[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 10.033111] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 16.424175] random: crng init done Warning: Permanently added '10.128.0.99' (ECDSA) to the list of known hosts. 2018/09/25 00:00:27 fuzzer started 2018/09/25 00:00:29 dialing manager at 10.128.0.26:45095 2018/09/25 00:00:29 syscalls: 1 2018/09/25 00:00:29 code coverage: enabled 2018/09/25 00:00:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/25 00:00:29 setuid sandbox: enabled 2018/09/25 00:00:29 namespace sandbox: enabled 2018/09/25 00:00:29 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/25 00:00:29 fault injection: kernel does not have systematic fault injection support 2018/09/25 00:00:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/25 00:00:29 net packed injection: enabled 2018/09/25 00:00:29 net device setup: enabled 00:00:58 executing program 0: 00:00:58 executing program 5: 00:00:58 executing program 2: 00:00:58 executing program 3: 00:00:58 executing program 4: 00:00:58 executing program 1: [ 56.701375] audit: type=1400 audit(1537833658.569:5): avc: denied { sys_admin } for pid=2074 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 56.796624] audit: type=1400 audit(1537833658.669:6): avc: denied { net_admin } for pid=2079 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 61.744630] audit: type=1400 audit(1537833663.619:7): avc: denied { sys_chroot } for pid=2080 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 61.777222] audit: type=1400 audit(1537833663.649:8): avc: denied { associate } for pid=2080 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 00:01:03 executing program 0: 00:01:03 executing program 0: 00:01:03 executing program 0: 00:01:03 executing program 0: 00:01:03 executing program 0: 00:01:03 executing program 2: 00:01:03 executing program 4: 00:01:04 executing program 5: 00:01:04 executing program 0: 00:01:04 executing program 2: 00:01:04 executing program 1: 00:01:04 executing program 3: 00:01:04 executing program 4: 00:01:04 executing program 1: 00:01:04 executing program 2: 00:01:04 executing program 2: 00:01:04 executing program 1: 00:01:04 executing program 4: 00:01:04 executing program 0: 00:01:04 executing program 5: 00:01:04 executing program 1: 00:01:04 executing program 3: 00:01:04 executing program 0: 00:01:04 executing program 3: 00:01:04 executing program 2: 00:01:04 executing program 5: 00:01:04 executing program 4: 00:01:04 executing program 0: 00:01:04 executing program 1: 00:01:04 executing program 5: 00:01:04 executing program 2: 00:01:04 executing program 0: 00:01:04 executing program 3: 00:01:04 executing program 4: 00:01:04 executing program 1: 00:01:04 executing program 0: 00:01:04 executing program 5: 00:01:04 executing program 2: 00:01:04 executing program 4: 00:01:04 executing program 3: 00:01:04 executing program 1: 00:01:04 executing program 2: 00:01:04 executing program 5: 00:01:04 executing program 0: 00:01:04 executing program 1: 00:01:04 executing program 3: 00:01:04 executing program 4: 00:01:04 executing program 3: 00:01:04 executing program 4: 00:01:04 executing program 2: 00:01:04 executing program 5: 00:01:04 executing program 0: 00:01:04 executing program 1: 00:01:04 executing program 3: 00:01:04 executing program 0: 00:01:04 executing program 5: 00:01:04 executing program 4: 00:01:04 executing program 1: 00:01:04 executing program 2: 00:01:04 executing program 5: 00:01:04 executing program 3: 00:01:04 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x85, &(0x7f00000002c0)={@local, @local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000280)) 00:01:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02020009100000000000000000000000"], 0x10}}, 0x0) 00:01:04 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 00:01:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000b80)="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") fsetxattr(r0, &(0x7f0000000100)=@random={'user.', 'user.syz\x00'}, &(0x7f0000000000)="2a9e71901ba9835a02018e990c9537d166285e6e4179b80d09cdadd342aec5a8ed390e2b10ac6b5e44f53574fc2fd241b582ae3a35e222eebefac1e895e5246107ff47c820f3886bd6d6cd2b33c92c1d26ed0c29ece54fe3a773a78589d4b68116c79455b9788bd140d895c21c5c1f63abc5984454b28bce0c3b1e11ee7eb2c0c5dd5e75330b5ccea78e45984c1ef97bcf9d41ea9d95360c47182c69429b00000000000000000000000000000000", 0xae, 0x0) 00:01:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000b80)="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") fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000001dc0)=""/4096, 0x1000) 00:01:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") flistxattr(r0, &(0x7f0000000000)=""/48, 0x30) 00:01:04 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000080)="83", 0x1, 0xffffffffffffffff) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) keyctl$clear(0xb, r0) 00:01:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) 00:01:04 executing program 0: unlink(&(0x7f0000000140)='./file1\x00') 00:01:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) 00:01:04 executing program 0: clone(0x2102000ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000015c0)) 00:01:04 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40003, 0x0) 00:01:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000003, r1}, 0x14) 00:01:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="636d646c696e650027b5a7c9d950e495ecb7cd69ed2282251dced8096423f955a81e704cf68b40e952544a6c3ac4031fd9be0c68d4e3de1535856e563d8249e3976c23c3b3a9124d7613010000d529a70000") sendfile(r0, r0, &(0x7f0000000140)=0x8004, 0x1ff) 00:01:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") flistxattr(r0, &(0x7f0000000000)=""/48, 0x30) 00:01:04 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 00:01:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) [ 62.681261] audit: type=1400 audit(1537833664.549:9): avc: denied { dac_override } for pid=3839 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:01:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x1}]) 00:01:04 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syncfs(r0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:01:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000400f100bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065420400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 00:01:04 executing program 0: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100e4000800450000280000000000009078ac141400ac1423bb0e00907800000000000000000000000000000000"], &(0x7f0000000280)={0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc]}) 00:01:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa300ed0000000007034204005c0923a8ccf0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 00:01:04 executing program 0: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') [ 62.721094] audit: type=1400 audit(1537833664.589:10): avc: denied { net_raw } for pid=3842 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:01:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 00:01:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000840)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f00000001c0), 0x9) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/202, 0xca}, {&(0x7f0000000700)=""/237, 0xed}], 0x2, 0x0) 00:01:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000740)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 00:01:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000300), &(0x7f0000000380)) dup(r0) 00:01:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8042, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 00:01:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000300), &(0x7f0000000380)) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000680), 0x0, &(0x7f00000000c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/68, 0x44}}], 0x1, 0x0, &(0x7f0000003000)) [ 62.732551] audit: type=1400 audit(1537833664.599:11): avc: denied { setattr } for pid=3855 comm="syz-executor5" path="/proc/270/fdinfo/3" dev="proc" ino=11436 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 62.791848] audit: type=1400 audit(1537833664.659:12): avc: denied { prog_load } for pid=3871 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 00:01:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x11, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000ea0000000000000000907d9d330ed9141185c25722ab88e60085f5ffff2d00000097000000030000009500000000000000d42026d9450f19bf060715f2e603bcfe912a8ea0b2db36ecae664e0578be7743b252eb9399de1a473ca40832a103d1b7cd1ed8f9ebfa8263ce709972c9b0c0e539f259a3d2714640ab7ba440654fb5648b"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 00:01:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:01:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 62.918974] audit: type=1400 audit(1537833664.789:13): avc: denied { write } for pid=3895 comm="syz-executor3" name="net" dev="proc" ino=11531 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 00:01:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 00:01:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) writev(r1, &(0x7f0000002640)=[{&(0x7f0000002540)}], 0x1) 00:01:04 executing program 2: pkey_mprotect(&(0x7f0000535000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:01:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000a80)="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", 0x1f0, 0x20000007, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0x6c) recvfrom(r0, &(0x7f0000000080)=""/63, 0x3f, 0x3, 0x0, 0x0) [ 62.972608] audit: type=1400 audit(1537833664.839:14): avc: denied { add_name } for pid=3895 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 00:01:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x0, 0x2}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) 00:01:04 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xfdffffff, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x5c}, @dev}}}}}}, &(0x7f0000000140)) 00:01:04 executing program 0: socketpair(0x15, 0x5, 0x0, &(0x7f00000000c0)) [ 63.018696] audit: type=1400 audit(1537833664.889:15): avc: denied { create } for pid=3895 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 63.039435] audit: type=1400 audit(1537833664.909:16): avc: denied { net_bind_service } for pid=3920 comm="syz-executor5" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:01:05 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8042, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 00:01:05 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) close(0xffffffffffffffff) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000180)) 00:01:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) chmod(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) 00:01:05 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 00:01:05 executing program 0: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) sync() 00:01:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) fchdir(r0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat(r2, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r2, &(0x7f0000000080)='./file0\x00') 00:01:05 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000e40), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000440)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb788a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f2b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c00000000000000000000772ad697f9de87e727bb5fbbb4153117b6642ed8c929dcb360a7503009c2caccccdc8321370b7ae93b5f0c00e7580a5c07bbe7181c7b29a28dc6e9c41bfce0934a05eeb2bacc2d71eac435f1b952a1bc73730eb4a87de4baab2af1ffbe8bd49426fd4427ed0e", 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) 00:01:05 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) 00:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000280)={@rand_addr, @multicast1}, &(0x7f00000002c0)=0x8) 00:01:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x0, 0x2}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) 00:01:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) 00:01:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x44}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 00:01:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) fchdir(r0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat(r2, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r2, &(0x7f0000000080)='./file0\x00') 00:01:05 executing program 5: 00:01:05 executing program 5: 00:01:05 executing program 1: 00:01:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) fchdir(r0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat(r2, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r2, &(0x7f0000000080)='./file0\x00') 