[....] Starting enhanced syslogd: rsyslogd[ 13.845675] audit: type=1400 audit(1573926892.571:4): avc: denied { syslog } for pid=1922 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2019/11/16 17:55:04 fuzzer started 2019/11/16 17:55:06 dialing manager at 10.128.0.26:38381 2019/11/16 17:55:06 syscalls: 1354 2019/11/16 17:55:06 code coverage: enabled 2019/11/16 17:55:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/16 17:55:06 extra coverage: extra coverage is not supported by the kernel 2019/11/16 17:55:06 setuid sandbox: enabled 2019/11/16 17:55:06 namespace sandbox: enabled 2019/11/16 17:55:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/16 17:55:06 fault injection: kernel does not have systematic fault injection support 2019/11/16 17:55:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/16 17:55:06 net packet injection: enabled 2019/11/16 17:55:06 net device setup: enabled 2019/11/16 17:55:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/16 17:55:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 17:55:51 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) 17:55:51 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) 17:55:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)='O', 0x1}], 0x1}}], 0x1, 0x0) 17:55:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r3, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0x76656f) 17:55:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) 17:55:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syzkaller login: [ 73.600293] audit: type=1400 audit(1573926952.331:5): avc: denied { create } for pid=2117 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 73.629331] audit: type=1400 audit(1573926952.361:6): avc: denied { write } for pid=2117 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 73.695042] audit: type=1400 audit(1573926952.421:7): avc: denied { read } for pid=2117 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:55:52 executing program 2: socket(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x0, 0x8, 0x2, 0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x3a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = dup(r1) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x7}, 0x7) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r4, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r8, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9b5300", @ANYRES16, @ANYBLOB="000129bd7001ffdbdf2502000000080001004e23000014000700fe8200000000800100000000000100bb0400050008000900e00000011400", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 74.207517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.263878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.288042] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.311742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.320865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.321053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.321214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.321367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.321543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.321707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.323023] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.323193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.323354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.323521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.323684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.323844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.327567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.356068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x2000}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3a) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000200)={0x10}, 0xffffff9a) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000200)={0x10}, 0xffffff9a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r5, 0x2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r8, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r8, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000340)={'\x1cCP\xc6\x000\x1c\xaaZ\xef\xe8)\x90\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r10 = accept4(r7, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket(0x1, 0x2, 0x0) sendmmsg(r11, &(0x7f0000001480)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x400000000000210, 0x0) r12 = socket(0x2000000000000010, 0x1000040000000003, 0x0) write(r12, &(0x7f0000000000)="2200000014006701040000000000000402080313010000000800020041100ee376ab", 0x22) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 74.356259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.358506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.358680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.358843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.359002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.359203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.359390] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.359591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.359753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.359914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.360071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.360230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.360398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.360556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.360721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.360880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.361038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.361466] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.361694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.362403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.362571] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.362732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.362890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.363048] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.363206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.364780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.364956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.365122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.365286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.365453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.365614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.366019] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.366180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.367271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.367443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.367607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.367765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:53 executing program 4: r0 = socket$inet6(0x10, 0x0, 0xff) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007fd508fe01b2a4a280930a06a30100a84308910000003900140003000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 74.367925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.369403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.369579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.369744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.369904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:53 executing program 4: r0 = eventfd2(0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x25b) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x80000, 0x6) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x10d, 0x0}}], 0x80000000000024d, 0x4000000) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}], 0x1, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/ev\x00\x86eychosd\x00', 0x200040, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80005, 0x1800000000009) r8 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r8) r9 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r10 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r10, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) write$binfmt_elf32(r3, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], 0xf56) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r8, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x1, 0x6}, 0x100010014, r13, r14, 0x442, 0x10000, 0x100000000, 0x9, 0x4, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r8, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r11, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r9, r10, 0x0, 0x180003) [ 74.370065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.370218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.371025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.371192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.371355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.372127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.372294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.373087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.492281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.492556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.492721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.492880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.493060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.493222] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.493390] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.493553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x100000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 74.493715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.493877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.494041] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.499637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.499842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.500010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.500173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.938737] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.973211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.973383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.973545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.977679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.977880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.978053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.978215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.978373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.984130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.984309] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.984477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.994781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.995165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.995336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.995496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.049785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.049981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.050148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.050504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.050667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.050853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.051055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.051241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.051628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.051808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.051978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.052142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.052303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.076174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREADDIR(r4, &(0x7f0000000040)={0x45, 0x29, 0x1, {0x6, [{{0x0, 0x4, 0x3}, 0xfffffffffffffffe, 0x0, 0x5, './bus'}, {{0x80, 0x2, 0x7}, 0x5, 0x8, 0x5, './bus'}]}}, 0x45) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) unlink(&(0x7f0000000400)='./bus\x00') setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/dev/net/tun\x00', 0xd, 0x324c42e9e2aa878e) sendfile(r1, r2, 0x0, 0xa5cc554) [ 75.076397] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.076612] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.153297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.153470] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.153732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.154605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.154941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.155199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.180942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.181119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) read(r4, &(0x7f0000000000)=""/250, 0xedf1d44) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r2, 0x4, 0x6100) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r8, 0x5452, &(0x7f0000000480)=0x845) recvfrom$unix(r8, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) r9 = fcntl$dupfd(0xffffffffffffffff, 0x36d39d658e4b4183, r8) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0xd7, 0x3, 0x9, 0x4, 0x23b0, 0x9}, {0x1, 0xad, 0x1, 0x80000000, 0x3, 0x8}], [[], []]}) read(r0, &(0x7f0000000200)=""/17, 0x456ccc5b) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r10, r11, 0x0) [ 75.181511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.181675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.181835] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.181995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.182155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.182548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.182711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.205131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.205321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.205487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.205648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.206140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.206315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.206478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.206781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.207634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.208031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.223468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.223663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.223831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.223999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.224163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.235280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.260252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.260455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.260617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.260783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.260949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.261361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.261526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.261692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.261852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.262015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.262422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.262588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.262750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.262910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.263074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.276749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.277126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.277302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.277467] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.285542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.287877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.288075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.288240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.288413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.288578] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.288738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.295144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.295325] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.295491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.295659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.320103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.320301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.324938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.325117] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.325275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.325443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.331346] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.334138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.334318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.334513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.334676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.359313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.359769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.359935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.360096] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.360264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.360536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 