blkdev_open+0x1a5/0x250 [ 286.477608] [] do_dentry_open+0x3ef/0xc90 [ 286.483590] [] ? blkdev_get_by_dev+0x70/0x70 [ 286.490342] [] vfs_open+0x11c/0x210 [ 286.495881] [] ? may_open.isra.20+0x14f/0x2a0 [ 286.502031] [] path_openat+0x542/0x2790 [ 286.507693] [] ? path_mountpoint+0x6c0/0x6c0 [ 286.513752] [] ? trace_hardirqs_on+0x10/0x10 [ 286.520049] [] ? expand_files.part.3+0x3a9/0x6d0 [ 286.526676] [] do_filp_open+0x197/0x270 [ 286.532302] [] ? may_open_dev+0xe0/0xe0 [ 286.538074] [] ? _raw_spin_unlock+0x2c/0x50 [ 286.544238] [] ? __alloc_fd+0x1d7/0x4a0 [ 286.549919] [] do_sys_open+0x30d/0x5c0 [ 286.555479] [] ? filp_open+0x70/0x70 [ 286.560967] [] ? SyS_mkdirat+0x15e/0x240 [ 286.566766] [] ? SyS_mknod+0x40/0x40 [ 286.572131] [] ? task_work_run+0x14a/0x180 [ 286.578077] [] compat_SyS_open+0x2a/0x40 [ 286.583858] [] ? compat_SyS_getdents64+0x280/0x280 [ 286.590562] [] do_fast_syscall_32+0x2f1/0xa10 [ 286.596726] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.603472] [] entry_SYSENTER_compat+0x90/0xa2 [ 286.609726] [ 286.609726] Showing all locks held in the system: [ 286.616407] 2 locks held by khungtaskd/24: [ 286.620632] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 286.629712] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 286.639680] 2 locks held by getty/2030: [ 286.643660] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 286.653253] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 286.663623] 1 lock held by syz-executor.0/2081: [ 286.668483] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.678205] 2 locks held by syz-executor.5/2083: [ 286.683121] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.692616] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.701554] 2 locks held by syz-executor.3/2085: [ 286.706406] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.715771] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.724649] 2 locks held by syz-executor.2/2086: [ 286.729475] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.738854] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.747943] 2 locks held by syz-executor.1/6821: [ 286.752694] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8c/0x1910 [ 286.762283] #1: (&bdev->bd_mutex){+.+.+.}, at: [] blkdev_reread_part+0x1e/0x40 [ 286.771983] 1 lock held by syz-executor.1/6832: [ 286.776746] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8c/0x1910 [ 286.786245] 2 locks held by syz-executor.4/6828: [ 286.791013] #0: (loop_index_mutex){+.+.+.}, at: [] loop_control_ioctl+0x7a/0x300 [ 286.801009] #1: (&lo->lo_ctl_mutex#2){+.+.+.}, at: [] loop_control_ioctl+0x186/0x300 [ 286.811390] 1 lock held by syz-executor.4/6837: [ 286.816163] #0: (loop_index_mutex){+.+.+.}, at: [] loop_control_ioctl+0x7a/0x300 [ 286.825999] 2 locks held by blkid/6826: [ 286.829999] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.839327] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.848143] [ 286.849761] ============================================= [ 286.849761] [ 286.857239] NMI backtrace for cpu 0 [ 286.860969] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #23 [ 286.867528] ffff8801d9907d08 ffffffff81b42e79 0000000000000000 0000000000000000 [ 286.875635] 0000000000000000 0000000000000001 ffffffff810983b0 ffff8801d9907d40 [ 286.883687] ffffffff81b4df89 0000000000000000 0000000000000000 0000000000000003 [ 286.891960] Call Trace: [ 286.894544] [] dump_stack+0xc1/0x128 [ 286.900224] [] ? irq_force_complete_move+0x330/0x330 [ 286.906965] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 286.913479] [] ? irq_force_complete_move+0x330/0x330 [ 286.920527] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 286.927833] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.934864] [] watchdog+0x6ad/0xa20 [ 286.940163] [] ? watchdog+0x11c/0xa20 [ 286.945735] [] kthread+0x26d/0x300 [ 286.951078] [] ? reset_hung_task_detector+0x20/0x20 [ 286.957863] [] ? kthread_park+0xa0/0xa0 [ 286.963590] [] ? __switch_to_asm+0x34/0x70 [ 286.969494] [] ? kthread_park+0xa0/0xa0 [ 286.976098] [] ? kthread_park+0xa0/0xa0 [ 286.981810] [] ret_from_fork+0x5c/0x70 [ 286.987554] Sending NMI from CPU 0 to CPUs 1: [ 286.992285] NMI backtrace for cpu 1 [ 286.995915] CPU: 1 PID: 2044 Comm: syz-fuzzer Not tainted 4.9.141+ #23 [ 287.002571] task: ffff8801d09f5f00 task.stack: ffff8801cf788000 [ 287.008710] RIP: 0033:[<000000000041debf>] c [<000000000041debf>] 0x41debf [ 287.015801] RSP: 002b:000000c420033e80 EFLAGS: 00000293 [ 287.021295] RAX: 000000c420000000 RBX: 000000c41fe9bf1b RCX: 0000000000000000 [ 287.028557] RDX: 000000c42cec0000 RSI: 000000c422c81c80 RDI: 0000000000000000 [ 287.035993] RBP: 000000c420033f18 R08: 0000000000000000 R09: 0000000000c2e800 [ 287.043365] R10: 0000000000000040 R11: 000000c422c81c80 R12: 000000c422994800 [ 287.050644] R13: 0000000000000019 R14: 000000000045b6a0 R15: 0000000000000000 [ 287.057909] FS: 000000c4200283e8(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 287.066163] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.072032] CR2: 00007f1f50a13750 CR3: 00000001d1187000 CR4: 00000000001606b0 [ 287.079321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.086704] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.095346] Kernel panic - not syncing: hung_task: blocked tasks [ 287.101612] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #23 [ 287.108123] ffff8801d9907cc8 ffffffff81b42e79 ffffffff82a78560 00000000ffffffff [ 287.116359] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d9907d88 [ 287.124506] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 287.133016] Call Trace: [ 287.135625] [] dump_stack+0xc1/0x128 [ 287.141121] [] panic+0x1bf/0x39f [ 287.146156] [] ? add_taint.cold.5+0x16/0x16 [ 287.152152] [] ? ___preempt_schedule+0x16/0x18 [ 287.158408] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 287.165698] [] watchdog+0x6be/0xa20 [ 287.170995] [] ? watchdog+0x11c/0xa20 [ 287.176466] [] kthread+0x26d/0x300 [ 287.181675] [] ? reset_hung_task_detector+0x20/0x20 [ 287.188496] [] ? kthread_park+0xa0/0xa0 [ 287.194136] [] ? __switch_to_asm+0x34/0x70 [ 287.200044] [] ? kthread_park+0xa0/0xa0 [ 287.205685] [] ? kthread_park+0xa0/0xa0 [ 287.211324] [] ret_from_fork+0x5c/0x70 [ 287.217905] Kernel Offset: disabled [ 287.221666] Rebooting in 86400 seconds..