00:01:05 executing program 1: 00:01:05 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x1, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 00:01:05 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@broadcast, @loopback}, 0x10) 00:01:05 executing program 2: 00:01:05 executing program 4: 00:01:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) 00:01:06 executing program 5: 00:01:06 executing program 3: 00:01:06 executing program 1: 00:01:06 executing program 2: 00:01:06 executing program 4: 00:01:06 executing program 1: 00:01:06 executing program 5: 00:01:06 executing program 2: 00:01:06 executing program 4: 00:01:06 executing program 3: 00:01:06 executing program 1: 00:01:07 executing program 0: 00:01:07 executing program 5: 00:01:07 executing program 2: 00:01:07 executing program 4: 00:01:07 executing program 3: 00:01:07 executing program 1: 00:01:07 executing program 2: 00:01:07 executing program 1: 00:01:07 executing program 3: 00:01:07 executing program 4: 00:01:07 executing program 5: 00:01:07 executing program 3: 00:01:07 executing program 0: 00:01:07 executing program 1: 00:01:07 executing program 4: 00:01:07 executing program 2: 00:01:07 executing program 5: 00:01:07 executing program 3: 00:01:07 executing program 4: 00:01:07 executing program 2: 00:01:07 executing program 0: 00:01:07 executing program 1: 00:01:07 executing program 5: 00:01:07 executing program 3: 00:01:07 executing program 5: 00:01:07 executing program 4: 00:01:07 executing program 2: 00:01:07 executing program 1: 00:01:07 executing program 4: 00:01:07 executing program 3: 00:01:07 executing program 1: 00:01:07 executing program 5: 00:01:07 executing program 0: 00:01:07 executing program 2: 00:01:07 executing program 3: 00:01:07 executing program 4: 00:01:07 executing program 1: 00:01:07 executing program 2: 00:01:07 executing program 5: 00:01:07 executing program 0: 00:01:07 executing program 3: 00:01:07 executing program 4: 00:01:07 executing program 5: 00:01:07 executing program 1: 00:01:07 executing program 4: 00:01:07 executing program 2: 00:01:07 executing program 0: 00:01:07 executing program 3: 00:01:07 executing program 1: 00:01:07 executing program 5: 00:01:07 executing program 0: 00:01:07 executing program 2: 00:01:07 executing program 3: 00:01:07 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:01:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:agp_dmvice_t:s0 unconfined_u:system_r:insmod_t:s0'], 0x43) 00:01:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 00:01:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:01:07 executing program 2: 00:01:07 executing program 4: 00:01:07 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000100)='./file0\x00'}, 0x10) 00:01:07 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 00:01:07 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000000080), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, &(0x7f0000000240)) unlink(&(0x7f0000000180)='./file0\x00') 00:01:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='sller\x00\x00\x00\x00\x00', 0x0, 0xce, &(0x7f0000000580)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 00:01:07 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) 00:01:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$void(r0, 0xc0045878) 00:01:07 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaa2aa9821598cc288530186dd6050a09c00082f00fe8000000000000000000000000000bbfe8000000000000000000000000000aaa888000000089078"], &(0x7f0000000000)={0x1, 0x2, [0x0, 0x0, 0x1, 0xe84]}) 00:01:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x22, 0x0, &(0x7f0000000000)="df51be26ddf4f85b3e0336e85d13d16153b4a828c44a72b8b04dddcdb11dc09becb5"}) 00:01:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 00:01:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000002180)) openat$full(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/full\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{&(0x7f0000000d40)=@sco, 0x80, &(0x7f0000001000), 0x0, &(0x7f0000001080)=""/199, 0xc7}}, {{0x0, 0x0, &(0x7f0000001d80), 0x0, &(0x7f0000001dc0)=""/11, 0xb}, 0x1}], 0x2, 0x2, &(0x7f00000021c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0xf47}, 0x20) 00:01:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ioctl$FICLONE(r0, 0x40049409, r0) 00:01:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x600000000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 00:01:07 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd'}, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='devtmpfs\x00', 0x0, &(0x7f0000000380)='md5sum/procposix_acl_accessvmnet0eth1self@mime_typelo\x00') setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "fa32546982db0522e5a8f5fa7ef8f675"}, 0x15, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') 00:01:07 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 65.730609] binder: 4184:4190 transaction failed 29189/-22, size 0-0 line 3013 [ 65.748272] binder: undelivered TRANSACTION_ERROR: 29189 00:01:08 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 00:01:08 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd'}, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='devtmpfs\x00', 0x0, &(0x7f0000000380)='md5sum/procposix_acl_accessvmnet0eth1self@mime_typelo\x00') setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "fa32546982db0522e5a8f5fa7ef8f675"}, 0x15, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') 00:01:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='sller\x00\x00\x00\x00\x00', 0x0, 0xce, &(0x7f0000000580)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 00:01:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:01:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x40004e1f, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 00:01:08 executing program 4: r0 = gettid() capget(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)) 00:01:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x2}, 0x48) 00:01:08 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x840, 0x0) 00:01:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 00:01:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f00000002c0)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)) 00:01:08 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xfffffffffffffffc) socket$inet(0x2, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) 00:01:08 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:08 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{r0}, {0x77359400}}, &(0x7f0000000100)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000000)) 00:01:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x101, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x3, 0xffffffffffffff9c}]) 00:01:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x1f8) 00:01:08 executing program 5: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000080)=""/20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) socket$inet(0x10, 0x0, 0x0) 00:01:08 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000280)=""/205, 0xcd}, {&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f00000004c0)=""/72, 0x48}, {&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000540)=""/166, 0xa6}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x7) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)="2f6578650000c10000ff0000e9ff0700000000000054fae0c0c0937d5d0cd4c296aa42a71544a6074248dee935d2da75afe70b71fb35331ce39c5a6568641006d7c0206a74e333265300000000000000") r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) 00:01:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f00000002c0)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)) 00:01:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000004100)='/dev/loop#\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 00:01:08 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:08 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:08 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) prctl$getreaper(0x19, &(0x7f0000000040)) 00:01:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000180), &(0x7f00000001c0)=0x1) 00:01:08 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) dup2(r0, r1) 00:01:08 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 00:01:08 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000080), &(0x7f00000000c0)) 00:01:08 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:08 executing program 2: io_setup(0x6, &(0x7f0000000000)=0x0) clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) io_submit(r0, 0x0, &(0x7f0000000040)) 00:01:08 executing program 0: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x409e8d0eddfbd498) 00:01:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)) 00:01:08 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:08 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b0000000000000000006272696467655f736c6176655f300000736974300000000000000000000000006970366772657461703000000000000069706464703000000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000005000000000000000000726f7365300000000000000000001f000000000000003000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000a0000000a0000000d80000007374617465000000000000000000000000000000000000000000000000000000080000000000000000000000000000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000"]}, 0x258) 00:01:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000400)=[{}], 0x18) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 00:01:08 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000000)=""/23) 00:01:08 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) 00:01:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) ioctl$TIOCSBRK(r1, 0x5427) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)) 00:01:08 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080046000028000000000000040000141400ac1423bb83029078000000000000000000f8009a7e1f9b2dc2c36f3aa5c32f3b8a660859795da1e15be999d00183b88fc457a217bf19edb28250e5461c05086fd966f916122bba7d6525a887c120611e697b65bbaab378755c5afbb20f878d3200fb003f72911a358d56a87cc0d4cd4bf4e9"], &(0x7f0000000040)) 00:01:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r0, &(0x7f0000000380), 0x8) 00:01:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000001400)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0x2b, 0x1) 00:01:08 executing program 0: 00:01:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000100)="69645f7206736f6c76657200", &(0x7f0000000180), &(0x7f00000011c0)="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", 0x10e5, 0x0) 00:01:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000001400)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0x2b, 0x1) 00:01:08 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 00:01:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000001400)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0x2b, 0x1) 00:01:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write(r0, &(0x7f0000000040), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:01:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102401ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000200)={'bcsh0\x00', {0x2, 0x0, @multicast2}}) 00:01:11 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 00:01:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = dup(r0) openat(r1, &(0x7f0000000140)='./file1\x00', 0x400, 0x39) 00:01:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000001400)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0x2b, 0x1) 00:01:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write(r0, &(0x7f0000000040), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:01:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x0) 00:01:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 00:01:11 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 00:01:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924924b4, 0x440c0) 00:01:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924b4, 0x440c0) 00:01:11 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:11 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000300)=""/163, 0xfedb) 00:01:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924b4, 0x440c0) 00:01:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924924b4, 0x440c0) 00:01:14 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924924b4, 0x440c0) 00:01:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000300)='./control\x00', 0x0) rmdir(&(0x7f0000000000)='./control\x00') 00:01:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="200000000000000000000000070000004410050000ef00009700000000000000"], 0x20}, 0x0) 00:01:14 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:01:14 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x400) 00:01:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000700000008ffffffad2301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000200)="47504c00f574615d8cf5842d990bdcf454582cb0080ca5f7f144ff76194527dc758a0efcc234907641af054871af7f64c53940623b32e040a5a12d908b434cb235572c30c8712e33a43d162ffc3eda64c533f824b65da025290814636e1b7aca91ca2e98b841e92950ef35dab49e4e03cd61e95af5a128e8dc1ff0d2a8935f91cb78b218b94ddf3c1a827d01ea22dd2b6d67b20c6701eb55a7687c2ffced307b7f7c675642ae3758"}, 0x48) 00:01:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 00:01:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000300)=""/163, 0xfedb) 00:01:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000), 0x3) 00:01:14 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ftruncate(r0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={"6c6f00000000000000000000eaff0040", &(0x7f00000001c0)=ANY=[]}) 00:01:14 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 00:01:14 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={"6c6f00000000000000000000eaff0040", &(0x7f0000000d80)=@ethtool_ringparam}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x10, &(0x7f0000000480)={&(0x7f0000000440)=""/18, 0x12}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) write$selinux_load(r0, &(0x7f0000000080)=ANY=[], 0x0) 00:01:14 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7434, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\\!