75.360866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.143935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.161837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.171790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.181949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.192453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.202807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.212551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:55 executing program 3: r0 = syz_open_procfs(0x0, 0x0) readv(r0, &(0x7f0000002340), 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r3 = syz_open_dev$loop(0x0, 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x5, &(0x7f0000001840)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xc, 0xb54d, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x683cb2b4bc11b951, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000001a00)="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", 0x17d, 0x0, 0x0, 0x3}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x8, 0x63, r3, &(0x7f00000007c0)="f63c68e1ace4a26b9fc422d7760b0513b5ef2fadcb32680a8576f85ecc338a556ca53d197a56e2964ce760a5e11b83f3f5ef70cda6e4c72249b1c4ab96b7c0915ffef71c595bf581026268161e7ea2ad26656f34e62fee4e40ed5b9c243d68a4029ea4f79a0e02d0b4dbd124609242264bff33e9f7956c5fba6e4b6538dc3e653772cc87051503968f708ce445f696dbe416f122d3dd36bfaa2231cabe00b513a78fa33a402280518e6a552c82b9182007f3dba06758577e835c68af39851751ddf0eb891698833583efaf421b3355b93629ef2e33d712f77a9ca226479f8e933950a1743dfea019b3a5bac29e917ccebec14a68fd79365cbe0269c27d10c0514ecec1370e8337caa84253fc59942abc42b33c521ee3d5ecf54be132594806f5f6fef16371bbcf821accf35f5868b8c91b3e8dccbab5032060794ed5b7fa852c3c176843ec6aab78d6693c8c45a591f1806e68727d0c74b9a49f12cceea792e15c3ec1587245ca9a6b4a88bb2b28e7e008bea9149344ce168800ccd4509c41d16041bdd06cb0a20624738c82d0c2754aaa4133d5eaaef6af3b3f5d9e0961147e10278237bbc4cb4922b32c79b1aed69b6f328bf5f1a653101dfdfa75eead7ee98e55ef9ae97b8b415bc00f7381a6af34201dd546518b7d2e735bb354ef50b7a2fb802d4cca013cb863b714b85601cac24dba63530ea3d8824bc8a379c6f10ee785c4c400b1e25c6e472f89b8629a93647db3ac0fd861cda9806476ff39ccee49065c7815494a30a358a7217ac263f1f714fe530469e8001a8bba848c647f8d8f1afb7d66302600448807c68321e4bcef1e36532a9314c86508673f89da7c6a882de94f14571f77137ec77688d8f3ba47d08beb8c8bdb50501163a855efb57e548545d8246a76db1afee8a5aef0d38f36c1d10f63b434d3ebb8e91f233a9154d449a25e8d30e030f911a4557b1cac0e3ae3805c6867aa130b367d4f51b71a53d83a13292603f47707ebef215a0830d4c9e8c13fe62f55da46afa7254850c00be6a6eda5da5c54210c9fff40f94a852b9cb8eca3002901c0e6da9481d2b90c157151f0f5a3768ef466eca1f42633de1216db61652c590960e0cbafdec33e79ec7055683dc2a75b97509830a691338e852472f68aabec5c42aa40fbce681a50f62a48b57291020a02b4bf467d231de14e4c5164637be06683bf46f2c94393e2350abddf6d62aecade70a75b63991d0438ad3b693c6ef72d0c6d5f5ff9d0d1dfe9b0", 0x380, 0x2, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffff, r4, &(0x7f0000001800)="86b7e0ff9e6590e8da72fb6b63de2056a0bf4c7d57ac3b65ad10674df9a825fbdf71b923a1dbde9789946dd6be2b3c963133cd55", 0x34, 0x0, 0x0, 0x5}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0xd57ea18703433360, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x2}]) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x80000) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000340)={0xffffffffffffffff}) fsetxattr(r8, &(0x7f0000000380)=@known='trusted.overlay.redirect\x00', &(0x7f00000003c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ', 0x14, 0x2) read(r6, &(0x7f0000000200)=""/250, 0x50c7e5e2) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r10 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r10, r2) sendfile(r7, r9, 0x0, 0x0) 17:55:55 executing program 0: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) syz_open_procfs(r0, &(0x7f0000000180)='coredump_filter\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x12) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="7e8125256547cf5b9a38e9a1bc5092b94646cb2e1208e79396bc795ad495bdb487da683c0002658d784339a0ffe8b7b67e9ca4d7d2754bd0ea2bbb96615c3d9296fefce24e08909f00d397ef63d42ae5bcef53d3a47853e7af5d0328209ad73224000000000000000000000000000000000000000000850576"], 0x0, 0x0, 0x8000, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000380)=0x0) timer_gettime(r7, &(0x7f00000003c0)) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x1b) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000001, 0x32, r1, 0x0) [ 76.222574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.232648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.242851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.252696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.263572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000600)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="400f34001fef1e43db84a3187d9bcdd9ac0e40147e4cb0fd17c873f8e0c2834885cd0aa73f847696c3a308b83d53039da2cbed6092a245bd2f3748b421be0aa096d7d0e1e523800bff50a0afdc68674db63e0c7c0000000000000000"], 0x5c}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc00) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 17:55:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x81) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001340)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000001380)=0x1) fcntl$setownex(r2, 0xf, &(0x7f0000001200)={0x2, r3}) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0xff0) pipe2(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) pread64(r5, &(0x7f00000012c0)=""/83, 0x53, 0x7ff) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000001240)) 17:55:55 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000080)="c41a5044011d34cf6bad25bd4759e0cca87d8a14a7238df5a52e4b83a2981d5ae1b31ece63bb437545bea450828bb77ed3571fc0631ad1f068d65eb41da634579d5e9e570c369f1420a3b4a1fe8b704a0f267c778e2ee76786c1efdd07c11e5700bc6959911cc28bf942bd825fb72182cff07a8fe66a4e59cc831621f002ca3e8d26e6b34dc3035eb4de4caa133e13ccf2aa9cdeedf9a5dc6697cd87b6009bc5c4983a402efc581292f8a53102e3ae9d3d821b5ae705727a40d1a67bd6957ec79d787a9cd13a78f4d69da65a69339fb317cf520f1fcb50c1db3743da2f8d4db59f1ae8224f2fd6a4231679ec2d64023cf779cabbb8537f8709c4f717a91bf258") close(r2) socket$inet(0x10, 0x2, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x80000) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab09250009000700079d08fe01000000001e7e93210001c000000000000600000000000000039815fa2c1ec286706ba79bb94b46fe0000000a0002", 0x43) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x4000000400200) r17 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x4000, 0x8) r18 = dup(r3) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003200)='/proc/self/net/pfkey\x00', 0x200, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) r28 = socket$inet6_tcp(0xa, 0x1, 0x0) r29 = fcntl$dupfd(r28, 0x0, r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) r30 = creat(&(0x7f0000003240)='./file0\x00', 0x14a) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) r32 = fcntl$dupfd(r31, 0x0, r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) r33 = socket$inet6_tcp(0xa, 0x1, 0x0) r34 = fcntl$dupfd(r33, 0x0, r33) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000003400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000033c0)={&(0x7f0000003280)={0x10c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8}, {0x8, 0x1, r12}, {0x8, 0x1, r14}, {0x8}, {0x8, 0x1, r16}, {0x8}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r20}, {0x8, 0x1, r22}]}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r23}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x10100}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r25}, {0x8, 0x1, r18}, {0x8, 0x1, r29}, {0x8, 0x1, r3}, {0x8, 0x1, r30}, {0x8, 0x1, r34}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r32}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000001}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:55:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x4}, 0x1c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) sched_rr_get_interval(r3, &(0x7f00000000c0)) r4 = gettid() sched_getparam(r4, &(0x7f0000000140)) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$cont(0x18, r4, 0xfffffffffffffffe, 0x0) ptrace$cont(0x7, r4, 0x1, 0x0) r5 = syz_open_procfs(r3, &(0x7f0000000440)='\xe15*\xaa\xc3\xe1m\x86') sendfile(r0, r5, &(0x7f0000000000)=0x4101100, 0x100000008006) [ 76.610482] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 76.631376] PF_BRIDGE: FDB add only supported for Ethernet devices [ 76.640046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) shutdown(r0, 0x1) [ 76.664180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.683615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='./cgroup/syz1\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) flock(r2, 0x9) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x4ffde, 0x0) [ 76.707255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/315], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x6, 0x1f}) [ 76.746915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.782617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021300000200000000ff0000000000ff4b8a8507e8f0d263ad5f931c0959e29e4e833fa887b6b5cf06647c0e40009a107654cb093e3a6b914596353e2ef814eab870f5f24a3be99e2e25998d9e2d963db4e98e4ed3ef5705888ddc95"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timerfd_settime(r4, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) 17:55:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) read(r4, &(0x7f0000000000)=""/250, 0xedf1d44) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r2, 0x4, 0x6100) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r8, 0x5452, &(0x7f0000000480)=0x845) recvfrom$unix(r8, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) r9 = fcntl$dupfd(0xffffffffffffffff, 0x36d39d658e4b4183, r8) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0xd7, 0x3, 0x9, 0x4, 0x23b0, 0x9}, {0x1, 0xad, 0x1, 0x80000000, 0x3, 0x8}], [[], []]}) read(r0, &(0x7f0000000200)=""/17, 0x456ccc5b) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r10, r11, 0x0) 17:55:55 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x808dffee3653b60c}) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x100) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 76.882252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.908649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.921028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/315], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x6, 0x1f}) 17:55:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000100)=0x79, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @rand_addr="0000000000308bf4410000000000ed00"}, 0xffffffffffffffca) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 76.941308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.966937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.980536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.029388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.055499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.106738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.144585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.166866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.187653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.209193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.236113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.258387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.288545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.315306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.336532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.356097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.385901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.395628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.416049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.435972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.445698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.477279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 17:55:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x9, 0xe2}) 17:55:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) r5 = open(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8000, 0x20) connect$unix(r5, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x434) 17:55:58 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=0x6e) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000200)={0x8001, 0x2d8c10a0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="e567bb6cb93742bc2c84b2f5b76d5a87b1439f28155e81a126645f76156479965dc6148bb98badc25978f8fd0cc1409cc40b975a3ffb80831fa15c106d293f4515d3bb3d4df856c7976a0ea061614d9153103ae654351f4918b90b2080adde08804a7c5b7ed51e48bd41f900c4d89f15d5ce6d50bc95e5d9b219013eee406c0c54fdaea7db96e9aeee6a37b1a03f626886b29c5c95a15613ad6b0d73070dd619cca40f96d468ba11b68f189a887d59eade5db242aba57b0e5b80fe3b4f1831a93ca2affc293f9128a3f78cea"], 0x1) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) syz_open_procfs(0x0, 0x0) 17:55:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl(r0, 0xfffffffffffffffd, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r2, &(0x7f0000000300)='./file0\x00', 0x2000142) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000040)='batadv0\x00'}) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in=@multicast1, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 17:55:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fsetxattr$security_smack_entry(r3, &(0x7f00000002c0)='security.SMACK64MMAP\x00', &(0x7f0000000300)='vboxnet1', 0x8, 0x34f5d9fb39eb5f58) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$sock_timeval(r5, 0x1, 0x42, &(0x7f0000000500)={0x77359400}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r4, 0x0, 0x20000000010002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e24, @empty}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = open(&(0x7f0000000100)='./bus\x00', 0x4000, 0x12) r9 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r9, 0x8200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r10, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, r11, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x48d0}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffff9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r12 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r12, 0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000001000}) r13 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) socketpair(0xa, 0xbb594ac4898a1738, 0x1, &(0x7f00000004c0)) sendfile(r1, r8, 0x0, 0x8000fffffffa) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000140)=0x10080) 17:55:58 