/}-procvboxnet1\x00') write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x2761, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xcf, &(0x7f0000000040), &(0x7f00000002c0)=""/207, 0x5}, 0x28) r3 = gettid() ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x7ff, 0x0, 0x9, 0x3, 0x0, 0x10001, 0x2000, 0x4, 0x977, 0x8, 0x101, 0x114, 0x0, 0xfffffffffffffff7, 0x0, 0x2, 0x5, 0x40, 0x1, 0x80000001, 0x5, 0x100000001, 0xffffffffffff76fb, 0x2, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x80000001, 0x0, 0x5, 0x50c4, 0x6, 0x8, 0x7f, 0x4, 0x0, 0x3, 0x7ed19b1dbc628480, @perf_config_ext={0x0, 0x6}, 0x1000, 0xfffffffffffffff8, 0x8, 0x2, 0x2, 0x0, 0x1}, r3, 0xc, 0xffffffffffffffff, 0x8) 00:01:14 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8931, &(0x7f00000001c0)='bond0\x00') 00:01:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:01:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd}, 0xfffffffffffffe17) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) 00:01:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000017c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000001780)}, 0x20) 00:01:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='-1'], 0x2) 00:01:14 executing program 4: 00:01:15 executing program 3: 00:01:15 executing program 2: 00:01:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") 00:01:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 73.084153] syz-executor1: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 73.160239] device lo entered promiscuous mode [ 73.188713] CPU: 0 PID: 4514 Comm: syz-executor1 Not tainted 4.9.128+ #45 [ 73.195659] ffff8801c99ef890 ffffffff81af2469 1ffff1003933df14 ffff8801d2f30000 [ 73.203740] ffffffff828a89c0 0000000000000001 0000000000400000 ffff8801c99ef9d8 [ 73.211810] ffffffff814dd17e 0000000041b58ab3 ffffffff82c34d48 ffffffff8140f730 [ 73.219917] Call Trace: [ 73.222501] [] dump_stack+0xc1/0x128 [ 73.227858] [] warn_alloc.cold.31+0xd5/0x141 [ 73.233910] [] ? zone_watermark_ok_safe+0x250/0x250 [ 73.240568] [] ? check_preemption_disabled+0x3b/0x170 [ 73.247400] [] ? avc_has_perm+0x9e/0x3a0 [ 73.253099] [] __vmalloc_node_range+0x35e/0x600 [ 73.259414] [] ? check_preemption_disabled+0x3b/0x170 [ 73.266245] [] ? check_preemption_disabled+0x3b/0x170 [ 73.273165] [] ? task_has_security+0x130/0x270 [ 73.279376] [] vmalloc+0x5b/0x70 [ 73.284371] [] ? sel_write_load+0x135/0xfa0 [ 73.290319] [] sel_write_load+0x135/0xfa0 [ 73.296093] [] ? sel_read_bool+0x240/0x240 [ 73.301957] [] ? trace_hardirqs_on+0x10/0x10 [ 73.307993] [] ? trace_hardirqs_on+0x10/0x10 [ 73.314040] [] ? trace_hardirqs_on+0x10/0x10 [ 73.320081] [] __vfs_write+0x115/0x580 [ 73.325597] [] ? sel_read_bool+0x240/0x240 [ 73.331459] [] ? __vfs_read+0x560/0x560 [ 73.337076] [] ? check_preemption_disabled+0x3b/0x170 [ 73.343894] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 73.350711] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 73.357267] [] ? __sb_start_write+0x161/0x300 [ 73.363392] [] vfs_write+0x187/0x520 [ 73.368737] [] SyS_write+0xd9/0x1c0 [ 73.374008] [] ? SyS_read+0x1c0/0x1c0 [ 73.379449] [] ? do_fast_syscall_32+0xcf/0x860 [ 73.385657] [] ? SyS_read+0x1c0/0x1c0 [ 73.391081] [] do_fast_syscall_32+0x2f1/0x860 [ 73.397218] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 73.403874] [] entry_SYSENTER_compat+0x90/0xa2 [ 73.416360] Mem-Info: [ 73.418897] active_anon:32400 inactive_anon:83 isolated_anon:0 [ 73.418897] active_file:4137 inactive_file:10410 isolated_file:0 [ 73.418897] unevictable:0 dirty:69 writeback:0 unstable:0 [ 73.418897] slab_reclaimable:4908 slab_unreclaimable:58906 [ 73.418897] mapped:54868 shmem:90 pagetables:839 bounce:0 [ 73.418897] free:1481127 free_pcp:468 free_cma:0 [ 73.453844] Node 0 active_anon:129600kB inactive_anon:332kB active_file:16548kB inactive_file:41640kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:219472kB dirty:276kB writeback:0kB shmem:360kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 73.478923] DMA32 free:3021328kB min:4696kB low:7716kB high:10736kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3021992kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:664kB local_pcp:32kB free_cma:0kB [ 73.509946] lowmem_reserve[]: 0 3505 3505 [ 73.514866] Normal free:2903752kB min:5580kB low:9168kB high:12756kB active_anon:129508kB inactive_anon:332kB active_file:16548kB inactive_file:41640kB unevictable:0kB writepending:276kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:19524kB slab_unreclaimable:235532kB kernel_stack:4192kB pagetables:3260kB bounce:0kB free_pcp:1356kB local_pcp:664kB free_cma:0kB [ 73.548674] lowmem_reserve[]: 0 0 0 [ 73.552839] DMA32: 4*4kB (UM) 2*8kB (M) 3*16kB (M) 4*32kB (UM) 3*64kB (UM) 3*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 3*2048kB (UM) 735*4096kB (M) = 3021328kB [ 73.570867] Normal: 4342*4kB (UME) 2738*8kB (UM) 1697*16kB (UME) 27*32kB (UME) 19*64kB (UME) 9*128kB (U) 6*256kB (UM) 2*512kB (UE) 1*1024kB (M) 0*2048kB 691*4096kB (M) = 2903576kB 14636 total pagecache pages [ 73.592611] 0 pages in swap cache [ 73.596080] Swap cache stats: add 0, delete 0, find 0/0 [ 73.601434] Free swap = 0kB [ 73.604454] Total swap = 0kB [ 73.607462] 1965979 pages RAM [ 73.610543] 0 pages HighMem/MovableOnly [ 73.614518] 313152 pages reserved [ 73.620142] syz-executor1: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 73.630177] CPU: 1 PID: 4547 Comm: syz-executor1 Not tainted 4.9.128+ #45 [ 73.637080] ffff8801cf26f890 ffffffff81af2469 1ffff10039e4df14 ffff8801c9f697c0 [ 73.645166] ffffffff828a89c0 0000000000000001 0000000000400000 ffff8801cf26f9d8 [ 73.653192] ffffffff814dd17e 0000000041b58ab3 ffffffff82c34d48 ffffffff8140f730 [ 73.661200] Call Trace: [ 73.663773] [] dump_stack+0xc1/0x128 [ 73.669121] [] warn_alloc.cold.31+0xd5/0x141 [ 73.675158] [] ? zone_watermark_ok_safe+0x250/0x250 [ 73.681801] [] ? check_preemption_disabled+0x3b/0x170 [ 73.688619] [] ? avc_has_perm+0x9e/0x3a0 [ 73.694306] [] __vmalloc_node_range+0x35e/0x600 [ 73.700623] [] ? check_preemption_disabled+0x3b/0x170 [ 73.707444] [] ? check_preemption_disabled+0x3b/0x170 [ 73.714261] [] ? task_has_security+0x130/0x270 [ 73.720481] [] vmalloc+0x5b/0x70 [ 73.725490] [] ? sel_write_load+0x135/0xfa0 [ 73.731436] [] sel_write_load+0x135/0xfa0 [ 73.737224] [] ? sel_read_bool+0x240/0x240 [ 73.743086] [] ? trace_hardirqs_on+0x10/0x10 [ 73.749122] [] ? trace_hardirqs_on+0x10/0x10 [ 73.755165] [] ? trace_hardirqs_on+0x10/0x10 [ 73.761206] [] __vfs_write+0x115/0x580 [ 73.766717] [] ? sel_read_bool+0x240/0x240 [ 73.772576] [] ? __vfs_read+0x560/0x560 [ 73.778192] [] ? check_preemption_disabled+0x3b/0x170 [ 73.785018] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 73.791864] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 73.798443] [] ? __sb_start_write+0x161/0x300 [ 73.804614] [] vfs_write+0x187/0x520 [ 73.809953] [] SyS_write+0xd9/0x1c0 [ 73.815208] [] ? SyS_read+0x1c0/0x1c0 [ 73.820641] [] ? do_fast_syscall_32+0xcf/0x860 [ 73.826867] [] ? SyS_read+0x1c0/0x1c0 [ 73.832314] [] do_fast_syscall_32+0x2f1/0x860 [ 73.838440] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 73.845091] [] entry_SYSENTER_compat+0x90/0xa2 [ 73.852043] Mem-Info: [ 73.854491] active_anon:32377 inactive_anon:83 isolated_anon:0 [ 73.854491] active_file:4137 inactive_file:10410 isolated_file:0 [ 73.854491] unevictable:0 dirty:76 writeback:0 unstable:0 [ 73.854491] slab_reclaimable:4881 slab_unreclaimable:58911 [ 73.854491] mapped:54868 shmem:90 pagetables:815 bounce:0 [ 73.854491] free:1481234 free_pcp:499 free_cma:0 [ 73.887770] Node 0 active_anon:129508kB inactive_anon:332kB active_file:16548kB inactive_file:41640kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:219472kB dirty:304kB writeback:0kB shmem:360kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 73.912564] DMA32 free:3021328kB min:4696kB low:7716kB high:10736kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3021992kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:664kB local_pcp:632kB free_cma:0kB [ 73.943592] lowmem_reserve[]: 0 3505 3505 [ 73.948309] Normal free:2903608kB min:5580kB low:9168kB high:12756kB active_anon:129508kB inactive_anon:332kB active_file:16548kB inactive_file:41640kB unevictable:0kB writepending:312kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:19524kB slab_unreclaimable:235644kB kernel_stack:4160kB pagetables:3260kB bounce:0kB free_pcp:1324kB local_pcp:684kB free_cma:0kB [ 73.982451] lowmem_reserve[]: 0 0 0 [ 73.986599] DMA32: 4*4kB (UM) 2*8kB (M) 3*16kB (M) 4*32kB (UM) 3*64kB (UM) 3*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 3*2048kB (UM) 735*4096kB (M) = 3021328kB [ 74.004881] Normal: 4342*4kB (UME) 2738*8kB (UM) 1697*16kB (UME) 28*32kB (UME) 19*64kB (UME) 9*128kB (U) 6*256kB (UM) 2*512kB (UE) 1*1024kB (M) 0*2048kB 691*4096kB (M) = 2903608kB 14645 total pagecache pages [ 74.026566] 0 pages in swap cache 00:01:15 executing program 1: 00:01:15 executing program 0: r0 = getpid() r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, r1, 0x0) 00:01:15 executing program 3: 00:01:15 executing program 2: 00:01:15 executing program 4: 00:01:15 executing program 5: 00:01:15 executing program 5: 00:01:15 executing program 2: 00:01:15 executing program 5: [ 74.030013] Swap cache stats: add 0, delete 0, find 0/0 [ 74.035401] Free swap = 0kB [ 74.038410] Total swap = 0kB [ 74.041404] 1965979 pages RAM [ 74.044508] 0 pages HighMem/MovableOnly [ 74.048477] 313152 pages reserved 00:01:15 executing program 3: 00:01:15 executing program 4: 00:01:15 executing program 1: 00:01:15 executing program 0: 00:01:16 executing program 3: 00:01:16 executing program 4: 00:01:16 executing program 0: 00:01:16 executing program 1: 00:01:16 executing program 2: 00:01:16 executing program 3: 00:01:16 executing program 4: 00:01:16 executing program 5: 00:01:16 executing program 2: 00:01:16 executing program 0: 00:01:16 executing program 4: 00:01:16 executing program 1: 00:01:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 00:01:16 executing program 2: 00:01:16 executing program 3: 00:01:16 executing program 0: 00:01:16 executing program 2: 00:01:16 executing program 4: 00:01:16 executing program 1: 00:01:16 executing program 0: 00:01:16 executing program 3: 00:01:16 executing program 0: 00:01:16 executing program 3: 00:01:16 executing program 1: 00:01:19 executing program 5: 00:01:19 executing program 4: 00:01:19 executing program 2: 00:01:19 executing program 1: 00:01:19 executing program 0: 00:01:19 executing program 3: 00:01:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000700000008ffffffbd2301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) close(r0) 00:01:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'team_slave_1\x00', 0x1020}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 00:01:19 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, r0, 0x0) close(r1) 00:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000100)) 