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="040200dddc1f31"], 0xc}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400000, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r6}, &(0x7f0000000080)) r7 = syz_open_procfs(r6, &(0x7f0000000380)='mounts\x00') pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2000, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x4000) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r13, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, 0x0, 0x0) r15 = syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x2, 0x50d00) r16 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_submit(0x0, 0x7, &(0x7f00000019c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0xb54d, 0xffffffffffffffff, &(0x7f0000000300)="9896e45784347078968a8ddce6847aec34ea5993f7d35d5c4b21c21d1e724214d1afe3e7128a2841650e41ab9a7adfd85c6eefbc7cdd41c248deea8c42b695d2021304c46f1ad7d26208b032ceb2ba676a423db18358796cd7afbd5a9e93e4a3300ce24dccd42f95d191", 0x6a, 0x6, 0x0, 0x683cb2b4bc11b951, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x799b4996c8156bd3, 0x100, r11, &(0x7f0000000440)="f0f70715ffccd4a0da879e076015989ddebf79275da665750b5c7d4429f10f5111258687906359a909118c778c15849e063f5b8d1ecb3ea035bc3c45742f1f92196284a3db6e3d4c6d773656a562749d8f958f5f7193acee5812ce4b829d066a2d844ec1f27bcce9d8aea2f33b817f3df29d38c76826c266a4e958c3ae6223d9a6a0385a2d75fe848036eb79", 0x8c, 0x2, 0x0, 0x0, r12}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2000000000, r10, 0x0, 0x0, 0x2, 0x0, 0x0, r13}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x6, r13, 0x0, 0x0, 0xdf9b, 0x0, 0x0, r14}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x65, r15, &(0x7f00000007c0)="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", 0x7dc, 0x0, 0x0, 0x1}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0xd57ea18703433360, 0x2, r13, &(0x7f0000001880)="b6db78d7f4ba81314af85f29b659359d8d5f31366fda534a66bc58fd444ba1fabca895cb7b4662fb7e5d4700f34192ad02acd240b6ef501f4c32c1efd7bd861957332991cf8f15060f692ad534683c3ebb4f9b965e9c7e0b47a144dd300b8860cb21fa2cf15a1392fc28ef4febed55c8d6afb40926af543af19bbbf85907585679ffba52d65c0f80f7d4cdb98d93fef78c0765cdadcfd28f33580266b3da59bfb761cb476ecf1c449d65d8", 0xab, 0x9, 0x0, 0x0, r16}]) r17 = accept4$unix(r16, &(0x7f0000000040), &(0x7f0000000140)=0x6e, 0x100000) r18 = eventfd(0x4) poll(&(0x7f0000000180)=[{r17}, {0xffffffffffffffff, 0x2}, {r9}, {r18}], 0x4, 0x10000) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x88, r4, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r3}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffffff80}]}, 0x88}, 0x1, 0x0, 0x0, 0x4010}, 0x8048000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r19, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x141121f4dd1cdd15}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, r4, 0xe0bc8fecdfc9d007, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8, 0x1, r19}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5a}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x4000000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:55:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) r5 = open(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8000, 0x20) connect$unix(r5, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x434) 17:55:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x9, 0xe2}) 17:55:58 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0xff74, 0x140, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x7d3beeb4a35c24d1, 0x33) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x2a000, 0x40) dup(r1) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x4200, 0x20) sendfile(r0, r2, &(0x7f0000000240)=0xfffffffffffffffc, 0x8001) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="240072e0f14a80584d4fe30073", @ANYRES16, @ANYBLOB="23042dbd0000000000000000000000ff0000000000000000050000000000"], 0x3}, 0x1, 0x0, 0x0, 0x76de17f1d04e1ec9}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2019024}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f00000003c0)="18f8fc5194b4f47d1213a03718b9ce609668d96252bdb67b24ddb5707cd1f05d68d6b0e1a2da95995f750de120c70623580000a6317ec59da3740e7f3682aa", 0x38}], 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000580)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x36c) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000300)=[{0xff, 0x5, 0x2, 0x2}, {0x1, 0x1, 0x5, 0x3}, {0xffff, 0x8c, 0x2, 0x9}, {0xfff, 0x9a}]}, 0x10) sendto$inet6(r11, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) socketpair(0x3, 0x0, 0x7f, &(0x7f0000000180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x1600) 17:55:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x9, 0xe2}) [ 79.414727] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 79.424319] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.435529] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.454284] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 17:55:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x9, 0xe2}) [ 79.472677] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.491255] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.512634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=46228 sclass=netlink_route_socket [ 79.524122] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.572173] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.635672] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.674548] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 17:55:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c6a0) open(&(0x7f0000000e00)='./file0\x00', 0x18600, 0x10) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) 17:55:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) [ 79.727734] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 17:55:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) [ 79.784706] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.854107] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.883282] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.914936] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.942716] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.971754] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 79.997674] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.024656] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.045418] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.066106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.087196] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.107257] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.133647] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.160092] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 80.178753] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.189611] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.214193] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.220117] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.220332] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.220495] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.220659] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.220820] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.220978] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.221141] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.221354] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.221516] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.221675] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.221834] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.221999] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.222164] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.222374] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.311648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=46228 sclass=netlink_route_socket [ 80.365487] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 17:55:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000aa", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="fc02000016004ff927bd7000fddbdf25ac1414bb000000000000000000000000fe8000000000000000000000000000aa4e2000054e2300010a0000202b000000", @ANYRES32=r2, @ANYRES32, @ANYBLOB="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"/692], 0x2fc}}, 0x4000) 17:55:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x420000015001}) ptrace$setopts(0x4206, r3, 0x80000000000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r6, 0x401870cb, &(0x7f0000000040)={0x4, 0x709, 0x6, 0x80}) tkill(r3, 0x800000000002e) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet6_mreq(r9, 0x29, 0x15, &(0x7f00000002c0)={@dev, 0x0}, &(0x7f0000000300)=0x14) sendmsg$inet(r7, &(0x7f00000003c0)={&(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)="9d6b4ae35dd0aaeef2f61c45114daedef44d972258f67fc537b12a80b8d3e0df317cdd3808bc69996cc8af9361415ce6c1a8f77fb7bc3b48023e9c25e6372cc0e1f39e019422511c20b21fd4a8a29015c539042e59e1866c7b4b88e8c3851d544946b91366ac1781921732062a6676f7dad3811ada597948cbff43987e6bc5fbb05a3efaa44cb61e6e65373a1622b6762e30d6335c6603b1b92531ce0b66b76f90c4642e8b7bb9094930d1", 0xab}], 0x1, &(0x7f0000000340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4dfe}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x36}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @dev={0xac, 0x14, 0x14, 0x1c}, @remote}}}], 0x70}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmmsg$sock(r11, &(0x7f0000000cc0)=[{{&(0x7f0000000400)=@isdn={0x22, 0x0, 0xf5, 0x1, 0x7f}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)="fdb30ab2763fbf9bf7b6b646767949f9508021c507377b066a6fb8d4085a09f44ecad8c4cbed471b9365662e6115567904ac889475098f1a20d9bfa8623ffc4410ab54f6fed3e8594b41e98099f720b1fa809083a7230a349a7efcf61ad2d0f2861308fbd49dcd23c0d447bd57b90230471b3819dfec0fbc51da5b61ead685a5d18e2bc0cbe958ae4fa1c9cf8b9a6f9ab4f3464d037a71030209b89bef042c2f58005d27a35de6c875e607226a29e3eb3234dcc1a46e4014c145ba65af04187cfa1d53cdc1a2e8f060ead2f273016e81c27e3f2bc31a58fb8d0556da23ed", 0xde}], 0x1, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x30}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000600)="d01543f67bb5e86a7a47d261bc5d25029714d625b09d5fd92a", 0x19}, {&(0x7f0000000640)="3af02d7f41bf6ca40ca7ce9113d72f363e5b7665390e1a631caf032675abb8d5710a7716120bb535fc31b65771", 0x2d}, {&(0x7f0000000680)="db976e40e1f504977f621816328e762e159bcfd5ba425d375b17c8fc65db9d9b9ed97409f21b470ec5cc2254cd613bb04e2392a9af6813c168ccf879f0f0a9aa20c406937d52b285a495689c413957e68490ccbe2bba9619236f70051087d48c989b66faee5f18a008b0729c3a6d0ce3266e7e76c5fa966d8aaf72c70a8f666c89fed8ac93db6fe1161f00e28f964948dcad604809970b9472ccd971419a379117ec4b38875b438a988d72f1353fdb7bf5d1c74c6baf056a296ad5da72912cc91c4191ccc0815314ddf5ee12e68ab51320f6292b49ee982d7ac96d19433a38595bb76dd47786e4de3ec7aafc6fe6ba245125449276e968f7", 0xf8}, {&(0x7f0000000780)="8e11bb46fde9108054658cc16223da72d2a361373e859e735e4974a144fe314a1089d0adf68ff49883df6cb99df7f70e7fb2ab5117e49729f42ab8227e8acb36910ca26996ba42725d8174330008835f5ee01f51be0199c8b31c11c8bb15beb6425ce99c96e2c9a1781321b869017cbab2ee9020ccad4996e68a72073bab3d", 0x7f}, {&(0x7f0000000800)="3087deb319f4917ec0ce333aae70470fc8e7206fb945f4e4adbb5bf0d371da3df18020cd817eef73ca62f5ec211b7a3b1126d101b2a13f7ed45ebefc9c907caad12ee0a82429c7aa93526350f2dfbbe195fb55ac0874c5a88225c255f1b633cd4b39b92c9cf0477f17af3a166b2958eb35ae3ac7dd79ec14a249ff363954af534a09a8247c624db3b4ec986e38e75353b35cc0775d29506aa9", 0x99}], 0x5, &(0x7f0000000940)=[@mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x30}}, {{&(0x7f0000000980)=@llc={0x1a, 0x108, 0x1, 0x1, 0x9, 0x9, @local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)="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", 0xfd}, {&(0x7f0000000b00)="eb60272a4f8deec2f708110733b5b7ec744d6b3c41f9ac1c036883c260eb2185be102a9acd0aa4907e3214599dcbc9ce231e4a65a778673e5eb97dc9a7a6cb357fc7730e510b8f492ccbdfa31057cf167d41244f0b993f5f9ebabb6b9b1874a344192d928aba5f91087f887774a1ad2969d50e51481ea79bcb9bb02cbacf521254cb6273e5031f0f15bd22dc4b07034e3601", 0x92}], 0x2, &(0x7f0000000c00)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffff7}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x4c87}}], 0xa8}}], 0x3, 0x8004050) wait4(0x0, 0x0, 0x0, 0x0) 17:55:59 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000000000000000385a58000000000000000000000000000001000a000000"], 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup2(r2, r1) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x2e, 0x8, 0xd, 0x1, 0x7, 0x7fff, 0x6, 0x36, 0x2}) 17:55:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000aa", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="fc02000016004ff927bd7000fddbdf25ac1414bb000000000000000000000000fe8000000000000000000000000000aa4e2000054e2300010a0000202b000000", @ANYRES32=r2, @ANYRES32, @ANYBLOB="ac14140b000000000000000000000000000004d532000000ff02000000000000000000000000000168000000000000006f64000000000000ff00000000000000060000000000000037000000000000000004000000000000090000000000000020000000000000000400000000000000af0800000000000003000000000000007e02000000000000e800000000000000080000002bbd7000000000000a00010840000000000000000000000004000000ac0002006563622d74776f666973682d33776179000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180300008f5c487818c5bf17fc57e98492bd2b69eb4424f34cadb5e6f0959dec926d25222e0a6a6c342c6869eb5fa1b0f96aecde01d2a30efc58f166beace31047417661bf314ef9bd9880e4b70c3008da654eb19da344fe6779fc1185b1a2298143115d383fd900140102006362632d646573335f6564652d61736d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048060000a854c86452db9f15ea2e80a148dde662bb09062ef5006d751f5aaf2b594b26f819822ef432c2886dbb1883436912f7fa78caa9faad30c5f9d55dd1bf0e6f846d203b4d903969dd42614deaf144f6b7bea2f01e6ac9612cb026a17ba2a3732fdfe1e1baed27f8b9e3bf2412aa4e95ddd117a7888d46c3288bf36665ef063f829ddc65a002b16e18ee774222e6f0b0fb6d2143296f9e245fb13f2e26dcb940ecee2cfa1b5b1945eb26db241236b7dd6b742f69e9dea0970c8dca054d88059cdcd47a610bb7d6de4a2bdd00000014000d00ac1414bb0000000000000000000000001c001700000000002abd700028bd700029bd70002cbd7000ab52000014000e00"/692], 0x2fc}}, 0x4000) 17:55:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) creat(0x0, 0x0) syncfs(r4) ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./bus\x00', 0x6, 0x3) 17:55:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:55:59 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0xff74, 0x140, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x7d3beeb4a35c24d1, 0x33) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x2a000, 0x40) dup(r1) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x4200, 0x20) sendfile(r0, r2, &(0x7f0000000240)=0xfffffffffffffffc, 0x8001) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="240072e0f14a80584d4fe30073", @ANYRES16, @ANYBLOB="23042dbd0000000000000000000000ff0000000000000000050000000000"], 0x3}, 0x1, 0x0, 0x0, 0x76de17f1d04e1ec9}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2019024}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f00000003c0)="18f8fc5194b4f47d1213a03718b9ce609668d96252bdb67b24ddb5707cd1f05d68d6b0e1a2da95995f750de120c70623580000a6317ec59da3740e7f3682aa", 0x38}], 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000580)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x36c) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000300)=[{0xff, 0x5, 0x2, 0x2}, {0x1, 0x1, 0x5, 0x3}, {0xffff, 0x8c, 0x2, 0x9}, {0xfff, 0x9a}]}, 0x10) sendto$inet6(r11, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) socketpair(0x3, 0x0, 0x7f, &(0x7f0000000180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x1600) [ 80.375962] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.385695] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.397076] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.406988] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 80.420828] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 17:55:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:55:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x42400, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$packet_int(r3, 0x107, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r5 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fstatfs(r2, &(0x7f0000000180)=""/254) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80e85411, &(0x7f00000002c0)=""/24) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x100000001, 0x0, 0x0, 0x89fbc25dbc1da4a5}}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') bind$inet(r8, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:55:59 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x10000012d) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340), 0xffffff94, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000400)="1451e93aec77b288ae7eda0b5601a845637f45a862835df4486bd441d007371941a68daa276088e19e154112b92cb01705a0283904ab79e0ff70", 0x2f4) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r7) ptrace$getregs(0x2, r7, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x8000, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r9, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xffffffffffffff2c) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) 17:55:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:55:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in=@multicast1, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) r5 = socket$inet(0x2, 0x5, 0x5) splice(r1, 0x0, r5, 0x0, 0x0, 0x5) 17:55:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x1a) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00010014a4e91ee438d2fd000000000000006e00", 0x39}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) r4 = gettid() sched_getparam(r4, &(0x7f0000000140)) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$cont(0x18, r4, 0xfffffffffffffffe, 0x0) ptrace$cont(0x7, r4, 0x1, 0x0) getpid() r5 = gettid() sched_getparam(r5, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) sched_setattr(r4, &(0x7f0000000040)={0x30, 0x0, 0x1, 0x3ff, 0x7, 0x2, 0xfffffffffffeffff, 0x1}, 0x0) ptrace$cont(0x18, r5, 0xfffffffffffffffe, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_int(r7, &(0x7f0000000180)='pids.max\x00', 0x2, 0x0) ptrace$cont(0x7, r5, 0x1, 0x0) r8 = syz_open_procfs(r5, &(0x7f0000000100)='stack\x00') setsockopt$inet_mreq(r8, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) [ 80.579366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=46228 sclass=netlink_route_socket 17:55:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:55:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r2 = accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000300)=0x1c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x8) close(r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x201080, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2019024}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16=r4], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4abc11a318ff639b}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x190, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfae}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @rand_addr="089e01cc55d2c34de48d8dddd6281000", 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x8004}, 0x4040451) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDSKBSENT(r8, 0x4b49, &(0x7f00000006c0)="e93b700e1ccf334c95fdb1beb248c0231c4183e323beb7bb304c7b1990519665fbb66c8e34b52f601a879fe6735c8fc51d5866e566355219335add10ef5108c2aa2bc0b0e6bbec78a66a78c169a4f3ee70ee5c1c01604710651332709a266b7b1989b0c1bbb47dcee23983090c28cc610c81747c69de08b2cdb3d48d961248ad9b867ba7d9585e8468eed3bcf785d876d5d8a66415f9ea97b15a42683bfd5e09f2671703002817b6a86c9058b372bcf3d40015eb1e120a7fc6af16658a933d2b3a92e334") sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="10002609705b18341029dadf7c00dbdf25010000000800040005000000"], 0x1c}}, 0xc080) 17:55:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1, 0x69090b83) 17:55:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:55:59 executing program 0: pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000480)={0x100000000, 0x6, 0x100000000, 0x80000000, 0x6ee4, 0x0, 0x9, 0x0, 0x9, 0x8, 0x75, 0x8}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000300)=0x1) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xd) fchdir(r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000008c0)='\xca\xc2Y\xa2\xda\x10\x98&\x86?\xc4\xddB\x04tB=\x06j\xe8\x02\x1d\xd5\xe6\x9b\xaf\x18\x9e\xb7ct\xc6\xb3PZ\xf2\x01\xe6E\x93{t\xa2\xc4(Mw\x11\xa8x\xb2`|\xcfT\xd0\xbe\v\xd6\xcdt\xdf\xf1^\"/\x98e\xaf$7}1\xc3\x00\x8eM\x18M\x18\x8b.\xdaQ\xd9\x82\x8b\x10\xa1Q\xbbw\xdd\xe8\xd3\x9ff\xc8V@*\xecM\xb0\x9f5l[}\xb8\xf8\x84\xfe\n\xa7\xd9\xf5S') creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="6b00000075000060000000e9667d93ffffff70319e077bf6969437a260fe150080000060c36767a84e7fa2e63352556570470d912726cb6f26cccc07133f5076afb74d55da442c23a2bbe6c040c846158e8ff50a608a183aa5cb09e0d6c51f79d1020900c00cb7ba2b1749"], 0x6b) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) write$P9_RWALK(r2, &(0x7f0000000780)=ANY=[], 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 80.986354] audit: type=1400 audit(1573926959.721:8): avc: denied { create } for pid=2615 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:56:00 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0xff74, 0x140, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x7d3beeb4a35c24d1, 0x33) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x2a000, 0x40) dup(r1) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x4200, 0x20) sendfile(r0, r2, &(0x7f0000000240)=0xfffffffffffffffc, 0x8001) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="240072e0f14a80584d4fe30073", @ANYRES16, @ANYBLOB="23042dbd0000000000000000000000ff0000000000000000050000000000"], 0x3}, 0x1, 0x0, 0x0, 0x76de17f1d04e1ec9}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2019024}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f00000003c0)="18f8fc5194b4f47d1213a03718b9ce609668d96252bdb67b24ddb5707cd1f05d68d6b0e1a2da95995f750de120c70623580000a6317ec59da3740e7f3682aa", 0x38}], 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000580)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x36c) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000300)=[{0xff, 0x5, 0x2, 0x2}, {0x1, 0x1, 0x5, 0x3}, {0xffff, 0x8c, 0x2, 0x9}, {0xfff, 0x9a}]}, 0x10) sendto$inet6(r11, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) socketpair(0x3, 0x0, 0x7f, &(0x7f0000000180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x1600) 17:56:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:00 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) setxattr$security_smack_entry(&(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x6e1e24ca726521b0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8", 0x77}], 0x1) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x10000) r7 = memfd_create(&(0x7f00000003c0)='u', 0x0) pwritev(r7, &(0x7f0000000340), 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r7, 0x8912, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="0000000000e0bdb6030000000000000002000000b9000000070000000000000000000000070000000000000000120000e6ff00000200000000000000000000000000000000000000fdff748b76ffffffffffff82cc49857a080000000000000000000000400000f71800000000000000000000000000000000000000000000000000000000000000ffff770000000000010001000000400000060000000000000000000000000000000000000000000000000008000000000000000c20000000000000560c00000000000000000000000000000a5139ea00000000000000000000000000000000000000000000000000000000000000001f0000000000000000020000000000000000000045000000000000000000003cdb800000000000000000000000000089001100000000007f000000000000000500000000000000000000000000004757ab365b1769731a40f50000000000000000000002010000000400000200000000000000d7000000000000004597056ad4eb07e7c2c5bcf1caf8258bca028bb509953f5799cbfdda9745af613f96baa2eb0291d05eb291a998084f6315412eeede054f606c4eec83843993b880409b572c32dfcf483d45165c87312c844eba724c90c8b2b8965d0ac8c52c1108bd068778c122a6ce4043cd388bb5f3f3c7c10f4581a829b4b1dea554090d11d1cae73bde199a8b47bf465c2468baa8fbc343c7673a37f94d08d64edb0ce4c2f93ef9bbfd6c3475e8f51153d73bb8d3c460eac92c54e06e41f34923c1a6325d330c31edbe0de25926ed5ec1041efb74e2843ff02ebf1a24fa32ffa994d5284818b0e5691cec02b77e90a97951000000"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) [ 81.461446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=46228 sclass=netlink_route_socket 17:56:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200), 0x3ffffffffffff91, 0xfffffffffffffffc) socketpair(0x18, 0x2, 0x0, 0x0) listen(r0, 0x80) open(&(0x7f0000000080)='./file0\x00', 0x500, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init1(0x800) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000080)={0xc0000004}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000180), 0x1, 0xfffffffffffffff8, 0x0, 0xfffffe6d) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x19}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000180)=0x5) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000000c0)="b016db82f84a008793", 0x9) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0x1000000ae, 0x0, 0x0, 0x1f1) socket$inet_tcp(0x2, 0x1, 0x0) 17:56:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x82, 0x0) timerfd_gettime(r0, &(0x7f0000000580)) r1 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0xf1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000500)={0x9c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000240)={@ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/12, 0xc, 0x2, 0x4}, @flat=@handle={0x73682a85, 0xa, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/217, 0xd9, 0x1, 0x9}}, &(0x7f00000002c0)={0x0, 0x28, 0x40}}}, @free_buffer={0x40086303, r4}, @increfs={0x40046304, 0x2}, @increfs_done={0x40106308, 0x1}, @increfs_done={0x40106308, 0x3}, @acquire_done], 0xe4, 0x0, &(0x7f0000000400)="b384c228a2e23c65a7e2b5574ebffa56f477a7f5cee2db60c7a69e772f5037c3e2047c8fbde38c146c19046ccd07154998ed7acd8ae146e504e8267d3254f4a4505230cfe861c9a2a59b8efba73a0f00e680ad1142935de7e2a972d57dbfb17a48320f3e88055c4e5ae152bb0f949762ab5baa742649df161a8987718993de5f71532cde475d1d781b03e9ed67a9df4b4245e306b830e9846d8df0ceaf5ae26bd77d2189d53bd1b5d65237d954eb357ea3f9680c6f39ab39583122cf8baf4b252ba02c15ce607838d4400f7c8e9732ba12426d8f68ae00caaf16d38c3c555674538cc41e"}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0xfffffffffffffe8e, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) r6 = dup3(r5, r1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') read(r8, &(0x7f00000005c0)=""/205, 0xcd) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0xfffffffffffffdb0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0}) close(r6) 17:56:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:00 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x800, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f00000003c0)='./file0/../file0/file0\x00') umount2(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400300) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x29c, r4, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf2e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x550}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4e7a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff0dd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x44f7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x390, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7264, @rand_addr="c0ed9b915bdc2cb384dfa1bb93c7ddfd", 0x1000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1802, @dev={0xfe, 0x80, [], 0x1f}, 0x5}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x28}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a156db}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x40}, 0x4) 17:56:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) [ 81.632407] audit: type=1400 audit(1573926960.361:9): avc: denied { set_context_mgr } for pid=2652 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 17:56:00 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x65c203, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) r1 = open(&(0x7f0000000140)='./file0/file0\x00', 0x400, 0x8e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchownat(r1, &(0x7f0000000180)='./file0\x00', r3, r4, 0x1000) 17:56:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x40008000000004) fsync(0xffffffffffffffff) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71003000000fffffffff000cfb193e7ee00"/88, 0x58}], 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x9, 0x80000) r3 = socket(0x5, 0x80000, 0x8) getsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000000c0)=0x3) 17:56:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:00 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x1ff) r4 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2abf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754b69ddf1193e9648275fd0d0ad080b28efc0076619e3d29"], 0x1, 0x2) read(r2, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x0) 17:56:00 executing program 2: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r4, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r6, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="f5e33004689c34f6c0eb493471842f5f8e1b5bc7edd4b027ed32ee16b794299ba86aebd83a29dd1fc21226f8fb601d0750319dd1b08fff6635c5053b2084548f961e291c1652974b74ee8e81234d77a3d106959c6098cc87aba1660cdc227b91cb214f1993d67067f5a299acb9efbf29dac6f312c670190339fa47cbccc393524cf4adb9484c49851c1a9b94d53ee697b7a0fd"], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r3, 0x5412, 0xff) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r8, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) accept$unix(r8, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r9 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x40400, 0x0, 0x3, 0x3, 0x0, 0x3}, 0x20) 17:56:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:01 executing program 5: r0 = socket(0x2, 0x2, 0xfa) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = open(0x0, 0x400, 0x0) fchdir(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50001, 0x0) ioctl(r1, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xfffffffe) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r4, 0x540b, 0xfffffffffffffffd) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$binfmt_aout(r0, &(0x7f0000000a80)=ANY=[], 0x5e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r6, &(0x7f00000001c0), 0xfffffef3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$binfmt_script(r5, &(0x7f0000000340)=ANY=[@ANYRES64=r7], 0xfffffffffffffd7a) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r3, 0x5412, 0xff) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000180)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r9, 0x541c, &(0x7f0000000400)={0x5, 0xfffffffffffffffb, 0x6}) accept$unix(r9, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r10 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) 17:56:01 executing program 0: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x84}, 0x8004) fchdir(0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x3) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getegid() syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000700)=""/30, 0x1e}], 0x3, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = accept$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) sendmmsg(r5, &(0x7f0000000540)=[{{&(0x7f00000000c0)=@generic={0x1, "177a2614c500004675e4e66fd5c3cf78b74be5b1b275492123a9272e291e2c4cd5039f0eb00883577c0449e3851b54c88a7923276016c574dc5df28625b99d99a30ea7766ebb497df0effb0a56984f572c43faa9ee771980f16c4f9c696655c9027ba59825b420da2d7e0497f6e6ec91c990b1916d61928eec8aaebebc77"}, 0x80, &(0x7f0000000340)=[{&(0x7f00000007c0)="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", 0x1000}], 0x1, &(0x7f00000017c0)=[{0x20, 0x118, 0x8000, "7e252f901d3b0ccc4817"}, {0x30, 0x11, 0xcd, "c2e9bfa3d536daf850b4eb3f1c38cc5687acd641bd7c7a2267d0"}, {0x20, 0x10a, 0xed1, "36bc5b5d10222b5a88f3"}, {0x108, 0x10a, 0x5, "b4e973870dbabf5e520e6ce15534cb2dc7ffb1131828130e34f9dafafadab2b0c5a4bf9d338e1dffa87fcbe2b15c12fbc826810aad78bf7a4c997fe10e31b4827bddd1273b90f689952a0dc55c0e0ceedf5938084a710e9136b405837a7ee7495327ae8eeedf5dd72e9eec4b0117750a5eb69c02b095eadaecb70b6aae22cd19cca76bc737f83a20fe161abb119563be67e8be0600586bb3f6d08e3843aec201e8da521764e72bdaacab8be5d375c059259f863bccf02d460c091b17639c31d855df093e8c04e5ad357a48a9cc25e549e3ab6ce845f9f3ccb01a772f432791ec5671da50861786da704d5a19ab3ff48f51"}, {0x10, 