00:01:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x4, 0x800, 0x2401, 0x20, 0xffffffffffffffff, 0x0, [0x15f]}, 0x2c) 00:01:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) io_setup(0x0, &(0x7f00000001c0)) 00:01:19 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) timer_getoverrun(0x0) 00:01:19 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000400)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000480)) 00:01:19 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000a80)='system.posix_acl_access\x00', &(0x7f0000003480), 0x24, 0x0) 00:01:19 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) eventfd(0x0) 00:01:19 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 00:01:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 00:01:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x1, &(0x7f0000000000)) 00:01:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x2}) 00:01:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00003fd000)=[{&(0x7f0000853000)=""/255, 0xff}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r2, &(0x7f0000000080)="02ce", 0x2) 00:01:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) 00:01:19 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) sched_yield() 00:01:19 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) getitimer(0x0, &(0x7f0000003700)) 00:01:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000004c0000001100") 00:01:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000080)=ANY=[@ANYRES16=r0]}) 00:01:19 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) sched_yield() 00:01:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000840)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f00000001c0), 0x9) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/202, 0xca}, {&(0x7f0000000600)=""/162, 0xa2}, {&(0x7f0000000700)=""/237, 0xed}], 0x3, 0x0) 00:01:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 00:01:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00003fd000)=[{&(0x7f0000853000)=""/255, 0xff}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write(r2, &(0x7f0000000080)="02ce", 0x2) 00:01:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffff0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xfe05, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x1f6) 00:01:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:01:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000080), 0xc) getpgrp(0xffffffffffffffff) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:01:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000000), 0xa96a0ad53ca9e79a) [ 77.483786] audit_printk_skb: 6 callbacks suppressed [ 77.483799] audit: type=1400 audit(1537833679.359:19): avc: denied { create } for pid=4682 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:01:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:01:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000480)={'raw\x00'}, &(0x7f0000000200)=0x24) [ 77.557339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 00:01:19 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/120, 0xfd18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}}) 00:01:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:01:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000a40)={&(0x7f0000000040)={0x10, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) 00:01:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 00:01:19 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/120, 0xfd18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$KDADDIO(r0, 0x4b34, 0x0) 00:01:19 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[], 0x0) 00:01:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, &(0x7f0000000000), 0xa96a0ad53ca9e79a) [ 77.621911] audit: type=1400 audit(1537833679.489:20): avc: denied { ioctl } for pid=4682 comm="syz-executor1" path="socket:[14722]" dev="sockfs" ino=14722 ioctlcmd=0x89a1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:01:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000080)='veth1_to_team\x00'}) [ 77.682938] audit: type=1400 audit(1537833679.549:21): avc: denied { write } for pid=4733 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:01:19 executing program 4: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000740)="e91f7189591e9233614b00", &(0x7f00000005c0), &(0x7f0000000700)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000580), 0x146f2db4) accept4$inet6(r0, &(0x7f0000000140), &(0x7f0000000180)=0x1c, 0x80000) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 00:01:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)) [ 77.716280] audit: type=1400 audit(1537833679.589:22): avc: denied { read } for pid=4733 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:01:19 executing program 3: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=@random={'system.', 'keyring.\x00'}, &(0x7f0000000080), 0x0) 00:01:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f00000001c0)}}) [ 77.803117] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 00:01:20 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/120, 0x78) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) 00:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffffc7) 00:01:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @dev}, 0x10) 00:01:20 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) [ 78.628266] syz-executor2: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 78.647490] CPU: 0 PID: 4823 Comm: syz-executor2 Not tainted 4.9.128+ #45 [ 78.654419] ffff8801c92cf890 ffffffff81af2469 1ffff10039259f14 ffff8801c738df00 [ 78.662608] ffffffff828a89c0 0000000000000001 0000000000400000 ffff8801c92cf9d8 [ 78.670681] ffffffff814dd17e 0000000041b58ab3 ffffffff82c34d48 ffffffff8140f730 [ 78.678781] Call Trace: [ 78.681374] [] dump_stack+0xc1/0x128 [ 78.686743] [] warn_alloc.cold.31+0xd5/0x141 [ 78.692802] [] ? zone_watermark_ok_safe+0x250/0x250 [ 78.699461] [] ? check_preemption_disabled+0x3b/0x170 [ 78.706306] [] ? avc_has_perm+0x9e/0x3a0 [ 78.712018] [] __vmalloc_node_range+0x35e/0x600 [ 78.718340] [] ? check_preemption_disabled+0x3b/0x170 00:01:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 78.725177] [] ? check_preemption_disabled+0x3b/0x170 [ 78.732021] [] ? task_has_security+0x130/0x270 [ 78.738258] [] vmalloc+0x5b/0x70 [ 78.743273] [] ? sel_write_load+0x135/0xfa0 [ 78.749234] [] sel_write_load+0x135/0xfa0 [ 78.755038] [] ? sel_read_bool+0x240/0x240 [ 78.760915] [] ? trace_hardirqs_on+0x10/0x10 [ 78.766968] [] ? trace_hardirqs_on+0x10/0x10 [ 78.773036] [] ? trace_hardirqs_on+0x10/0x10 [ 78.779093] [] __vfs_write+0x115/0x580 [ 78.784628] [] ? sel_read_bool+0x240/0x240 [ 78.790517] [] ? __vfs_read+0x560/0x560 [ 78.796140] [] ? check_preemption_disabled+0x3b/0x170 [ 78.802984] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 78.809870] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 78.816441] [] ? __sb_start_write+0x161/0x300 [ 78.822574] [] vfs_write+0x187/0x520 [ 78.827931] [] SyS_write+0xd9/0x1c0 [ 78.833204] [] ? SyS_read+0x1c0/0x1c0 [ 78.838647] [] ? do_fast_syscall_32+0xcf/0x860 [ 78.844882] [] ? SyS_read+0x1c0/0x1c0 [ 78.850326] [] do_fast_syscall_32+0x2f1/0x860 [ 78.856464] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 78.863123] [] entry_SYSENTER_compat+0x90/0xa2 00:01:20 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781600000000d5a4e26600000007000000400000000000000000000099"], 0x2c) 00:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffffc7) [ 78.983202] Mem-Info: [ 78.985882] active_anon:32518 inactive_anon:83 isolated_anon:0 [ 78.985882] active_file:4140 inactive_file:10419 isolated_file:0 [ 78.985882] unevictable:0 dirty:82 writeback:0 unstable:0 [ 78.985882] slab_reclaimable:4771 slab_unreclaimable:59315 [ 78.985882] mapped:54911 shmem:90 pagetables:961 bounce:0 [ 78.985882] free:1480561 free_pcp:377 free_cma:0 [ 79.028640] Node 0 active_anon:130272kB inactive_anon:332kB active_file:16560kB inactive_file:41676kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:219644kB dirty:328kB writeback:0kB shmem:360kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 79.053967] DMA32 free:3021328kB min:4696kB low:7716kB high:10736kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3021992kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:664kB local_pcp:32kB free_cma:0kB [ 79.085169] lowmem_reserve[]: 0 3505 3505 [ 79.090425] Normal free:2900780kB min:5580kB low:9168kB high:12756kB active_anon:130272kB inactive_anon:332kB active_file:16560kB inactive_file:41676kB unevictable:0kB writepending:328kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:19084kB slab_unreclaimable:237260kB kernel_stack:4864kB pagetables:3992kB bounce:0kB free_pcp:688kB local_pcp:636kB free_cma:0kB [ 79.124575] lowmem_reserve[]: 0 0 0 [ 79.129218] DMA32: 4*4kB (UM) 2*8kB (M) 3*16kB (M) 4*32kB (UM) 3*64kB (UM) 3*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 3*2048kB (UM) 735*4096kB (M) = 3021328kB [ 79.150312] Normal: 4299*4kB (UME) 2813*8kB (UME) 1664*16kB (UE) 15*32kB (UME) 3*64kB (UE) 2*128kB (UM) 6*256kB (UM) 3*512kB (UME) 0*1024kB 0*2048kB 691*4096kB (M) = 2900660kB 14648 total pagecache pages [ 79.178586] 0 pages in swap cache 00:01:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 79.182218] Swap cache stats: add 0, delete 0, find 0/0 [ 79.189038] Free swap = 0kB [ 79.196621] Total swap = 0kB [ 79.202953] 1965979 pages RAM [ 79.210624] 0 pages HighMem/MovableOnly [ 79.219173] 313152 pages reserved 00:01:21 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781600000000d5a4e266000000070000004000801a0000000000000099"], 0x2c) [ 79.228064] SELinux: policydb table sizes (102,7) do not match mine (8,7) [ 79.262225] SELinux: ebitmap: map size 444596288 does not match my size 64 (high bit was 0) [ 79.284678] SELinux: ebitmap: map size 444596288 does not match my size 64 (high bit was 0) 00:01:22 executing program 0: 00:01:22 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781600000000d5a4e26600000007000000400000000000000000000099"], 0x2c) [ 80.769583] SELinux: policydb table sizes (102,7) do not match mine (8,7) 00:01:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000000c0)) 00:01:23 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x8f) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[]], 0x1) 00:01:23 executing program 5: 00:01:23 executing program 2: 00:01:23 executing program 0: 00:01:23 executing program 4: 00:01:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 00:01:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup(r1) write$apparmor_exec(r2, &(0x7f00000001c0)={'exec ', '-\x00'}, 0x7) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xfffffffffffffe7a}, 0xf) close(r0) 00:01:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xf4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)) 00:01:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/120, 0xfd18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bond0\x00'}) 00:01:23 executing program 5: prctl$intptr(0x1d, 0xffffffffffffffab) prctl$intptr(0x1e, 0x0) 00:01:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='schedstat\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000200), 0x20000000000002) 00:01:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @loopback}, 0x33) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:01:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_setup(0xa3c, &(0x7f0000409000)=0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 00:01:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 00:01:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001c00)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000012c0), 0x0, &(0x7f0000001b40)=[@cred={0x20}], 0x20}, 0x0) 00:01:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) 00:01:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454cf, 0x0) 00:01:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/120, 0xfd18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) 00:01:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getmulticast={0x14}, 0x14}}, 0x0) 00:01:26 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2b, 0x1100085) r2 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="1601834e2989", 0x6}], 0x1, 0x1081806) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) keyctl$update(0x2, r3, &(0x7f0000000380)="e306b6eca2d3575b4246560719f61ac103b08ddab260a16002a523b64b80df11b7bf8ae72085117a5f23842d06c6a8975d7937d90860cde06f1ac437c90b14a9c59260ae687fdf1e984c649fda227872a622d11f90689ee5634dfbe1", 0x5c) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fsetxattr(r0, &(0x7f0000000100)=@random={'trusted.', 