0x301, 0x4}, {0x10, 0x1, 0x2}], 0x198}}, {{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x4, 0x4, {0xa, 0x4e22, 0xfb3, @local}}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=[{0xd0, 0x10c, 0x8, "344ff3b539aeb1aa81d7d5a9003c2f59e73378fc295728590a72828f915305d2772dbe896ea577c7935ccff4c9293e20af054c339caa5f1560f315974cb1cf5b051e1f190233884336305a7da7daf4af5c31a6c191eb1082afe2087a008e11f1185ccb37ce6a06e6934af05f996c21f84c5dd4f4fd6ad86efd59d3e413b80b276dd09c712570558d8ad7bc8967e870daf3809a9a0e39ab5e2c62d7a590eaf721ac92101b8ef1e1bddf304f0cc088b5355c34c5dc6963c0ad15"}], 0xd0}}], 0x2, 0x80010) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x1fffff}, 0xc) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000a40)=ANY=[]) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)) write$P9_RATTACH(r3, &(0x7f0000000400)={0x14, 0x69, 0x1, {0x80}}, 0x14) socket$inet6(0xa, 0x2, 0x0) 17:56:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:01 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) setxattr$security_smack_entry(&(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x6e1e24ca726521b0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8", 0x77}], 0x1) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x10000) r7 = memfd_create(&(0x7f00000003c0)='u', 0x0) pwritev(r7, &(0x7f0000000340), 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r7, 0x8912, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="0000000000e0bdb6030000000000000002000000b9000000070000000000000000000000070000000000000000120000e6ff00000200000000000000000000000000000000000000fdff748b76ffffffffffff82cc49857a080000000000000000000000400000f71800000000000000000000000000000000000000000000000000000000000000ffff770000000000010001000000400000060000000000000000000000000000000000000000000000000008000000000000000c20000000000000560c00000000000000000000000000000a5139ea00000000000000000000000000000000000000000000000000000000000000001f0000000000000000020000000000000000000045000000000000000000003cdb800000000000000000000000000089001100000000007f000000000000000500000000000000000000000000004757ab365b1769731a40f50000000000000000000002010000000400000200000000000000d7000000000000004597056ad4eb07e7c2c5bcf1caf8258bca028bb509953f5799cbfdda9745af613f96baa2eb0291d05eb291a998084f6315412eeede054f606c4eec83843993b880409b572c32dfcf483d45165c87312c844eba724c90c8b2b8965d0ac8c52c1108bd068778c122a6ce4043cd388bb5f3f3c7c10f4581a829b4b1dea554090d11d1cae73bde199a8b47bf465c2468baa8fbc343c7673a37f94d08d64edb0ce4c2f93ef9bbfd6c3475e8f51153d73bb8d3c460eac92c54e06e41f34923c1a6325d330c31edbe0de25926ed5ec1041efb74e2843ff02ebf1a24fa32ffa994d5284818b0e5691cec02b77e90a97951000000"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 17:56:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0xfffffffffffffff1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000540), 0x4d, 0x60) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x7ffffffffffffffc, 0xfffffffffffffd9d) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r4 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r4, &(0x7f0000000c80)=[{&(0x7f0000000640)="ddde3585e51be3fd9cbd8f4e7f04e2bd4ad846b960640f975fd23817f56068efa1ed28bd226cfe44073cd070a0ff4b810f3a07a53ed03f9a8638e5711655a4f659ce14e5a42afe8fed87d9488b789da6c857e513fb3c145547ec3da8c10ec3fbf81be3f9820527656cd1a21211a59abc0e5b343d5e", 0x75}, {&(0x7f00000009c0)="5038ae1bc600ccf097cba43c0ed892675dde5fb570c956fc6ebc4d88ae6c86802b6c648fab55a97c18dcd17e3f8f9014eb660edd488c734c34161b55e01576f5f041c5e3021d0fa491413c6b9c451b9eb02a616acd85ab2b5a9c207e6bc33c31316451894b5eebfe26ab2eb4e01a54e00974b0332058d6208dde5440", 0x7c}, {&(0x7f0000000540)="d9e24d", 0x3}, {&(0x7f0000000ac0)="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", 0xfc}, {&(0x7f0000000780)="33dada9abe953f45a780ee2646e091c614ccd1a7c66c0fbf9fce0e251c49dfa21b21a1d8380d65bdaf560babb4e1bba0d9eb1c1b", 0x34}, {&(0x7f00000008c0)="2208fe8427639d54bb69e3e1517836f2f52f70f17487a927a9dba042889c7995a5bd5da25071b0711fc2d6be7f6891898f0ef9a78bcd1de4f0cb67567984099797952214446f7c296767ac68c1cdc9c9b760fda518e89fb020a804969ca6", 0x5e}, {&(0x7f0000000bc0)="5db4996506557eac98d21aa62e523ae1011bcd1e3e3e14c9a86650ee060a7e089ada1b0ee98b199a2641c89f3131226a483e88bb7b3f8426e191fb09cdfff0ad339022c2a3c43006693cee116cf9f372cabfc14a03ab7f25310cdef7d38fddc72edf1f569c7b19f8b114cee7cb0fc796fd3e996528e1f3bfa64066518fa247a63801379427d843b6e43a39cd427d2217e416bb0e46ff0543d29e8d0224ee46056882285e5b9d572f8337", 0xaa}], 0x7, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000180), 0x52698992) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) socket(0x9, 0x6, 0xfc) r7 = socket(0x10, 0x2, 0xc) r8 = socket(0x9, 0x2, 0xc) write(r8, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x2000000000040}, {0x6, 0x20}]}, 0x34a) write(r5, &(0x7f0000000440)="2400000052001f00ff03f5f9002304050a04f55ae52d12caea978902161e0f861108000100020000200800428001000000", 0xfffffffffffffe6a) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r2, 0x0, 0x80004) r10 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xc) r12 = syz_open_procfs(r11, &(0x7f0000000800)='\xaep&\xc4c\xe4S\xb5\xfe\xe0\xc0.\x0f\xf8\xfc=\xa4k\x03b\xf6\xf7\x93\x1cx\xe3\xec\xbfB\xa8\xa2\xae\xb1r\x7f\x1fP;\x8e\xa8Yv#\xfat\xce3\xf3C\xd76\xa3\xa5\xc2\xbe\xf6[\xb0\xd0\x9a\xb53I\xf14\xcb\xbb][M\xc0\xcc..\xa9\xd5\x15 \r\x88i\xc4\xdb/\xfe\x80\xce\xc2\x89G\xec\rkb\xea\xe4\xc0-y\x9a\xedo\x89\xee\xcc\xe5\xeb\x18\xcc\xdb\x00\x00\x00\x00\x00\x00E8e\x03\x9f.c\xfddr\x111\x9a\xf1\xd9') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_SIOCGIFBR(r13, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000a40)=""/118, 0x10001}) write(r7, &(0x7f0000000580)="124d78445329ca4fa79d00d7530100effa90bf3be1ad", 0x16) syz_open_procfs(r11, &(0x7f0000000400)='net/ip6_tables_matches\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/xr\xa7\xd6h\xddh ead-self/a\xe8tr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='\x00\x8c\xd53\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r15 = socket$inet_udp(0x2, 0x2, 0x0) close(r15) splice(r14, 0x0, r15, 0x0, 0x4ffe0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) sendmsg$SEG6_CMD_GET_TUNSRC(r12, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000980)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 17:56:02 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x1ff) r4 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2abf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754b69ddf1193e9648275fd0d0ad080b28efc0076619e3d29"], 0x1, 0x2) read(r2, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x0) 17:56:02 executing program 5: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ptrace(0x10, r1) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)) [ 83.679665] audit: type=1400 audit(1573926962.411:10): avc: denied { write } for pid=2771 comm="syz-executor.2" path="socket:[10289]" dev="sockfs" ino=10289 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:56:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{}, 0x15}, 0x3b0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x100, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 17:56:02 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) setxattr$security_smack_entry(&(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x6e1e24ca726521b0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8", 0x77}], 0x1) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x10000) r7 = memfd_create(&(0x7f00000003c0)='u', 0x0) pwritev(r7, &(0x7f0000000340), 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r7, 0x8912, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 17:56:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x8938, &(0x7f0000000040)={'bcsh0\x00', @ifru_mtu=0x4}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x2}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', @ifru_flags=0x1000}) 17:56:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000080)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000080)) dup2(r5, 0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x126) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x48400, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffffe) 17:56:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) [ 84.116424] input: syz1 as /devices/virtual/input/input5 17:56:02 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) [ 84.303599] input: syz1 as /devices/virtual/input/input6 17:56:05 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x1ff) r4 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2abf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754b69ddf1193e9648275fd0d0ad080b28efc0076619e3d29"], 0x1, 0x2) read(r2, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x0) 17:56:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x20000242, &(0x7f00000000c0)}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x3f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000000080)=0x4, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') tee(r0, r3, 0x7db, 0x2aef266f5c089b8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200), 0x10) r7 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r7, 0x54a2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000280)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0xf}, 0x7}, 0x18) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r10 = open(&(0x7f00000000c0)='./file0\x00', 0x400200, 0x100) openat$cgroup_ro(r10, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r2, r9, 0x0, 0xedc0) 17:56:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x1, 0x6}, 0x0, 0xee00, 0x0, 0x442, 0x7, 0x0, 0x9, 0x0, 0xa0000000, 0x1, 0x8, 0x3, 0x1f, 0x402000000000004, 0x0, 0xffff}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r7, 0x29, 0x0, 0x0, 0x0) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000440)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x2}, {0x6e, 0x71f40d98}]}, 0x18, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8946, &(0x7f0000000ac0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 0\xf1\xdf\x92\xb1\xfe\xa4\xe7C\xb5\x1e\xeaG\xa2^\xbc~=+:\x8dLK\x1dl\x904\x96>#\x91M\x1e\xf7>\x00\x00\xdbs\x1a\x12\xbf\xd9\x8c\xfa\xa3&\x15\xc6M!\xc3^c\xf8\x82e\x84{T\xf6C\x89|\xfc\x9d\xbf\x00\xd0<\xb9\xb9\x89\x0f\xa8\xc8I.\x8bc3\x905\xff\xe2\xf5\n\xbc\x11\xf6\xd2\x02\x96\"~\xdb\x9c\xfe\xfbJ\xd8') r12 = gettid() sched_getparam(r12, &(0x7f0000000140)) ptrace$setopts(0x4206, r12, 0x0, 0x0) ptrace$cont(0x18, r12, 0xfffffffffffffffe, 0x0) ptrace$cont(0x7, r12, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fstat(r13, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r18, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r21, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r22, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r26 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r27, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r28 = dup2(0xffffffffffffffff, r27) r29 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000700)={0x3, &(0x7f0000000600)=[{0xffff, 0xe4, 0x80, 0xb93}, {0x123, 0x1, 0x80, 0x1}, {0x9, 0xce, 0x0, 0x9}]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r30, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r31, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r32, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r33 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r34 = gettid() sched_getparam(r34, &(0x7f0000000140)) ptrace$setopts(0x4206, r34, 0x0, 0x0) ptrace$cont(0x18, r34, 0xfffffffffffffffe, 0x0) ptrace$cont(0x7, r34, 0x1, 0x0) r35 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r36) r37 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r37) r38 = gettid() sched_getparam(r38, &(0x7f0000000140)) ptrace$setopts(0x4206, r38, 0x0, 0x0) ptrace$cont(0x18, r38, 0xfffffffffffffffe, 0x0) ptrace$cont(0x7, r38, 0x1, 0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r41, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r42, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r43, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r44, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r45 = fcntl$dupfd(r43, 0x406, r44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = dup(r46) ioctl$PERF_EVENT_IOC_ENABLE(r47, 0x8912, 0x400200) r48 = openat$cgroup_int(r47, &(0x7f0000000780)='cpuset.memory_migrate\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r49, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r50 = accept4$unix(0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000840)=0x6e, 0x80000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r51, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r52, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r53, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r54 = timerfd_create(0x2, 0x800) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r55, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r56, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$netlink(r11, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)={0x10, 0x1c, 0x400, 0x70bd2c, 0x25dfdbff}, 0x10}, {&(0x7f0000000300)={0x120, 0x2b, 0x20, 0x70bd27, 0x25dfdbfe, "", [@nested={0x18, 0x88, [@typed={0x14, 0x47, @str='securityvmnet0\x00'}]}, @generic="59597c41f755bc04389b6dfd7672cdc8d99a044a125de7d4f8be4608362e5b5dd27f2fd061fdbbd029ff01159957c560f1b9cf17b356f2c8bc84e545ff94eab0da053da00959161efb68cb597afcf94fa428264fa06004e11f69e338c9241349c27e56fa6c3610ffab63b582961771db228e75afba4743319b40deb9acd2706a79af779beef30fcd62417bdb0b9d09948b04ff32ab6c5b5e12c665e9d16983ca452f05a75bf794a0ef0f4ea082cea58281388edd6d6b697e96a9044fcf6599adc6df03cc19513e1423adfc9c8c3094fce9270f380e92cf73bd9b71431f5e18d16186c9ae1aa99888ad51a7fd34f4c89fd92f0bfd7295"]}, 0x120}], 0x2, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r14, @ANYRES32=r8, @ANYBLOB="00000000280000001d0000000100000001000000", @ANYRES32=r15, @ANYRES32=r2, @ANYRES32=r16, @ANYRES32=r0, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r20, @ANYRES32=r8, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYRES32=r7, @ANYRES32=r24, @ANYRES32=r9, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r7, @ANYRES32=r7, @ANYRES32=r33, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r34, @ANYRES32=r36, @ANYRES32=r37, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r38, @ANYRES32=r40, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r41, @ANYRES32=r42, @ANYRES32=r45, @ANYRES32=r48, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r49, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r50, @ANYRES32=r51, @ANYRES32=r52, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r53, @ANYRES32=r54, @ANYRES32=r2, @ANYRES32=r55, @ANYPTR=&(0x7f0000000b40)=ANY=[], @ANYRES32=r56, @ANYRES32=r4, @ANYRES32=r7, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x1a4, 0x4008005}, 0x20008003) r57 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r58 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r58, 0x28007d) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r57}) 17:56:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000040)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r6) r7 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) r8 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r9) r10 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) r11 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r11) r12 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) getgroups(0x9, &(0x7f0000000080)=[r7, r8, 0xffffffffffffffff, r9, 0xee01, r10, r11, 0x0, r12]) r14 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r14, 0x40042409, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={r4, r6, r13}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x20, 0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 17:56:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) setxattr$security_smack_entry(&(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x6e1e24ca726521b0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8", 