'vmnet1cgroup\x00'}, &(0x7f00000001c0)='/dev/loop#\x00', 0xb, 0x0) sendfile(r1, r2, &(0x7f00000023c0), 0x7fffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) 00:01:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 00:01:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)) 00:01:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f96be4ec9254b2e079efa65a7af828a798058439ed554fa07424ada75af1f02acc7ed") close(r0) memfd_create(&(0x7f0000000400)='+-\\-\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 00:01:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_setup(0xa3c, &(0x7f0000409000)=0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 00:01:26 executing program 0: 00:01:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f96be4ec9254b2e079efa65a7af828a798058439ed554fa07424ada75af1f02acc7ed") close(r0) memfd_create(&(0x7f0000000400)='+-\\-\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 00:01:26 executing program 0: 00:01:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f96be4ec9254b2e079efa65a7af828a798058439ed554fa07424ada75af1f02acc7ed") close(r0) memfd_create(&(0x7f0000000400)='+-\\-\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 00:01:26 executing program 0: 00:01:26 executing program 3: 00:01:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f96be4ec9254b2e079efa65a7af828a798058439ed554fa07424ada75af1f02acc7ed") close(r0) memfd_create(&(0x7f0000000400)='+-\\-\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') [ 84.680747] blk_update_request: I/O error, dev loop3, sector 0 00:01:26 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2b, 0x1100085) r2 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="1601834e2989", 0x6}], 0x1, 0x1081806) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) keyctl$update(0x2, r3, &(0x7f0000000380)="e306b6eca2d3575b4246560719f61ac103b08ddab260a16002a523b64b80df11b7bf8ae72085117a5f23842d06c6a8975d7937d90860cde06f1ac437c90b14a9c59260ae687fdf1e984c649fda227872a622d11f90689ee5634dfbe1", 0x5c) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fsetxattr(r0, &(0x7f0000000100)=@random={'trusted.', 'vmnet1cgroup\x00'}, &(0x7f00000001c0)='/dev/loop#\x00', 0xb, 0x0) sendfile(r1, r2, &(0x7f00000023c0), 0x7fffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) 00:01:26 executing program 0: 00:01:26 executing program 5: 00:01:26 executing program 3: [ 84.880030] blk_update_request: I/O error, dev loop3, sector 4352 [ 84.886679] Buffer I/O error on dev loop3, logical block 544, lost async page write 00:01:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_setup(0xa3c, &(0x7f0000409000)=0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000042000), 0x0, 0x0, 0x0, 0x1, r1}]) 00:01:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f96be4ec9254b2e079efa65a7af828a798058439ed554fa07424ada75af1f02acc7ed") close(r0) memfd_create(&(0x7f0000000400)='+-\\-\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 00:01:27 executing program 0: 00:01:27 executing program 5: 00:01:27 executing program 3: 00:01:27 executing program 2: 00:01:27 executing program 0: 00:01:27 executing program 3: 00:01:27 executing program 5: 00:01:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f96be4ec9254b2e079efa65a7af828a798058439ed554fa07424ada75af1f02acc7ed") close(r0) memfd_create(&(0x7f0000000400)='+-\\-\x00', 0x0) 00:01:27 executing program 2: 00:01:27 executing program 3: 00:01:28 executing program 1: 00:01:28 executing program 2: 00:01:28 executing program 5: 00:01:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f96be4ec9254b2e079efa65a7af828a798058439ed554fa07424ada75af1f02acc7ed") close(r0) 00:01:28 executing program 0: 00:01:28 executing program 3: 00:01:28 executing program 5: 00:01:28 executing program 0: 00:01:28 executing program 2: 00:01:28 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:01:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000c4c0)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001100)}], 0x1, &(0x7f0000001980)}}], 0x1, 0x0) 00:01:28 executing program 4: close(0xffffffffffffffff) 00:01:28 executing program 2: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 00:01:28 executing program 5: getrandom(&(0x7f00000000c0)=""/105, 0xffffffffffffffd5, 0x0) 00:01:28 executing program 0: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3, 0x82) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) dup(0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 00:01:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f96be4ec9254b2e079efa65a7af828a798058439ed554fa07424ada75af1f02acc7ed") close(0xffffffffffffffff) 00:01:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 00:01:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x158) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 00:01:28 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:01:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 00:01:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @random="5885dfae524c"}, 0x8, {0x2, 0x0, @multicast1}, 'veth1\x00'}) 00:01:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x158) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) [ 86.568692] device lo entered promiscuous mode [ 86.585766] device lo left promiscuous mode 00:01:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00'}) 00:01:29 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) 00:01:29 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000), &(0x7f0000c5bff8), 0x8) 00:01:29 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup2(r0, r0) fchmodat(r1, &(0x7f0000000080)='./bus\x00', 0x0) 00:01:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xf4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000000)=""/19) 00:01:29 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/120, 0xfd18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) 00:01:29 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) 00:01:29 executing program 1: timer_create(0x0, &(0x7f0000001340)={0x0, 0x12}, &(0x7f0000001380)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 00:01:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r3, 0x48204) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:01:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'nr0\x00'}) 00:01:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RFLUSH(r1, &(0x7f0000000100)={0x7}, 0x7) fallocate(r1, 0x3, 0x0, 0x4) 00:01:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) 00:01:32 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) 00:01:32 executing program 5: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000a40)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:01:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='yam0\x00'}) 00:01:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r3, 0x48204) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:01:32 executing program 0: mremap(&(0x7f000022f000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000057d000/0x1000)=nil) munlock(&(0x7f000022f000/0x3000)=nil, 0x3000) 00:01:32 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 00:01:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x3, 0x0) 00:01:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) 00:01:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000001340)=@can, 0x80, &(0x7f00000015c0), 0x0, &(0x7f0000001600)=""/191, 0xbf}}], 0x1, 0x2100, &(0x7f0000004b40)) 00:01:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'ip_vti0\x00'}) 00:01:32 executing program 1: 00:01:32 executing program 4: 00:01:32 executing program 5: 00:01:32 executing program 0: 00:01:32 executing program 4: 00:01:32 executing program 2: 00:01:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x379) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fbe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x369, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000240)={@empty, @remote}, &(0x7f0000000280)=0xc) 00:01:32 executing program 3: 00:01:32 executing program 5: 00:01:32 executing program 0: 00:01:32 executing program 4: 00:01:32 executing program 3: 00:01:32 executing program 5: 00:01:32 executing program 0: 00:01:32 executing program 4: 00:01:32 executing program 2: 00:01:32 executing program 3: 00:01:32 executing program 5: 00:01:32 executing program 1: 00:01:32 executing program 0: 00:01:32 executing program 4: 00:01:32 executing program 2: 00:01:32 executing program 5: 00:01:32 executing program 3: 00:01:32 executing program 2: 00:01:32 executing program 5: 00:01:32 executing program 1: 00:01:32 executing program 0: 00:01:32 executing program 4: 00:01:32 executing program 3: 00:01:32 executing program 2: 00:01:32 executing program 1: 00:01:32 executing program 0: 00:01:32 executing program 5: 00:01:32 executing program 4: 00:01:32 executing program 3: 00:01:32 executing program 0: 00:01:32 executing program 2: 00:01:32 executing program 1: 00:01:32 executing program 5: 00:01:32 executing program 0: 00:01:32 executing program 2: 00:01:32 executing program 5: 00:01:32 executing program 4: 00:01:32 executing program 3: 00:01:32 executing program 1: 00:01:32 executing program 0: 00:01:32 executing program 5: 00:01:32 executing program 4: 00:01:32 executing program 1: 00:01:33 executing program 0: 00:01:33 executing program 2: 00:01:33 executing program 3: 00:01:33 executing program 4: 00:01:33 executing program 5: 00:01:33 executing program 1: 00:01:33 executing program 1: 00:01:33 executing program 5: 00:01:33 executing program 3: 00:01:33 executing program 0: 00:01:33 executing program 1: 00:01:33 executing program 4: 00:01:33 executing program 5: 00:01:33 executing program 3: 00:01:33 executing program 0: 00:01:33 executing program 2: 00:01:33 executing program 4: 00:01:33 executing program 5: 00:01:33 executing program 0: 00:01:33 executing program 1: 00:01:33 executing program 2: 00:01:33 executing program 3: 00:01:33 executing program 4: 00:01:33 executing program 1: 00:01:33 executing program 4: 00:01:33 executing program 2: 00:01:33 executing program 3: 00:01:33 executing program 0: 00:01:33 executing program 5: 00:01:33 executing program 3: 00:01:33 executing program 1: 00:01:33 executing program 4: 00:01:33 executing program 0: 00:01:33 executing program 5: 00:01:33 executing program 2: 00:01:33 executing program 1: 00:01:33 executing program 5: 00:01:33 executing program 0: 00:01:33 executing program 4: 00:01:33 executing program 3: 00:01:33 executing program 2: 00:01:33 executing program 3: 00:01:33 executing program 2: 00:01:33 executing program 1: 00:01:33 executing program 0: 00:01:33 executing program 5: 00:01:33 executing program 1: 00:01:33 executing program 4: 00:01:33 executing program 5: 00:01:33 executing program 0: 00:01:33 executing program 4: 00:01:33 executing program 2: 00:01:33 executing program 0: 00:01:33 executing program 3: 00:01:33 executing program 2: 00:01:33 executing program 4: 00:01:33 executing program 1: 00:01:33 executing program 3: 00:01:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085f5ffff2d0000009700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 00:01:33 executing program 5: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, &(0x7f0000000400)='threaded\x00') 00:01:33 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 00:01:33 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:01:33 executing program 3: prctl$setmm(0x7, 0x0, &(0x7f0000ff9000/0x4000)=nil) 00:01:33 executing program 1: timer_create(0x3, &(0x7f0000000000)={0x0, 0xf, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 00:01:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000040)='yam0\x00'}) 00:01:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000009700000000f4ff"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 00:01:33 executing program 1: socket$inet6(0xa, 0x1, 0x2) 00:01:33 executing program 5: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, &(0x7f0000000400)='threaded\x00') 00:01:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) [ 91.697678] cgroup: cgroup2: unknown option "threaded" 00:01:33 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write$selinux_validatetrans(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="731e7374656d5f75407ea8ec7a45"], 0xe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), 0xffffff2f, 0x0, &(0x7f0000000140)}) 00:01:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0xfedf) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x8000, 0x8001) 00:01:33 executing program 4: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) [ 91.773685] cgroup: cgroup2: unknown option "threaded" [ 91.788590] binder: 5435:5437 ioctl c0306201 20000000 returned -14 00:01:33 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 00:01:33 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:01:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000004, 0x400031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 00:01:33 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) 00:01:33 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000011c0)={0x0, @remote, @dev}, &(0x7f0000001200)=0xc) 00:01:33 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:01:33 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 00:01:33 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="0047fc2f07d82c99") r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 00:01:33 executing program 4: 00:01:33 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) io_getevents(r0, 0x7, 0xa41, &(0x7f0000000240)=[{}], &(0x7f0000000280)={r1}) io_destroy(r0) 00:01:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) [ 92.047522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 92.071756] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 00:01:34 executing program 4: syz_open_procfs(0x0, &(0x7f0000001a00)='projid_map\x00') 00:01:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) writev(r1, &(0x7f0000fb5ff0), 0x1) [ 92.237528] audit: type=1400 audit(1537833694.109:23): avc: denied { create } for pid=5498 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 92.291803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=5501 comm=syz-executor0 [ 92.370738] audit: type=1400 audit(1537833694.239:24): avc: denied { write } for pid=5498 comm="syz-executor0" path="socket:[18579]" dev="sockfs" ino=18579 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:01:34 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:01:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) 00:01:34 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) readv(r0, &(0x7f00000006c0), 0x0) 00:01:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000340)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x200000000000004e, &(0x7f0000000000), &(0x7f0000000300), 0x8) 00:01:34 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 00:01:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000016c0)=[{{&(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/211, 0xd3}, 0x200}], 0x1, 0x0, &(0x7f0000001740)={0x77359400}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x6, 0x101}) getrandom(&(0x7f00000001c0)=""/104, 0xfffffffffffffe99, 0x0) 00:01:34 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 00:01:34 executing program 4: ftruncate(0xffffffffffffffff, 0xffffffffffffffe0) 00:01:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"6c6f0000000002d68900"}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000100000000000000000000000014000000010800080000010000"], 0x1}}, 0x0) 00:01:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 00:01:34 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 92.506824] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 92.546574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 00:01:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="0801200303010000b3020000f20e000003010000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a02a320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x8000, 0x8001) [ 92.565462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 92.583250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 92.620128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 92.636886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 00:01:34 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:01:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000534000), &(0x7f0000000080)=0x2) 00:01:34 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 00:01:34 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 00:01:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000534000), &(0x7f0000000080)=0x2) [ 92.850180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 92.872620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 00:01:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}, 0x5e83453539cadac4) 00:01:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={0x0, @multicast2, @loopback}, &(0x7f0000000480)=0xc) 00:01:35 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write$selinux_validatetrans(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="731e7374656d5f75407ea8ec7a452b"], 0xf) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), 0xffffff2f, 0x0, &(0x7f0000000140)}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)="c39e84397dedaf7533", 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 00:01:35 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:01:35 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 00:01:35 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 00:01:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 00:01:35 executing program 1: r0 = inotify_init1(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], &(0x7f00000002c0)=""/71, 0x0, 0x47}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x4, 0x4, 0x8, 0xe5, 0x4, 0x8, 0x0, 0x2, 0x1, 0xc56b}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_tgsigqueueinfo(r1, r1, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4013}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 00:01:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fff) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 00:01:35 executing program 0: munmap(&(0x7f0000231000/0x3000)=nil, 0x3000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) mremap(&(0x7f000022f000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000057d000/0x1000)=nil) [ 93.383807] binder: 5580:5586 ioctl c0306201 20000000 returned -14 00:01:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:01:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0x18) 00:01:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x4e6a}]}, 0x10) [ 93.428216] binder: 5580:5586 ioctl c0306201 20000000 returned -14 00:01:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='@', 0x1) 00:01:35 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:01:35 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)}}], 0x1, 0x7ffffff7) 00:01:35 executing program 4: socket$netlink(0x10, 0x3, 0x1f) 00:01:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") syncfs(r1) 00:01:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='@', 0x1) 00:01:35 executing program 1: r0 = inotify_init1(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], &(0x7f00000002c0)=""/71, 0x0, 0x47}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x4, 0x4, 0x8, 0xe5, 0x4, 0x8, 0x0, 0x2, 0x1, 0xc56b}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_tgsigqueueinfo(r1, r1, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4013}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 00:01:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x8000) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x2}, 0x28, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='attr/current\x00') clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$selinux_context(r2, &(0x7f00000000c0)='system_u:object_r:var_run_t:s0\x00', 0x1f) 00:01:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) 00:01:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x8000) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x2}, 0x28, 0x0) r1 = gettid() alarm(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='attr/current\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$selinux_context(r2, &(0x7f00000000c0)='system_u:object_r:var_run_t:s0\x00', 0x1f) 00:01:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) connect(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 00:01:35 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:01:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x8000) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x2}, 0x28, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='attr/current\x00') clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) write$selinux_context(r2, &(0x7f00000000c0)='system_u:object_r:var_run_t:s0\x00', 0x1f) 00:01:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000000c0), 0x4) 00:01:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r5, 0x4, 0x40400) write$FUSE_WRITE(r5, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 93.764819] audit: type=1401 audit(1537833695.639:25): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:var_run_t:s0 [ 93.785894] audit: type=1401 audit(1537833695.659:26): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:var_run_t:s0 00:01:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x4) tkill(r0, 0x1000000000013) 00:01:35 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) getcwd(&(0x7f0000000180)=""/115, 0x73) [ 93.848544] audit: type=1401 audit(1537833695.719:27): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:var_run_t:s0 00:01:35 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) 00:01:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000500), 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x65, 0x2, 0x0, 0xffffffffffffffe5) shutdown(r0, 0x1) keyctl$get_keyring_id(0x0, 0x0, 0x0) 00:01:35 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 00:01:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) tee(r0, r0, 0x1000, 0x0) 00:01:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="0801200303010000b3020000f20e000003010000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a02a3200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4bc) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x8000, 0x8001) 00:01:35 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000480)={@remote, @broadcast}, &(0x7f0000000000)) 00:01:35 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) 00:01:35 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 00:01:36 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 00:01:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r5, 0x4, 0x40400) write$FUSE_WRITE(r5, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:01:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2000000000000000, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 00:01:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) mmap(&(0x7f00001b2000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x1000000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 00:01:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x63}) 00:01:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c000000000000000800010073667100480002000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 00:01:36 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 00:01:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r5, 0x4, 0x40400) write$FUSE_WRITE(r5, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:01:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000000780), 0x0, &(0x7f00000007c0), &(0x7f0000000800)) [ 94.274139] c: renamed from eql 00:01:36 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) fdatasync(r0) 00:01:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x63}) 00:01:36 executing program 1: [ 94.367751] blk_update_request: I/O error, dev loop0, sector 3328 [ 94.374100] blk_update_request: I/O error, dev loop0, sector 3583 00:01:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2000000000000000, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 94.500204] c: renamed from eql [ 94.608560] blk_update_request: I/O error, dev loop0, sector 1388 [ 94.614863] Buffer I/O error on dev loop0, logical block 347, lost async page write 00:01:36 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 00:01:36 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 00:01:36 executing program 1: 00:01:36 executing program 3: 00:01:36 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffefffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000001ac0), &(0x7f00000002c0)=0x4) 00:01:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) 00:01:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000380)={0x4, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x1b9) close(r0) 00:01:36 executing program 1: 00:01:36 executing program 1: 00:01:36 executing program 0: [ 94.736961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17440 sclass=netlink_route_socket pig=5786 comm=syz-executor4 00:01:36 executing program 2: 00:01:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) 00:01:36 executing program 0: [ 94.817889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17440 