0x77}], 0x1) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x10000) r7 = memfd_create(&(0x7f00000003c0)='u', 0x0) pwritev(r7, &(0x7f0000000340), 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r7, 0x8912, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="0000000000e0bdb6030000000000000002000000b9000000070000000000000000000000070000000000000000120000e6ff00000200000000000000000000000000000000000000fdff748b76ffffffffffff82cc49857a080000000000000000000000400000f71800000000000000000000000000000000000000000000000000000000000000ffff770000000000010001000000400000060000000000000000000000000000000000000000000000000008000000000000000c20000000000000560c00000000000000000000000000000a5139ea00000000000000000000000000000000000000000000000000000000000000001f0000000000000000020000000000000000000045000000000000000000003cdb800000000000000000000000000089001100000000007f000000000000000500000000000000000000000000004757ab365b1769731a40f50000000000000000000002010000000400000200000000000000d7000000000000004597056ad4eb07e7c2c5bcf1caf8258bca028bb509953f5799cbfdda9745af613f96baa2eb0291d05eb291a998084f6315412eeede054f606c4eec83843993b880409b572c32dfcf483d45165c87312c844eba724c90c8b2b8965d0ac8c52c1108bd068778c122a6ce4043cd388bb5f3f3c7c10f4581a829b4b1dea554090d11d1cae73bde199a8b47bf465c2468baa8fbc343c7673a37f94d08d64edb0ce4c2f93ef9bbfd6c3475e8f51153d73bb8d3c460eac92c54e06e41f34923c1a6325d330c31edbe0de25926ed5ec1041efb74e2843ff02ebf1a24fa32ffa994d5284818b0e5691cec02b77e90a97951000000"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 17:56:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) [ 86.524391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.574371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:56:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:05 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') preadv(r4, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$input_event(r4, &(0x7f00000002c0)={{r5, r6/1000+30000}, 0x1f, 0x0, 0x3}, 0x18) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000040)=ANY=[], 0x80000239) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) r9 = syz_open_procfs(0x0, 0x0) preadv(r9, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) ioctl$TUNSETPERSIST(r9, 0x400454cb, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@rand_addr="000000000000000000000000008000", 0x0, r8}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x800000000000226, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x290) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r10 = syz_open_procfs(0x0, 0x0) preadv(r10, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) openat$cgroup_type(r10, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:56:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:08 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x1ff) r4 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2abf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754b69ddf1193e9648275fd0d0ad080b28efc0076619e3d29"], 0x1, 0x2) read(r2, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x0) 17:56:08 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:08 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400010) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x1000}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000900)={0x0, 0x161, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:56:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000a00}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="00008ebd7000fddbdf25020000009109725a48e435d4c9476e918fd3002fa10ed32bf10fcc4c265c35bdeae9c714cd47c5d883fc03b5cde68662"], 0x14}, 0x1, 0x0, 0x0, 0x24040840}, 0x20000000) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83950118, r6}) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket(0x100000000011, 0x3, 0x0) bind(r8, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83950118, r9}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan0\x00', r9}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd2ab7b624c27dca3}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r3, 0xafdfa07833fbd46c, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_AF={0x8, 0x2, 0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x64}, 0x1, 0x0, 0x0, 0xce6d5e3dd21befc5}, 0x4000048) sendmmsg$inet6(r2, &(0x7f0000006380)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000200)={@loopback, @remote, @local, 0xc4c9, 0x200, 0xfff, 0x400, 0x100000001, 0x93c9974954248c28, r10}) 17:56:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xb8) getresuid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001540)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f00000014c0)="cc1d641d989a6c00320e02ecd4b8f62841c4ff78ccab9077318fc993828b53039e17e544be3eb71d99ba4c6dde10396b149640e3826a03181f0f39ac49799518e7acf93e0fd710433cc79e96b5b6cab7343d75d3b81f2e1a7865e82ff1f87ca06b37cd2582dbbca384055086e9b6539cdf95c6ee89f6021ce7", 0x79, r0}, 0x68) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/74, 0x4a}], 0x1, &(0x7f0000000240)=""/132, 0x84}, 0x2052) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000380)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x1000)=nil) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00000016c0)=0x2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendto$inet(r2, &(0x7f0000001400)="ddb54698b617146a23ff7ff64cd0958b352f970297128c1d5ae62d8a301155d5e94c54ec79225d36c124b4011a8a881e1043316288c6490b7d754bfdd651f4af7e37819f6d8e77cb1ef5f0d6c8bba0cd9ca7f747c7b7cefd63b4bba3c0f8bd21089aeff7dfa2a4aa2c2c5e5ef2b753f080ae6c589b9cab5604501f181983e4b9a5272826eb4337b59d4dc35f448958b17f26c92e63034f94c4260cf43cf52b0bc781652203", 0xa5, 0x40000000, &(0x7f00000003c0)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) 17:56:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c0008a, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000000c0)=0xfffffffd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x181) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) 17:56:08 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:08 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x0, 0x0, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x0, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r2 = socket$inet6(0xa, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x10000}) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='comm\x00', 0x5, 0x2) r4 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x1) inotify_rm_watch(0xffffffffffffffff, r4) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f00000001c0)) [ 89.548976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:56:08 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436b97c07000000000000000000000000385a5800000000000000000000fa0000800060000061a86c0c9d87eb866d"], 0x5b) 17:56:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) 17:56:08 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r0 = gettid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$UHID_CREATE2(r1, &(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYRES32, @ANYRES16, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRESDEC=r5, @ANYRESOCT=r7, @ANYRESOCT=0x0, @ANYRESOCT], 0x9) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000380)=""/159, 0x9f}], 0x2) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xfed0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r9, 0xc00c55ca, &(0x7f0000000040)={0x2, 0x8, 0x6}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$UHID_DESTROY(r11, &(0x7f0000000080), 0x4) [ 89.681287] vmalloc: allocation failure: 0 bytes [ 89.692953] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 89.707716] CPU: 0 PID: 2970 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 89.714683] 0000000000000000 c1ad10ae39af3f25 ffff8801bb4b79f0 ffffffff81aad1a1 [ 89.722763] 1ffff10037696f41 ffff8801d2055f00 00000000024000c2 0000000000000000 [ 89.730923] ffffffff82895080 ffff8801bb4b7b00 ffffffff8148c0cb ffffffff00000001 [ 89.739076] Call Trace: [ 89.741691] [] dump_stack+0xc1/0x120 [ 89.747501] [] warn_alloc_failed.cold+0x78/0x99 [ 89.753820] [] ? zone_watermark_ok_safe+0x290/0x290 [ 89.761288] [] ? sel_write_load+0x9e/0xf90 [ 89.767181] [] __vmalloc_node_range+0x365/0x650 [ 89.773602] [] ? check_preemption_disabled+0x3c/0x200 [ 89.780451] [] ? check_preemption_disabled+0x3c/0x200 [ 89.787333] [] ? task_has_security+0x130/0x270 [ 89.793572] [] vmalloc+0x5c/0x70 [ 89.798593] [] ? sel_write_load+0x119/0xf90 [ 89.804565] [] sel_write_load+0x119/0xf90 [ 89.810362] [] ? sel_read_bool+0x240/0x240 [ 89.816277] [] ? trace_hardirqs_on+0x10/0x10 [ 89.822427] [] __vfs_write+0x116/0x3d0 [ 89.828068] [] ? sel_read_bool+0x240/0x240 [ 89.833953] [] ? __vfs_read+0x3c0/0x3c0 [ 89.839840] [] ? check_preemption_disabled+0x3c/0x200 [ 89.846687] [] ? check_preemption_disabled+0x3c/0x200 [ 89.853553] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 89.860400] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 89.866989] [] ? __sb_start_write+0x14f/0x310 [ 89.873178] [] vfs_write+0x182/0x4e0 [ 89.878802] [] SyS_write+0xdc/0x1c0 [ 89.884074] [] ? SyS_read+0x1c0/0x1c0 [ 89.889542] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 89.896076] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 89.944425] Mem-Info: [ 89.958385] active_anon:71703 inactive_anon:171 isolated_anon:0 [ 89.958385] active_file:4599 inactive_file:11517 isolated_file:0 [ 89.958385] unevictable:0 dirty:125 writeback:0 unstable:0 [ 89.958385] slab_reclaimable:4587 slab_unreclaimable:57942 [ 89.958385] mapped:59188 shmem:308 pagetables:1223 bounce:0 [ 89.958385] free:1434434 free_pcp:483 free_cma:0 [ 90.016140] DMA32 free:2621652kB min:4696kB low:5868kB high:7044kB active_anon:130620kB inactive_anon:76kB active_file:8684kB inactive_file:20180kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:272kB writeback:0kB mapped:109412kB shmem:436kB slab_reclaimable:8252kB slab_unreclaimable:106160kB kernel_stack:1664kB pagetables:2188kB unstable:0kB bounce:0kB free_pcp:1000kB local_pcp:356kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 90.073249] lowmem_reserve[]: 0 3504 3504 [ 90.089176] Normal free:3115972kB min:5580kB low:6972kB high:8368kB active_anon:156292kB inactive_anon:608kB active_file:9712kB inactive_file:25888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:228kB writeback:0kB mapped:127340kB shmem:796kB slab_reclaimable:10096kB slab_unreclaimable:125808kB kernel_stack:3200kB pagetables:2704kB unstable:0kB bounce:0kB free_pcp:828kB local_pcp:164kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 90.145387] lowmem_reserve[]: 0 0 0 [ 90.150191] DMA32: 1967*4kB (UME) 661*8kB (U) 587*16kB (UM) 4*32kB (UE) 34*64kB (UM) 33*128kB (ME) 12*256kB (ME) 1*512kB (E) 2*1024kB (ME) 3*2048kB (UME) 630*4096kB (M) = 2621332kB [ 90.170364] Normal: 2031*4kB (UE) 673*8kB (UE) 752*16kB (UE) 3*32kB (UE) 49*64kB (UM) 39*128kB (M) 13*256kB (UM) 1*512kB (U) 4*1024kB (M) 3*2048kB (UME) 749*4096kB (M) = 3115748kB [ 90.191853] 16423 total pagecache pages [ 90.196417] 0 pages in swap cache [ 90.199945] Swap cache stats: add 0, delete 0, find 0/0 [ 90.205365] Free swap = 0kB [ 90.208818] Total swap = 0kB [ 90.211887] 1965979 pages RAM [ 90.215017] 0 pages HighMem/MovableOnly [ 90.219487] 313294 pages reserved 17:56:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) io_setup(0x7, &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0x1, &(0x7f00000001c0)) io_setup(0x400, &(0x7f00000002c0)) io_setup(0x91, &(0x7f0000000140)) io_setup(0xc01, &(0x7f0000000480)) 17:56:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xb8) getresuid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001540)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f00000014c0)="cc1d641d989a6c00320e02ecd4b8f62841c4ff78ccab9077318fc993828b53039e17e544be3eb71d99ba4c6dde10396b149640e3826a03181f0f39ac49799518e7acf93e0fd710433cc79e96b5b6cab7343d75d3b81f2e1a7865e82ff1f87ca06b37cd2582dbbca384055086e9b6539cdf95c6ee89f6021ce7", 0x79, r0}, 0x68) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/74, 0x4a}], 0x1, &(0x7f0000000240)=""/132, 0x84}, 0x2052) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000380)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x1000)=nil) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00000016c0)=0x2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendto$inet(r2, &(0x7f0000001400)="ddb54698b617146a23ff7ff64cd0958b352f970297128c1d5ae62d8a301155d5e94c54ec79225d36c124b4011a8a881e1043316288c6490b7d754bfdd651f4af7e37819f6d8e77cb1ef5f0d6c8bba0cd9ca7f747c7b7cefd63b4bba3c0f8bd21089aeff7dfa2a4aa2c2c5e5ef2b753f080ae6c589b9cab5604501f181983e4b9a5272826eb4337b59d4dc35f448958b17f26c92e63034f94c4260cf43cf52b0bc781652203", 0xa5, 0x40000000, &(0x7f00000003c0)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) 17:56:11 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) 17:56:11 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c0008a, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000000c0)=0xfffffffd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x181) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) 17:56:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xb8) getresuid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001540)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f00000014c0)="cc1d641d989a6c00320e02ecd4b8f62841c4ff78ccab9077318fc993828b53039e17e544be3eb71d99ba4c6dde10396b149640e3826a03181f0f39ac49799518e7acf93e0fd710433cc79e96b5b6cab7343d75d3b81f2e1a7865e82ff1f87ca06b37cd2582dbbca384055086e9b6539cdf95c6ee89f6021ce7", 0x79, r0}, 0x68) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/74, 0x4a}], 0x1, &(0x7f0000000240)=""/132, 0x84}, 0x2052) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000380)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x1000)=nil) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00000016c0)=0x2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendto$inet(r2, &(0x7f0000001400)="ddb54698b617146a23ff7ff64cd0958b352f970297128c1d5ae62d8a301155d5e94c54ec79225d36c124b4011a8a881e1043316288c6490b7d754bfdd651f4af7e37819f6d8e77cb1ef5f0d6c8bba0cd9ca7f747c7b7cefd63b4bba3c0f8bd21089aeff7dfa2a4aa2c2c5e5ef2b753f080ae6c589b9cab5604501f181983e4b9a5272826eb4337b59d4dc35f448958b17f26c92e63034f94c4260cf43cf52b0bc781652203", 0xa5, 0x40000000, &(0x7f00000003c0)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) 17:56:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xb8) getresuid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001540)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f00000014c0)="cc1d641d989a6c00320e02ecd4b8f62841c4ff78ccab9077318fc993828b53039e17e544be3eb71d99ba4c6dde10396b149640e3826a03181f0f39ac49799518e7acf93e0fd710433cc79e96b5b6cab7343d75d3b81f2e1a7865e82ff1f87ca06b37cd2582dbbca384055086e9b6539cdf95c6ee89f6021ce7", 0x79, r0}, 0x68) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/74, 0x4a}], 0x1, &(0x7f0000000240)=""/132, 0x84}, 0x2052) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000380)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x1000)=nil) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00000016c0)=0x2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendto$inet(r2, &(0x7f0000001400)="ddb54698b617146a23ff7ff64cd0958b352f970297128c1d5ae62d8a301155d5e94c54ec79225d36c124b4011a8a881e1043316288c6490b7d754bfdd651f4af7e37819f6d8e77cb1ef5f0d6c8bba0cd9ca7f747c7b7cefd63b4bba3c0f8bd21089aeff7dfa2a4aa2c2c5e5ef2b753f080ae6c589b9cab5604501f181983e4b9a5272826eb4337b59d4dc35f448958b17f26c92e63034f94c4260cf43cf52b0bc781652203", 0xa5, 0x40000000, &(0x7f00000003c0)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) [ 92.582609] vmalloc: allocation failure: 0 bytes [ 92.595601] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 92.605280] CPU: 0 PID: 3007 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 92.612403] 0000000000000000 e7b891cf69dd30bc ffff8800b3bbf9f0 ffffffff81aad1a1 [ 92.620475] 1ffff10016777f41 ffff8801d0864740 00000000024000c2 0000000000000000 [ 92.628784] ffffffff82895080 ffff8800b3bbfb00 ffffffff8148c0cb ffffffff00000001 [ 92.636854] Call Trace: [ 92.639427] [] dump_stack+0xc1/0x120 [ 