sclass=netlink_route_socket pig=5805 comm=syz-executor4 00:01:36 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 00:01:36 executing program 1: 00:01:36 executing program 2: 00:01:36 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 00:01:36 executing program 3: 00:01:36 executing program 0: 00:01:36 executing program 0: 00:01:36 executing program 1: 00:01:36 executing program 3: 00:01:36 executing program 2: 00:01:36 executing program 1: 00:01:36 executing program 0: [ 94.922337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17440 sclass=netlink_route_socket pig=5822 comm=syz-executor4 00:01:36 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 00:01:36 executing program 2: 00:01:36 executing program 3: 00:01:36 executing program 1: 00:01:36 executing program 0: 00:01:36 executing program 4: 00:01:36 executing program 3: 00:01:36 executing program 4: 00:01:36 executing program 1: 00:01:36 executing program 2: 00:01:36 executing program 1: 00:01:36 executing program 4: 00:01:37 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 00:01:37 executing program 0: 00:01:37 executing program 2: 00:01:37 executing program 3: 00:01:37 executing program 4: 00:01:37 executing program 3: 00:01:37 executing program 2: 00:01:37 executing program 0: 00:01:37 executing program 1: 00:01:37 executing program 0: 00:01:37 executing program 1: 00:01:37 executing program 3: 00:01:37 executing program 5: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 00:01:37 executing program 1: 00:01:37 executing program 4: 00:01:37 executing program 2: 00:01:37 executing program 0: 00:01:37 executing program 2: 00:01:37 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 00:01:37 executing program 4: 00:01:37 executing program 1: 00:01:37 executing program 4: 00:01:37 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 00:01:37 executing program 3: 00:01:37 executing program 2: 00:01:37 executing program 0: 00:01:37 executing program 0: 00:01:37 executing program 1: 00:01:37 executing program 2: 00:01:37 executing program 4: 00:01:37 executing program 3: 00:01:37 executing program 1: 00:01:37 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 00:01:37 executing program 2: 00:01:37 executing program 0: 00:01:37 executing program 3: 00:01:37 executing program 4: 00:01:37 executing program 2: 00:01:37 executing program 3: 00:01:37 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 00:01:37 executing program 0: 00:01:37 executing program 1: 00:01:37 executing program 2: 00:01:37 executing program 4: 00:01:37 executing program 0: 00:01:37 executing program 1: 00:01:37 executing program 3: 00:01:37 executing program 2: 00:01:37 executing program 4: 00:01:37 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 00:01:37 executing program 1: 00:01:37 executing program 2: 00:01:37 executing program 3: 00:01:37 executing program 0: 00:01:37 executing program 4: 00:01:37 executing program 3: 00:01:37 executing program 2: 00:01:37 executing program 4: 00:01:37 executing program 0: 00:01:37 executing program 1: 00:01:37 executing program 0: 00:01:37 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 00:01:37 executing program 2: 00:01:37 executing program 3: 00:01:37 executing program 1: 00:01:37 executing program 4: 00:01:37 executing program 0: 00:01:37 executing program 4: 00:01:37 executing program 0: 00:01:37 executing program 1: 00:01:37 executing program 2: 00:01:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300), 0xc) 00:01:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x0, "81d00e27ca88826f"}) 00:01:37 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 00:01:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 00:01:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 00:01:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x379) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fbe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 00:01:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)) 00:01:37 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 00:01:37 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x3) 00:01:37 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 00:01:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 00:01:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @rand_addr=0x80000000}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x330, [0x0, 0x20000300, 0x20000330, 0x200005c0], 0x0, &(0x7f00000002c0), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xf, 0x10, 0x86dd, 'veth0_to_bridge\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', 'veth1\x00', @dev={[], 0xc}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0xe0, 0xe0, 0x110, [@mac={'mac\x00', 0x10, {{@broadcast, 0x1}}}, @realm={'realm\x00', 0x10, {{0xfffffffffffffff9, 0xb8f, 0x1}}}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x8, 0x9100, 'veth0_to_team\x00', 'ip_vti0\x00', 'sit0\x00', 'team_slave_1\x00', @dev={[], 0x19}, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0x0, 0xff], 0x118, 0x160, 0x190, [@ip6={'ip6\x00', 0x50, {{@dev={0xfe, 0x80, [], 0x20}, @empty, [0xffffffff, 0x0, 0xff0000ff], [0xffffffff, 0xff0000ff, 0xffffffff, 0xff], 0x3f, 0x33, 0x40, 0x4, 0x4e23, 0x6, 0x4e21, 0x4e23}}}, @cgroup0={'cgroup\x00', 0x8, {{0x64, 0x1}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"8b41a152e90f790bb96bcec73bf6939e27a12954a5d940c3c2382a45a68a"}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}}]}]}, 0x350) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'team_slave_0\x00', 0xa4}) 00:01:38 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) [ 96.231963] blk_update_request: I/O error, dev loop0, sector 0 [ 96.243054] device lo entered promiscuous mode 00:01:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) recvfrom(r1, &(0x7f0000000000)=""/76, 0x4c, 0x0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 00:01:40 executing program 3: r0 = socket$inet6(0x18, 0x1000001001, 0x0) connect$inet6(r0, &(0x7f0000000100), 0xc) 00:01:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 00:01:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r2, 0x10, 0x6, 0x120000) 00:01:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fbe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[], 0x0) 00:01:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8000001) fcntl$setstatus(r1, 0x4, 0x43fe) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:01:40 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000600)={{}, {0x77359400}}) 00:01:40 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_delete(0x0) 00:01:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @local}, 0xc) [ 98.926659] blk_update_request: I/O error, dev loop0, sector 0 00:01:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fbe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) 00:01:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/120, 0x78) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000200)=""/109) 00:01:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fbe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14}, 0x14) 00:01:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='eql\x00') 00:01:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8000001) fcntl$setstatus(r1, 0x4, 0x43fe) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:01:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 00:01:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fbe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) 00:01:41 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) 00:01:41 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) 00:01:41 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) 00:01:41 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) 00:01:41 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60b7e72000083a00fe00657f3b0000000000000000000000e64dd9d3582bd569cbcb9747983ec22856754cdced99b61c3faf82b5de33225b34791d9d331d077b696330e541a641823b61b0b5fe6d31489c2171a5a4d3748c19ef1ba76796aa410221ac1d6089a0c650b8cbac71bcf5c78d73976a2b930000000000000000000000000000a67a3db60a550e0000000000005a518477837b63ca6558f2e5e944e01eed0173290dcbaabb739eb8303f3b8cc82f72b0c3089ccd92e38d14015b739f16714c511eab38ee6f571b364377d8acb9dd07979a1f9e8ad0907fa3b8185fac7bb499e85956"], &(0x7f0000000000)) 00:01:41 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000004cc0)='user\x00', &(0x7f0000005040), &(0x7f0000005080), 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, 0x0) setpriority(0x0, 0x0, 0x0) 00:01:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000140)=0x0) memfd_create(&(0x7f0000000000)='\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff9c}]) 00:01:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) 00:01:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/120, 0x78) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)=ANY=[]) 00:01:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x5, 0x8}, 0x20) 00:01:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000100)=""/17) 00:01:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f7570000000003000dfbb390660ec72b432b44617e9a25a8e3a3262562cbe8a57e49f4853ab49025cd62dfced832000000000000000", 0x200002, 0x0) 00:01:44 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 00:01:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000001c0)={@remote}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x5, 0x8, 0x0, 0x400}, 0x20) 00:01:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x8, 0x16, @typed={0x4}}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 00:01:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f7570000000003000dfbb390660ec72b432b44617e9a25a8e3a3262562cbe8a57e49f4853ab49025cd62dfced832000000000000000", 0x200002, 0x0) 00:01:44 executing program 5: 00:01:44 executing program 5: 00:01:44 executing program 2: 00:01:44 executing program 1: [ 102.365427] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 102.368971] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 102.369642] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 102.443319] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:01:47 executing program 3: 00:01:47 executing program 5: 00:01:47 executing program 0: 00:01:47 executing program 2: 00:01:47 executing program 1: 00:01:47 executing program 4: 00:01:47 executing program 2: 00:01:47 executing program 1: 00:01:47 executing program 5: 00:01:47 executing program 4: 00:01:47 executing program 3: 00:01:47 executing program 0: 00:01:47 executing program 1: 00:01:47 executing program 2: 00:01:47 executing program 4: 00:01:47 executing program 5: 00:01:47 executing program 3: 00:01:47 executing program 0: 00:01:47 executing program 1: 00:01:47 executing program 5: 00:01:47 executing program 4: 00:01:47 executing program 2: 00:01:47 executing program 3: 00:01:47 executing program 3: 00:01:47 executing program 2: 00:01:47 executing program 5: 00:01:47 executing program 1: 00:01:47 executing program 0: 00:01:47 executing program 2: 00:01:47 executing program 4: 00:01:47 executing program 3: 00:01:47 executing program 5: 00:01:47 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/161, 0xa1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(&(0x7f0000b2c000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) 00:01:47 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000a, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 00:01:47 executing program 2: 00:01:47 executing program 5: 00:01:47 executing program 3: 00:01:47 executing program 4: 00:01:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x10000014e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xc0001f88, 0x4) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) 00:01:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x45}]}) 00:01:47 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000b6b000), &(0x7f0000000140), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x10001042, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340), &(0x7f00000004c0)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000400)='attr/current\x00') write$cgroup_pid(r2, &(0x7f0000000000), 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 00:01:47 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/198, 0xc6}, 0x7}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/150, 0x96}, 0x200}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)}}], 0x3, 0x0, &(0x7f00000051c0)) 00:01:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x10000014e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xc0001f88, 0x4) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) 00:01:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000000100)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000180)="2c4fcba6051015d45da86f01112ece5d04994011ae5a1799d3abd4f1fcac8ba947d45d1a8f693adce95d185b", 0x2c) [ 105.623498] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 00:01:47 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 00:01:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c) read(r0, &(0x7f0000000340)=""/108, 0x6c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 00:01:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x80000001) 00:01:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057e3f7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) 00:01:47 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000b40), &(0x7f0000003600)) 00:01:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x1000000000007) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x7}, {0x6}]}, 0x10) 00:01:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x1) fcntl$setstatus(r2, 0x4, 0x6100) write$P9_RLOPEN(r2, &(0x7f0000000240)={0x18}, 0x18) ftruncate(r1, 0x208200) ftruncate(r1, 0x5) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) 00:01:47 executing program 3: 00:01:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/120, 0x78) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000240)) 00:01:47 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 00:01:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x1) fcntl$setstatus(r2, 0x4, 0x6100) write$P9_RLOPEN(r2, &(0x7f0000000240)={0x18}, 0x18) ftruncate(r1, 0x208200) ftruncate(r1, 0x5) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) [ 106.565963] ================================================================== [ 106.573387] BUG: KASAN: use-after-free in ip6_tnl_start_xmit+0x14db/0x1680 [ 106.580392] Read of size 2 at addr ffff8801d77b5298 by task syz-executor1/6381 [ 106.587734] [ 106.589380] CPU: 0 PID: 6381 Comm: syz-executor1 Not tainted 4.9.128+ #45 [ 106.596302] ffff8801498ef048 ffffffff81af2469 ffffea00075ded00 ffff8801d77b5298 [ 106.604365] 0000000000000000 ffff8801d77b5298 ffff8801d77b5298 ffff8801498ef080 [ 106.612423] ffffffff814e13cb ffff8801d77b5298 0000000000000002 0000000000000000 [ 106.620482] Call Trace: [ 106.623066] [] dump_stack+0xc1/0x128 [ 106.628428] [] print_address_description+0x6c/0x234 [ 106.635088] [] kasan_report.cold.6+0x242/0x2fe [ 106.641310] [] ? ip6_tnl_start_xmit+0x14db/0x1680 [ 106.647793] [] __asan_report_load2_noabort+0x14/0x20 [ 106.654538] [] ip6_tnl_start_xmit+0x14db/0x1680 [ 106.660846] [] ? ip6_tnl_create2+0x2d0/0x2d0 [ 106.666903] [] ? check_preemption_disabled+0x3b/0x170 [ 106.673734] [] dev_hard_start_xmit+0x197/0x8b0 [ 106.679961] [] __dev_queue_xmit+0x117f/0x1b90 [ 106.686099] [] ? __dev_queue_xmit+0x1d4/0x1b90 [ 106.692324] [] ? netdev_pick_tx+0x2c0/0x2c0 [ 106.698288] [] ? mark_held_locks+0xc7/0x130 [ 106.704253] [] ? check_preemption_disabled+0x3b/0x170 [ 106.711087] [] ? do_softirq.part.1+0x32/0x70 [ 106.717140] [] ? check_preemption_disabled+0x3b/0x170 [ 106.723968] [] dev_queue_xmit+0x17/0x20 [ 106.729583] [] neigh_direct_output+0x15/0x20 [ 106.735636] [] ip6_finish_output2+0xb0e/0x1d10 [ 106.741863] [] ? ip6_finish_output2+0x177/0x1d10 [ 106.748261] [] ? ip6_forward_finish+0x4a0/0x4a0 [ 106.754570] [] ? check_preemption_disabled+0x3b/0x170 [ 106.761419] [] ? netif_rx_ni+0x310/0x310 [ 106.767275] [] ip6_finish_output+0x334/0x980 [ 106.773327] [] ip6_output+0x1ea/0x6d0 [ 106.778766] [] ? ip6_output+0x2e7/0x6d0 [ 106.784378] [] ? ip6_finish_output+0x980/0x980 [ 106.790599] [] ? ip6_output+0x63a/0x6d0 [ 106.796236] [] ? ip6_fragment+0x3160/0x3160 [ 106.802202] [] ip6_local_out+0x9b/0x180 [ 106.807818] [] ip6_send_skb+0xa1/0x340 [ 106.813348] [] ? csum_ipv6_magic+0x2e/0x90 [ 106.819225] [] udp_v6_send_skb+0x843/0xe70 [ 106.825125] [] udp_v6_push_pending_frames+0x22d/0x340 [ 106.831952] [] ? udp_v6_send_skb+0xe70/0xe70 [ 106.838011] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 106.844160] [] udpv6_sendmsg+0x1dc1/0x2430 [ 106.850048] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 106.856193] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 106.863114] [] ? trace_hardirqs_on+0x10/0x10 [ 106.869176] [] ? sock_has_perm+0x1c1/0x3e0 [ 106.875057] [] ? sock_has_perm+0x293/0x3e0 [ 106.880932] [] ? sock_has_perm+0x9f/0x3e0 [ 106.886721] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 106.894246] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 106.900993] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 106.907750] [] ? check_preemption_disabled+0x3b/0x170 [ 106.914578] [] ? check_preemption_disabled+0x3b/0x170 [ 106.921409] [] ? inet_sendmsg+0x143/0x4d0 [ 106.927214] [] inet_sendmsg+0x203/0x4d0 [ 106.933373] [] ? inet_sendmsg+0x73/0x4d0 [ 106.939082] [] ? inet_recvmsg+0x4c0/0x4c0 [ 106.944875] [] sock_sendmsg+0xbb/0x110 [ 106.950404] [] sock_write_iter+0x223/0x3b0 [ 106.956284] [] ? sock_sendmsg+0x110/0x110 [ 106.962086] [] ? iov_iter_init+0xaf/0x1d0 [ 106.967872] [] __vfs_write+0x3d7/0x580 [ 106.973454] [] ? __vfs_read+0x560/0x560 [ 106.979090] [] ? selinux_file_permission+0x82/0x470 [ 106.985755] [] ? rw_verify_area+0xe5/0x2a0 [ 106.991628] [] vfs_write+0x187/0x520 [ 106.996981] [] SyS_write+0xd9/0x1c0 [ 107.002261] [] ? SyS_read+0x1c0/0x1c0 [ 107.007703] [] ? do_fast_syscall_32+0xcf/0x860 [ 107.013929] [] ? SyS_read+0x1c0/0x1c0 [ 107.019375] [] do_fast_syscall_32+0x2f1/0x860 [ 107.025518] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 107.032182] [] entry_SYSENTER_compat+0x90/0xa2 [ 107.038397] [ 107.040027] Allocated by task 6381: [ 107.043654] save_stack_trace+0x16/0x20 [ 107.047616] kasan_kmalloc.part.1+0x62/0xf0 [ 107.051926] kasan_kmalloc+0xaf/0xc0 [ 107.055629] kasan_slab_alloc+0x12/0x20 [ 107.059594] __kmalloc_track_caller+0xf0/0x2d0 [ 107.064166] __kmalloc_reserve.isra.5+0x33/0xc0 [ 107.068825] __alloc_skb+0x11a/0x5b0 [ 107.072527] alloc_skb_with_frags+0xaf/0x4e0 [ 107.076930] sock_alloc_send_pskb+0x59e/0x740 [ 107.081418] sock_alloc_send_skb+0x32/0x40 [ 107.085651] __ip6_append_data.isra.3+0x1fd2/0x3460 [ 107.090656] ip6_append_data+0x1c1/0x2f0 [ 107.094710] udpv6_sendmsg+0x88b/0x2430 [ 107.098680] inet_sendmsg+0x203/0x4d0 [ 107.102486] sock_sendmsg+0xbb/0x110 [ 107.106188] SyS_sendto+0x220/0x370 [ 107.109802] do_fast_syscall_32+0x2f1/0x860 [ 107.114111] entry_SYSENTER_compat+0x90/0xa2 [ 107.118502] [ 107.120114] Freed by task 6381: [ 107.123391] save_stack_trace+0x16/0x20 [ 107.127364] kasan_slab_free+0xac/0x190 [ 107.131340] kfree+0xfb/0x310 [ 107.134436] skb_free_head+0x8b/0xb0 [ 107.138138] pskb_expand_head+0x457/0x8a0 [ 107.142273] iptunnel_handle_offloads+0x3f0/0x520 [ 107.147134] ip6_tnl_start_xmit+0x4ca/0x1680 [ 107.151532] dev_hard_start_xmit+0x197/0x8b0 [ 107.155932] __dev_queue_xmit+0x117f/0x1b90 [ 107.160245] dev_queue_xmit+0x17/0x20 [ 107.164048] neigh_direct_output+0x15/0x20 [ 107.168280] ip6_finish_output2+0xb0e/0x1d10 [ 107.172685] ip6_finish_output+0x334/0x980 [ 107.176918] ip6_output+0x1ea/0x6d0 [ 107.180551] ip6_local_out+0x9b/0x180 [ 107.184351] ip6_send_skb+0xa1/0x340 [ 107.188072] udp_v6_send_skb+0x843/0xe70 [ 107.192132] udp_v6_push_pending_frames+0x22d/0x340 [ 107.197149] udpv6_sendmsg+0x1dc1/0x2430 [ 107.201206] inet_sendmsg+0x203/0x4d0 [ 107.205017] sock_sendmsg+0xbb/0x110 [ 107.208736] sock_write_iter+0x223/0x3b0 [ 107.212803] __vfs_write+0x3d7/0x580 [ 107.216524] vfs_write+0x187/0x520 [ 107.220062] SyS_write+0xd9/0x1c0 [ 107.223527] do_fast_syscall_32+0x2f1/0x860 [ 107.227848] entry_SYSENTER_compat+0x90/0xa2 [ 107.232244] [ 107.233869] The buggy address belongs to the object at ffff8801d77b5200 [ 107.233869] which belongs to the cache kmalloc-1024 of size 1024 [ 107.246693] The buggy address is located 152 bytes inside of [ 107.246693] 1024-byte region [ffff8801d77b5200, ffff8801d77b5600) [ 107.258651] The buggy address belongs to the page: [ 107.263581] page:ffffea00075ded00 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 107.273826] flags: 0x4000000000004080(slab|head) [ 107.278572] page dumped because: kasan: bad access detected [ 107.284276] [ 107.285894] Memory state around the buggy address: [ 107.290830] ffff8801d77b5180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 107.298197] ffff8801d77b5200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 107.305556] >ffff8801d77b5280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 107.312940] ^ [ 107.317081] ffff8801d77b5300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 107.324436] ffff8801d77b5380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 107.331785] ================================================================== [ 107.339259] Disabling lock debugging due to kernel taint [ 107.344738] Kernel panic - not syncing: panic_on_warn set ... [ 107.344738] [ 107.352123] CPU: 0 PID: 6381 Comm: syz-executor1 Tainted: G B 4.9.128+ #45 [ 107.360259] ffff8801498eefa8 ffffffff81af2469 ffffffff82c34968 00000000ffffffff [ 107.368350] 0000000000000000 0000000000000000 ffff8801d77b5298 ffff8801498ef068 [ 107.376438] ffffffff813df985 0000000041b58ab3 ffffffff82c2896b ffffffff813df7c6 [ 107.384512] Call Trace: [ 107.387114] [] dump_stack+0xc1/0x128 [ 107.392478] [] panic+0x1bf/0x39f [ 107.397495] [] ? add_taint.cold.6+0x16/0x16 [ 107.403465] [] kasan_end_report+0x47/0x4f [ 107.409261] [] kasan_report.cold.6+0x76/0x2fe [ 107.415406] [] ? ip6_tnl_start_xmit+0x14db/0x1680 [ 107.421914] [] __asan_report_load2_noabort+0x14/0x20 [ 107.428666] [] ip6_tnl_start_xmit+0x14db/0x1680 [ 107.434985] [] ? ip6_tnl_create2+0x2d0/0x2d0 [ 107.441058] [] ? check_preemption_disabled+0x3b/0x170 [ 107.447902] [] dev_hard_start_xmit+0x197/0x8b0 [ 107.454317] [] __dev_queue_xmit+0x117f/0x1b90 [ 107.460468] [] ? __dev_queue_xmit+0x1d4/0x1b90 [ 107.466695] [] ? netdev_pick_tx+0x2c0/0x2c0 [ 107.472664] [] ? mark_held_locks+0xc7/0x130 [ 107.478646] [] ? check_preemption_disabled+0x3b/0x170 [ 107.485480] [] ? do_softirq.part.1+0x32/0x70 [ 107.491539] [] ? check_preemption_disabled+0x3b/0x170 [ 107.498375] [] dev_queue_xmit+0x17/0x20 [ 107.503998] [] neigh_direct_output+0x15/0x20 [ 107.510078] [] ip6_finish_output2+0xb0e/0x1d10 [ 107.516308] [] ? ip6_finish_output2+0x177/0x1d10 [ 107.522714] [] ? ip6_forward_finish+0x4a0/0x4a0 [ 107.529051] [] ? check_preemption_disabled+0x3b/0x170 [ 107.535891] [] ? netif_rx_ni+0x310/0x310 [ 107.541600] [] ip6_finish_output+0x334/0x980 [ 107.547676] [] ip6_output+0x1ea/0x6d0 [ 107.553121] [] ? ip6_output+0x2e7/0x6d0 [ 107.558743] [] ? ip6_finish_output+0x980/0x980 [ 107.564975] [] ? ip6_output+0x63a/0x6d0 [ 107.570608] [] ? ip6_fragment+0x3160/0x3160 [ 107.576579] [] ip6_local_out+0x9b/0x180 [ 107.582203] [] ip6_send_skb+0xa1/0x340 [ 107.587739] [] ? csum_ipv6_magic+0x2e/0x90 [ 107.593625] [] udp_v6_send_skb+0x843/0xe70 [ 107.599510] [] udp_v6_push_pending_frames+0x22d/0x340 [ 107.606348] [] ? udp_v6_send_skb+0xe70/0xe70 [ 107.612405] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 107.618551] [] udpv6_sendmsg+0x1dc1/0x2430 [ 107.624439] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 107.630602] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 107.637526] [] ? trace_hardirqs_on+0x10/0x10 [ 107.643586] [] ? sock_has_perm+0x1c1/0x3e0 [ 107.649474] [] ? sock_has_perm+0x293/0x3e0 [ 107.655358] [] ? sock_has_perm+0x9f/0x3e0 [ 107.661157] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 107.668689] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 107.675444] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 107.683224] [] ? check_preemption_disabled+0x3b/0x170 [ 107.690069] [] ? check_preemption_disabled+0x3b/0x170 [ 107.696926] [] ? inet_sendmsg+0x143/0x4d0 [ 107.702726] [] inet_sendmsg+0x203/0x4d0 [ 107.708350] [] ? inet_sendmsg+0x73/0x4d0 [ 107.714063] [] ? inet_recvmsg+0x4c0/0x4c0 [ 107.719862] [] sock_sendmsg+0xbb/0x110 [ 107.725400] [] sock_write_iter+0x223/0x3b0 [ 107.731280] [] ? sock_sendmsg+0x110/0x110 [ 107.737079] [] ? iov_iter_init+0xaf/0x1d0 [ 107.742882] [] __vfs_write+0x3d7/0x580 [ 107.748423] [] ? __vfs_read+0x560/0x560 [ 107.754069] [] ? selinux_file_permission+0x82/0x470 [ 107.760736] [] ? rw_verify_area+0xe5/0x2a0 [ 107.766616] [] vfs_write+0x187/0x520 [ 107.771989] [] SyS_write+0xd9/0x1c0 [ 107.777290] [] ? SyS_read+0x1c0/0x1c0 [ 107.782737] [] ? do_fast_syscall_32+0xcf/0x860 [ 107.788963] [] ? SyS_read+0x1c0/0x1c0 [ 107.794413] [] do_fast_syscall_32+0x2f1/0x860 [ 107.800553] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 107.807216] [] entry_SYSENTER_compat+0x90/0xa2 [ 107.813733] Kernel Offset: disabled [ 107.817351] Rebooting in 86400 seconds..