92.644806] [] warn_alloc_failed.cold+0x78/0x99 [ 92.651134] [] ? zone_watermark_ok_safe+0x290/0x290 [ 92.657967] [] ? sel_write_load+0x9e/0xf90 [ 92.663856] [] __vmalloc_node_range+0x365/0x650 [ 92.670169] [] ? check_preemption_disabled+0x3c/0x200 [ 92.677021] [] ? check_preemption_disabled+0x3c/0x200 [ 92.683873] [] ? task_has_security+0x130/0x270 [ 92.690196] [] vmalloc+0x5c/0x70 [ 92.695310] [] ? sel_write_load+0x119/0xf90 [ 92.701299] [] sel_write_load+0x119/0xf90 [ 92.707108] [] ? sel_read_bool+0x240/0x240 [ 92.713173] [] ? trace_hardirqs_on+0x10/0x10 [ 92.719220] [] __vfs_write+0x116/0x3d0 [ 92.724744] [] ? sel_read_bool+0x240/0x240 [ 92.730619] [] ? __vfs_read+0x3c0/0x3c0 [ 92.736473] [] ? check_preemption_disabled+0x3c/0x200 [ 92.743543] [] ? check_preemption_disabled+0x3c/0x200 [ 92.750393] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 92.757496] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 92.764070] [] ? __sb_start_write+0x14f/0x310 [ 92.770205] [] vfs_write+0x182/0x4e0 [ 92.775561] [] SyS_write+0xdc/0x1c0 [ 92.780839] [] ? SyS_read+0x1c0/0x1c0 [ 92.786424] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 92.792945] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 92.799888] Mem-Info: [ 92.802409] active_anon:63536 inactive_anon:171 isolated_anon:0 [ 92.802409] active_file:4605 inactive_file:11566 isolated_file:0 [ 92.802409] unevictable:0 dirty:154 writeback:0 unstable:0 [ 92.802409] slab_reclaimable:4651 slab_unreclaimable:57899 [ 92.802409] mapped:59188 shmem:308 pagetables:1266 bounce:0 [ 92.802409] free:1442849 free_pcp:430 free_cma:0 [ 92.837447] DMA32 free:2637460kB min:4696kB low:5868kB high:7044kB active_anon:115276kB inactive_anon:80kB active_file:8692kB inactive_file:20176kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:328kB writeback:0kB mapped:109412kB shmem:440kB slab_reclaimable:8364kB slab_unreclaimable:106180kB kernel_stack:1696kB pagetables:2292kB unstable:0kB bounce:0kB free_pcp:912kB local_pcp:560kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 92.883698] lowmem_reserve[]: 0 3504 3504 17:56:11 executing program 3: pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) [ 92.888791] Normal free:3133896kB min:5580kB low:6972kB high:8368kB active_anon:138868kB inactive_anon:604kB active_file:9728kB inactive_file:26088kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:288kB writeback:0kB mapped:127340kB shmem:792kB slab_reclaimable:10240kB slab_unreclaimable:125520kB kernel_stack:3072kB pagetables:2772kB unstable:0kB bounce:0kB free_pcp:808kB local_pcp:580kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 92.938549] lowmem_reserve[]: 0 0 0 [ 92.948302] DMA32: 2391*4kB (UME) 1029*8kB (UM) 820*16kB (UM) 144*32kB (UM) 63*64kB (ME) 35*128kB (UM) 14*256kB (ME) 3*512kB (UE) 3*1024kB (UME) 2*2048kB (ME) 630*4096kB (M) = 2636804kB 17:56:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) [ 92.971766] Normal: 2462*4kB (UME) 1092*8kB (UM) 1051*16kB (UME) 187*32kB (UME) 82*64kB (ME) 38*128kB (ME) 17*256kB (ME) 2*512kB (UE) 5*1024kB (ME) 2*2048kB (UM) 749*4096kB (M) = 3133992kB [ 93.010688] 16431 total pagecache pages [ 93.016153] 0 pages in swap cache [ 93.024202] Swap cache stats: add 0, delete 0, find 0/0 [ 93.030674] Free swap = 0kB [ 93.033817] Total swap = 0kB 17:56:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x40840) 17:56:11 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) [ 93.037952] 1965979 pages RAM [ 93.041175] 0 pages HighMem/MovableOnly [ 93.045961] 313294 pages reserved [ 93.129867] vmalloc: allocation failure: 0 bytes [ 93.144513] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 93.173462] CPU: 0 PID: 3027 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 93.180687] 0000000000000000 74fa5134b3ff7566 ffff8801bbb779f0 ffffffff81aad1a1 [ 93.188932] 1ffff1003776ef41 ffff8801bbb24740 00000000024000c2 0000000000000000 [ 93.197030] ffffffff82895080 ffff8801bbb77b00 ffffffff8148c0cb ffffffff00000001 [ 93.205106] Call Trace: [ 93.207695] [] dump_stack+0xc1/0x120 [ 93.213230] [] warn_alloc_failed.cold+0x78/0x99 [ 93.219568] [] ? zone_watermark_ok_safe+0x290/0x290 [ 93.226260] [] ? sel_write_load+0x9e/0xf90 [ 93.232153] [] __vmalloc_node_range+0x365/0x650 [ 93.238542] [] ? check_preemption_disabled+0x3c/0x200 [ 93.245376] [] ? check_preemption_disabled+0x3c/0x200 [ 93.252301] [] ? task_has_security+0x130/0x270 [ 93.258550] [] vmalloc+0x5c/0x70 [ 93.263545] [] ? sel_write_load+0x119/0xf90 [ 93.269497] [] sel_write_load+0x119/0xf90 [ 93.275298] [] ? sel_read_bool+0x240/0x240 [ 93.281165] [] ? trace_hardirqs_on+0x10/0x10 [ 93.287770] [] __vfs_write+0x116/0x3d0 [ 93.293296] [] ? sel_read_bool+0x240/0x240 [ 93.299180] [] ? __vfs_read+0x3c0/0x3c0 [ 93.304818] [] ? check_preemption_disabled+0x3c/0x200 [ 93.311650] [] ? check_preemption_disabled+0x3c/0x200 [ 93.319266] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 93.326096] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 93.332674] [] ? __sb_start_write+0x14f/0x310 [ 93.338824] [] vfs_write+0x182/0x4e0 [ 93.344199] [] SyS_write+0xdc/0x1c0 [ 93.349462] [] ? SyS_read+0x1c0/0x1c0 [ 93.354916] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 93.361392] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 93.369817] Mem-Info: [ 93.372352] active_anon:63582 inactive_anon:172 isolated_anon:0 [ 93.372352] active_file:4611 inactive_file:11515 isolated_file:0 [ 93.372352] unevictable:0 dirty:158 writeback:0 unstable:0 [ 93.372352] slab_reclaimable:4659 slab_unreclaimable:57912 [ 93.372352] mapped:59188 shmem:308 pagetables:1261 bounce:0 [ 93.372352] free:1442633 free_pcp:655 free_cma:0 17:56:12 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0xc3c5, 0x3ef}) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:56:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xb8) getresuid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001540)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f00000014c0)="cc1d641d989a6c00320e02ecd4b8f62841c4ff78ccab9077318fc993828b53039e17e544be3eb71d99ba4c6dde10396b149640e3826a03181f0f39ac49799518e7acf93e0fd710433cc79e96b5b6cab7343d75d3b81f2e1a7865e82ff1f87ca06b37cd2582dbbca384055086e9b6539cdf95c6ee89f6021ce7", 0x79, r0}, 0x68) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/74, 0x4a}], 0x1, &(0x7f0000000240)=""/132, 0x84}, 0x2052) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000380)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x1000)=nil) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00000016c0)=0x2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendto$inet(r2, &(0x7f0000001400)="ddb54698b617146a23ff7ff64cd0958b352f970297128c1d5ae62d8a301155d5e94c54ec79225d36c124b4011a8a881e1043316288c6490b7d754bfdd651f4af7e37819f6d8e77cb1ef5f0d6c8bba0cd9ca7f747c7b7cefd63b4bba3c0f8bd21089aeff7dfa2a4aa2c2c5e5ef2b753f080ae6c589b9cab5604501f181983e4b9a5272826eb4337b59d4dc35f448958b17f26c92e63034f94c4260cf43cf52b0bc781652203", 0xa5, 0x40000000, &(0x7f00000003c0)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) 17:56:12 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 17:56:12 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c0008a, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000000c0)=0xfffffffd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x181) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) [ 93.406250] DMA32 free:2636612kB min:4696kB low:5868kB high:7044kB active_anon:115272kB inactive_anon:80kB active_file:8704kB inactive_file:20172kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:336kB writeback:0kB mapped:109412kB shmem:440kB slab_reclaimable:8420kB slab_unreclaimable:106424kB kernel_stack:1760kB pagetables:2228kB unstable:0kB bounce:0kB free_pcp:1336kB local_pcp:680kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 93.491739] lowmem_reserve[]: 0 3504 3504 17:56:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) 17:56:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000}, 0x1c) dup2(r0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) getpid() keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) [ 93.502539] Normal free:3133644kB min:5580kB low:6972kB high:8368kB active_anon:139044kB inactive_anon:604kB active_file:9740kB inactive_file:25888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:324kB writeback:0kB mapped:127488kB shmem:792kB slab_reclaimable:10256kB slab_unreclaimable:125872kB kernel_stack:3168kB pagetables:2772kB unstable:0kB bounce:0kB free_pcp:772kB local_pcp:196kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no 17:56:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) dup2(r0, r1) [ 93.600943] lowmem_reserve[]: 0 0 0 [ 93.629880] DMA32: 2475*4kB (UME) 1076*8kB (UM) 857*16kB (UME) 158*32kB (UME) 67*64kB (UME) 35*128kB (UME) 14*256kB (M) 2*512kB (UE) 2*1024kB (ME) 2*2048kB (ME) 630*4096kB (M) = 2637276kB 17:56:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) dup2(r0, r0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x40840) bind$netlink(r1, 0x0, 0x0) 17:56:12 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) 17:56:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RREMOVE(r4, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) [ 93.673613] Normal: 2637*4kB (UME) 1129*8kB (UM) 1059*16kB (UME) 195*32kB (UME) 87*64kB (UME) 38*128kB (UM) 18*256kB (UME) 2*512kB (UE) 6*1024kB (UME) 2*2048kB (UM) 748*4096kB (M) = 3132876kB [ 93.738107] 16437 total pagecache pages [ 93.742104] 0 pages in swap cache [ 93.745547] Swap cache stats: add 0, delete 0, find 0/0 [ 93.766233] Free swap = 0kB [ 93.769289] Total swap = 0kB [ 93.772300] 1965979 pages RAM [ 93.775397] 0 pages HighMem/MovableOnly 17:56:12 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[], 0x0) [ 93.792615] 313294 pages reserved 17:56:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') sendfile(r0, r1, 0x0, 0xe0) 17:56:12 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) creat(0x0, 0x0) open(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) [ 93.884042] vmalloc: allocation failure: 0 bytes [ 93.906827] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 93.933479] CPU: 1 PID: 3086 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 93.940456] 0000000000000000 65a6fec003e0017f ffff8800af8479f0 ffffffff81aad1a1 [ 93.948568] 1ffff10015f08f41 ffff8801bb064740 00000000024000c2 0000000000000000 [ 93.956634] ffffffff82895080 ffff8800af847b00 ffffffff8148c0cb ffffffff00000001 [ 93.964701] Call Trace: [ 93.967292] [] dump_stack+0xc1/0x120 [ 93.972669] [] warn_alloc_failed.cold+0x78/0x99 [ 93.979125] [] ? zone_watermark_ok_safe+0x290/0x290 [ 93.986073] [] ? sel_write_load+0x9e/0xf90 [ 93.991961] [] __vmalloc_node_range+0x365/0x650 [ 93.998278] [] ? check_preemption_disabled+0x3c/0x200 [ 94.005115] [] ? check_preemption_disabled+0x3c/0x200 [ 94.011960] [] ? task_has_security+0x130/0x270 [ 94.018187] [] vmalloc+0x5c/0x70 [ 94.023197] [] ? sel_write_load+0x119/0xf90 [ 94.029165] [] sel_write_load+0x119/0xf90 [ 94.034957] [] ? sel_read_bool+0x240/0x240 [ 94.040841] [] ? trace_hardirqs_on+0x10/0x10 [ 94.046913] [] __vfs_write+0x116/0x3d0 [ 94.052445] [] ? sel_read_bool+0x240/0x240 [ 94.058319] [] ? __vfs_read+0x3c0/0x3c0 [ 94.063954] [] ? check_preemption_disabled+0x3c/0x200 [ 94.070791] [] ? check_preemption_disabled+0x3c/0x200 [ 94.077639] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 94.084602] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 94.091176] [] ? __sb_start_write+0x14f/0x310 [ 94.097335] [] vfs_write+0x182/0x4e0 [ 94.102705] [] SyS_write+0xdc/0x1c0 [ 94.107987] [] ? SyS_read+0x1c0/0x1c0 [ 94.113441] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 94.120038] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 94.270336] Mem-Info: [ 94.273035] active_anon:63532 inactive_anon:171 isolated_anon:0 [ 94.273035] active_file:4626 inactive_file:11504 isolated_file:0 [ 94.273035] unevictable:0 dirty:177 writeback:0 unstable:0 [ 94.273035] slab_reclaimable:4721 slab_unreclaimable:58087 [ 94.273035] mapped:59199 shmem:308 pagetables:1235 bounce:0 [ 94.273035] free:1442521 free_pcp:663 free_cma:0 17:56:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xb8) getresuid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001540)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f00000014c0)="cc1d641d989a6c00320e02ecd4b8f62841c4ff78ccab9077318fc993828b53039e17e544be3eb71d99ba4c6dde10396b149640e3826a03181f0f39ac49799518e7acf93e0fd710433cc79e96b5b6cab7343d75d3b81f2e1a7865e82ff1f87ca06b37cd2582dbbca384055086e9b6539cdf95c6ee89f6021ce7", 0x79, r0}, 0x68) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/74, 0x4a}], 0x1, &(0x7f0000000240)=""/132, 0x84}, 0x2052) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000380)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x1000)=nil) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00000016c0)=0x2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendto$inet(r2, &(0x7f0000001400)="ddb54698b617146a23ff7ff64cd0958b352f970297128c1d5ae62d8a301155d5e94c54ec79225d36c124b4011a8a881e1043316288c6490b7d754bfdd651f4af7e37819f6d8e77cb1ef5f0d6c8bba0cd9ca7f747c7b7cefd63b4bba3c0f8bd21089aeff7dfa2a4aa2c2c5e5ef2b753f080ae6c589b9cab5604501f181983e4b9a5272826eb4337b59d4dc35f448958b17f26c92e63034f94c4260cf43cf52b0bc781652203", 0xa5, 0x40000000, &(0x7f00000003c0)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) 17:56:13 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_sigqueueinfo(r2, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace$getenv(0x4203, r2, 0x0, &(0x7f0000000000)) 17:56:13 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c0008a, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000000c0)=0xfffffffd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x200, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x181) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) [ 94.333223] DMA32 free:2637688kB min:4696kB low:5868kB high:7044kB active_anon:115160kB inactive_anon:68kB active_file:8752kB inactive_file:20128kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:372kB writeback:0kB mapped:109464kB shmem:428kB slab_reclaimable:8516kB slab_unreclaimable:105388kB kernel_stack:1632kB pagetables:2232kB unstable:0kB bounce:0kB free_pcp:1320kB local_pcp:652kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 94.440034] lowmem_reserve[]: 0 3504 3504 [ 94.445264] Normal free:3133072kB min:5580kB low:6972kB high:8368kB active_anon:139028kB inactive_anon:608kB active_file:9764kB inactive_file:25888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:356kB writeback:0kB mapped:127340kB shmem:804kB slab_reclaimable:10452kB slab_unreclaimable:125964kB kernel_stack:3040kB pagetables:2756kB unstable:0kB bounce:0kB free_pcp:1144kB local_pcp:512kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 94.507138] lowmem_reserve[]: 0 0 0 [ 94.511389] DMA32: 2498*4kB (UME) 1161*8kB (UME) 886*16kB (UME) 156*32kB (UM) 67*64kB (UME) 33*128kB (M) 15*256kB (UM) 2*512kB (UE) 3*1024kB (UME) 3*2048kB (UME) 629*4096kB (M) = 2637424kB [ 94.543154] Normal: 2728*4kB (UME) 1220*8kB (UM) 1092*16kB (UME) 197*32kB (UM) 84*64kB (M) 39*128kB (UM) 17*256kB (ME) 1*512kB (E) 5*1024kB (ME) 2*2048kB (UM) 748*4096kB (M) = 3132704kB [ 94.581662] 16442 total pagecache pages [ 94.585629] 0 pages in swap cache [ 94.589640] Swap cache stats: add 0, delete 0, find 0/0 [ 94.595006] Free swap = 0kB [ 94.598081] Total swap = 0kB [ 94.601091] 1965979 pages RAM [ 94.604189] 0 pages HighMem/MovableOnly [ 94.608216] 313294 pages reserved 17:56:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') flistxattr(r3, &(0x7f0000000000)=""/207, 0xfffffceb) 17:56:13 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 17:56:13 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000030000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 17:56:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0xc3c5, 0x3ef}) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:56:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[], 0x0) 17:56:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) [ 94.673304] vmalloc: allocation failure: 0 bytes [ 94.682939] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 94.718426] CPU: 0 PID: 3119 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 94.725426] 0000000000000000 fce4bd196576d332 ffff8801bb2079f0 ffffffff81aad1a1 [ 94.733639] 1ffff10037640f41 ffff8800a1455f00 00000000024000c2 0000000000000000 [ 94.741726] ffffffff82895080 ffff8801bb207b00 ffffffff8148c0cb ffffffff00000001 [ 94.749817] Call Trace: [ 94.752438] [] dump_stack+0xc1/0x120 [ 94.757808] [] warn_alloc_failed.cold+0x78/0x99 [ 94.764152] [] ? zone_watermark_ok_safe+0x290/0x290 [ 94.770819] [] ? sel_write_load+0x9e/0xf90 [ 94.776702] [] __vmalloc_node_range+0x365/0x650 [ 94.783030] [] ? check_preemption_disabled+0x3c/0x200 [ 94.789867] [] ? check_preemption_disabled+0x3c/0x200 [ 94.796707] [] ? task_has_security+0x130/0x270 [ 94.802937] [] vmalloc+0x5c/0x70 [ 94.807954] [] ? sel_write_load+0x119/0xf90 [ 94.814003] [] sel_write_load+0x119/0xf90 [ 94.819800] [] ? sel_read_bool+0x240/0x240 [ 94.825685] [] ? trace_hardirqs_on+0x10/0x10 [ 94.831780] [] __vfs_write+0x116/0x3d0 [ 94.837318] [] ? sel_read_bool+0x240/0x240 [ 94.843203] [] ? __vfs_read+0x3c0/0x3c0 [ 94.849521] [] ? check_preemption_disabled+0x3c/0x200 [ 94.856360] [] ? check_preemption_disabled+0x3c/0x200 17:56:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) memfd_create(&(0x7f0000000080)='-user\xdb[\x00', 0x0) fsync(r0) 17:56:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) close(r1) 17:56:13 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000030000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) [ 94.863208] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 94.870046] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 94.877250] [] ? __sb_start_write+0x14f/0x310 [ 94.883478] [] vfs_write+0x182/0x4e0 [ 94.888846] [] SyS_write+0xdc/0x1c0 [ 94.894273] [] ? SyS_read+0x1c0/0x1c0 [ 94.899715] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 94.906293] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 94.927375] Mem-Info: [ 94.931652] active_anon:63539 inactive_anon:171 isolated_anon:0 [ 94.931652] active_file:4632 inactive_file:11504 isolated_file:0 [ 94.931652] unevictable:0 dirty:185 writeback:0 unstable:0 [ 94.931652] slab_reclaimable:4791 slab_unreclaimable:57854 [ 94.931652] mapped:59188 shmem:308 pagetables:1261 bounce:0 [ 94.931652] free:1442589 free_pcp:530 free_cma:0 [ 94.995294] DMA32 free:2636976kB min:4696kB low:5868kB high:7044kB active_anon:115280kB inactive_anon:72kB active_file:8760kB inactive_file:20128kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:380kB writeback:0kB mapped:109412kB shmem:432kB slab_reclaimable:8640kB slab_unreclaimable:105704kB kernel_stack:1728kB pagetables:2464kB unstable:0kB bounce:0kB free_pcp:1128kB local_pcp:492kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.046762] lowmem_reserve[]: 0 3504 3504 17:56:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000000)=""/46, 0x2e) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000340)=""/32, 0x20) 17:56:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect(r0, &(0x7f0000000240)=@generic={0x2, "066aa30e5d3ae33288082f8f947a065da8a9df185cc56bc519ba5e00b5fb68aa3fcbc376b1c706f7638adf98ca9f964ff373a58d39ef8ebfc2f5056c18e0551ea9ed334cffc4447c0665be285c8f049aa3ad8fbdf40bd27723eac7a76acb4504bfcc8ddb342002160fa043838caa9452c8f86f30dc169dc28dcb83c83cde"}, 0x80) 17:56:13 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) 17:56:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000180), 0x401) 17:56:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB='7:3\t'], 0x4) [ 95.051661] Normal free:3133380kB min:5580kB low:6972kB high:8368kB active_anon:139076kB inactive_anon:612kB active_file:9768kB inactive_file:25888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:360kB writeback:0kB mapped:127340kB shmem:800kB slab_reclaimable:10524kB slab_unreclaimable:125756kB kernel_stack:3200kB pagetables:2580kB unstable:0kB bounce:0kB free_pcp:1176kB local_pcp:624kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.098816] lowmem_reserve[]: 0 0 0 [ 95.103161] DMA32: 2562*4kB (UME) 1179*8kB (UME) 892*16kB (UME) 166*32kB (UME) 72*64kB (UME) 35*128kB (UME) 15*256kB (ME) 1*512kB (U) 2*1024kB (ME) 3*2048kB (UME) 17:56:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x2}, 0x1c) 17:56:13 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f0000000100)) rt_tgsigqueueinfo(r0, r2, 0xb, &(0x7f0000000100)) [ 95.140321] syz-executor.2 (3159): /proc/3159/oom_adj is deprecated, please use /proc/3159/oom_score_adj instead. [ 95.158046] 629*4096kB (M) = 2637280kB 17:56:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[], 0x0) 17:56:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) getpid() keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) 17:56:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 17:56:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a00)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 17:56:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000180), 0x401) [ 95.182943] Normal: 2642*4kB (UME) 1290*8kB (UME) 1121*16kB (UME) 200*32kB (UM) 87*64kB (UM) 40*128kB (UME) 17*256kB [ 95.204310] ------------[ cut here ]------------ [ 95.205348] (UM) 1*512kB (E) 6*1024kB (UME) 1*2048kB (M) 748*4096kB (M) = 3132776kB [ 95.205351] 16443 total pagecache pages [ 95.205354] 0 pages in swap cache [ 95.205358] Swap cache stats: add 0, delete 0, find 0/0 [ 95.205360] Free swap = 0kB [ 95.205362] Total swap = 0kB [ 95.205365] 1965979 pages RAM [ 95.205367] 0 pages HighMem/MovableOnly [ 95.205369] 313294 pages reserved 17:56:14 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x6f, 0x1f, 0x1, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1003, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x8, 0x101, 0x9, 0x255, 0x2}, 0x0, 0xfffffffffffffffc, r1, 0x1b) write$cgroup_pid(r1, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000580)=0x1) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) r2 = openat$cgroup(r0, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0xc9, 0x1f, 0x0, 0x40, 0x0, 0x0, 0x47a67fc715b6a610, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x1001, 0x0, 0xffffffff, 0x1, 0x1a0b, 0x53b, 0x2}, r2, 0xc, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0185879, 0x20000000) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'team_slave_0\x00', 0x100}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0xfffffec7) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r5, 0x0, 0x0) [ 95.278421] vmalloc: allocation failure: 0 bytes [ 95.295611] WARNING: CPU: 1 PID: 3170 at net/packet/af_packet.c:4167 packet_set_ring+0x13f1/0x1940() [ 95.302413] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 95.302423] CPU: 0 PID: 3184 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 95.302436] 0000000000000000 d463af1f76306921 ffff8801d0fe79f0 ffffffff81aad1a1 17:56:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 17:56:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) [ 95.302445] 1ffff1003a1fcf41 ffff8801c1642f80 00000000024000c2 0000000000000000 [ 95.302456] ffffffff82895080 ffff8801d0fe7b00 ffffffff8148c0cb ffffffff00000001 [ 95.302457] Call Trace: [ 95.302472] [] dump_stack+0xc1/0x120 [ 95.302482] [] warn_alloc_failed.cold+0x78/0x99 [ 95.302490] [] ? zone_watermark_ok_safe+0x290/0x290 [ 95.302500] [] ? sel_write_load+0x9e/0xf90 [ 95.302509] [] __vmalloc_node_range+0x365/0x650 17:56:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 17:56:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900005fd436"], 0x2e) [ 95.302518] [] ? check_preemption_disabled+0x3c/0x200 [ 95.302524] [] ? check_preemption_disabled+0x3c/0x200 [ 95.302531] [] ? task_has_security+0x130/0x270 [ 95.302538] [] vmalloc+0x5c/0x70 [ 95.302545] [] ? sel_write_load+0x119/0xf90 [ 95.302551] [] sel_write_load+0x119/0xf90 [ 95.302558] [] ? sel_read_bool+0x240/0x240 [ 95.302566] [] ? trace_hardirqs_on+0x10/0x10 [ 95.302573] [] __vfs_write+0x116/0x3d0 [ 95.302579] [] ? sel_read_bool+0x240/0x240 [ 95.302586] [] ? __vfs_read+0x3c0/0x3c0 [ 95.302593] [] ? check_preemption_disabled+0x3c/0x200 [ 95.302599] [] ? check_preemption_disabled+0x3c/0x200 [ 95.302608] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 95.302615] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 95.302623] [] ? __sb_start_write+0x14f/0x310 [ 95.302629] [] vfs_write+0x182/0x4e0 [ 95.302636] [] SyS_write+0xdc/0x1c0 [ 95.302642] [] ? SyS_read+0x1c0/0x1c0 [ 95.302651] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 95.302660] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 95.302664] Mem-Info: [ 95.302682] active_anon:63707 inactive_anon:171 isolated_anon:0 [ 95.302682] active_file:4632 inactive_file:11504 isolated_file:0 [ 95.302682] unevictable:0 dirty:185 writeback:0 unstable:0 [ 95.302682] slab_reclaimable:4805 slab_unreclaimable:58295 [ 95.302682] mapped:59225 shmem:308 pagetables:1367 bounce:0 [ 95.302682] free:1442029 free_pcp:364 free_cma:0 [ 95.302708] DMA32 free:2635784kB min:4696kB low:5868kB high:7044kB active_anon:115440kB inactive_anon:76kB active_file:8760kB inactive_file:20128kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:380kB writeback:0kB mapped:109560kB shmem:440kB slab_reclaimable:8672kB slab_unreclaimable:106620kB kernel_stack:1696kB pagetables:2532kB unstable:0kB bounce:0kB free_pcp:788kB local_pcp:200kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.302716] lowmem_reserve[]: 0 3504 3504 [ 95.302743] Normal free:3132332kB min:5580kB low:6972kB high:8368kB active_anon:139388kB inactive_anon:608kB active_file:9768kB inactive_file:25888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:360kB writeback:0kB mapped:127340kB shmem:792kB slab_reclaimable:10548kB slab_unreclaimable:126560kB kernel_stack:3072kB pagetables:2936kB unstable:0kB bounce:0kB free_pcp:668kB local_pcp:248kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.302751] lowmem_reserve[]: 0 0 0 [ 95.302797] DMA32: 2422*4kB (UME) 1178*8kB (UM) 892*16kB (UM) 155*32kB (UM) 67*64kB (ME) 35*128kB (UME) 16*256kB (UME) 0*512kB 2*1024kB (ME) 3*2048kB (UME) 629*4096kB (M) = 2635784kB [ 95.302848] Normal: 2549*4kB (UME) 1284*8kB (UME) 1118*16kB (UME) 198*32kB (ME) 86*64kB (UME) 40*128kB (UM) 17*256kB (UM) 1*512kB (E) 6*1024kB (UME) 1*2048kB (M) 748*4096kB (M) = 3132180kB [ 95.302850] 16443 total pagecache pages [ 95.302853] 0 pages in swap cache [ 95.302858] Swap cache stats: add 0, delete 0, find 0/0 [ 95.302860] Free swap = 0kB [ 95.302863] Total swap = 0kB [ 95.302866] 1965979 pages RAM [ 95.302868] 0 pages HighMem/MovableOnly [ 95.302871] 313294 pages reserved [ 95.335937] vmalloc: allocation failure: 0 bytes [ 95.335942] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 95.335950] CPU: 0 PID: 3193 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 95.335962] 0000000000000000 4e70aebcbf0fb34d ffff8800a62379f0 ffffffff81aad1a1 [ 95.335970] 1ffff10014c46f41 ffff8801c05d2f80 00000000024000c2 0000000000000000 [ 95.335979] ffffffff82895080 ffff8800a6237b00 ffffffff8148c0cb ffffffff00000001 [ 95.335981] Call Trace: [ 95.336000] [] dump_stack+0xc1/0x120 [ 95.336011] [] warn_alloc_failed.cold+0x78/0x99 [ 95.336021] [] ? zone_watermark_ok_safe+0x290/0x290 [ 95.336030] [] ? sel_write_load+0x9e/0xf90 [ 95.336040] [] __vmalloc_node_range+0x365/0x650 [ 95.336048] [] ? check_preemption_disabled+0x3c/0x200 [ 95.336055] [] ? check_preemption_disabled+0x3c/0x200 [ 95.336062] [] ? task_has_security+0x130/0x270 [ 95.336069] [] vmalloc+0x5c/0x70 [ 95.336076] [] ? sel_write_load+0x119/0xf90 [ 95.336082] [] sel_write_load+0x119/0xf90 [ 95.336089] [] ? sel_read_bool+0x240/0x240 [ 95.336098] [] ? trace_hardirqs_on+0x10/0x10 [ 95.336105] [] __vfs_write+0x116/0x3d0 [ 95.336111] [] ? sel_read_bool+0x240/0x240 [ 95.336117] [] ? __vfs_read+0x3c0/0x3c0 [ 95.336125] [] ? check_preemption_disabled+0x3c/0x200 [ 95.336131] [] ? check_preemption_disabled+0x3c/0x200 [ 95.336140] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 95.336147] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 95.336155] [] ? __sb_start_write+0x14f/0x310 [ 95.336161] [] vfs_write+0x182/0x4e0 [ 95.336168] [] SyS_write+0xdc/0x1c0 [ 95.336175] [] ? SyS_read+0x1c0/0x1c0 [ 95.336185] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 95.336193] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 95.336686] Mem-Info: [ 95.336707] active_anon:63682 inactive_anon:1296 isolated_anon:0 [ 95.336707] active_file:4632 inactive_file:11504 isolated_file:0 [ 95.336707] unevictable:0 dirty:185 writeback:0 unstable:0 [ 95.336707] slab_reclaimable:4805 slab_unreclaimable:58171 [ 95.336707] mapped:59225 shmem:1418 pagetables:1367 bounce:0 [ 95.336707] free:1441034 free_pcp:335 free_cma:0 [ 95.336739] DMA32 free:2634308kB min:4696kB low:5868kB high:7044kB active_anon:115440kB inactive_anon:1876kB active_file:8760kB inactive_file:20128kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:380kB writeback:0kB mapped:109560kB shmem:2216kB slab_reclaimable:8672kB slab_unreclaimable:106376kB kernel_stack:1696kB pagetables:2532kB unstable:0kB bounce:0kB free_pcp:704kB local_pcp:116kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.336748] lowmem_reserve[]: 0 3504 3504 [ 95.336778] Normal free:3129828kB min:5580kB low:6972kB high:8368kB active_anon:139288kB inactive_anon:3308kB active_file:9768kB inactive_file:25888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:360kB writeback:0kB mapped:127340kB shmem:3456kB slab_reclaimable:10548kB slab_unreclaimable:126308kB kernel_stack:3072kB pagetables:2936kB unstable:0kB bounce:0kB free_pcp:636kB local_pcp:216kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.336786] lowmem_reserve[]: 0 0 0 [ 95.336838] DMA32: 2255*4kB (UME) 1029*8kB (UME) 892*16kB (UM) 165*32kB (UME) 70*64kB (UM) 34*128kB (ME) 16*256kB (UME) 0*512kB 2*1024kB (ME) 3*2048kB (UME) 629*4096kB (M) = 2634308kB [ 95.336890] Normal: 2417*4kB (UME) 1009*8kB (UME) 1118*16kB (UME) 208*32kB (UME) 86*64kB (UME) 40*128kB (UM) 17*256kB (UM) 1*512kB (E) 6*1024kB (UME) 1*2048kB (M) 748*4096kB (M) = 3129772kB [ 95.336892] 17553 total pagecache pages [ 95.336897] 0 pages in swap cache [ 95.336902] Swap cache stats: add 0, delete 0, find 0/0 [ 95.336904] Free swap = 0kB [ 95.336906] Total swap = 0kB [ 95.336909] 1965979 pages RAM [ 95.336911] 0 pages HighMem/MovableOnly [ 95.336913] 313294 pages reserved [ 95.370729] vmalloc: allocation failure: 0 bytes [ 95.370734] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 95.370743] CPU: 0 PID: 3195 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 95.370755] 0000000000000000 45ef7deb64522e51 ffff8801d5caf9f0 ffffffff81aad1a1 [ 95.370764] 1ffff1003ab95f41 ffff8801c05d5f00 00000000024000c2 0000000000000000 [ 95.370772] ffffffff82895080 ffff8801d5cafb00 ffffffff8148c0cb ffffffff00000001 [ 95.370774] Call Trace: [ 95.370789] [] dump_stack+0xc1/0x120 [ 95.370806] [] warn_alloc_failed.cold+0x78/0x99 [ 95.370817] [] ? zone_watermark_ok_safe+0x290/0x290 [ 95.370826] [] ? sel_write_load+0x9e/0xf90 [ 95.370836] [] __vmalloc_node_range+0x365/0x650 [ 95.370845] [] ? check_preemption_disabled+0x3c/0x200 [ 95.370853] [] ? check_preemption_disabled+0x3c/0x200 [ 95.370860] [] ? task_has_security+0x130/0x270 [ 95.370867] [] vmalloc+0x5c/0x70 [ 95.370873] [] ? sel_write_load+0x119/0xf90 [ 95.370880] [] sel_write_load+0x119/0xf90 [ 95.370887] [] ? sel_read_bool+0x240/0x240 [ 95.370895] [] ? trace_hardirqs_on+0x10/0x10 [ 95.370902] [] __vfs_write+0x116/0x3d0 [ 95.370909] [] ? sel_read_bool+0x240/0x240 [ 95.370915] [] ? __vfs_read+0x3c0/0x3c0 [ 95.370922] [] ? check_preemption_disabled+0x3c/0x200 [ 95.370929] [] ? check_preemption_disabled+0x3c/0x200 [ 95.370937] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 95.370944] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 95.370952] [] ? __sb_start_write+0x14f/0x310 [ 95.370959] [] vfs_write+0x182/0x4e0 [ 95.370966] [] SyS_write+0xdc/0x1c0 [ 95.370973] [] ? SyS_read+0x1c0/0x1c0 [ 95.370982] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 95.370991] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 95.370994] Mem-Info: [ 95.371011] active_anon:63682 inactive_anon:2796 isolated_anon:0 [ 95.371011] active_file:4632 inactive_file:11504 isolated_file:0 [ 95.371011] unevictable:0 dirty:185 writeback:0 unstable:0 [ 95.371011] slab_reclaimable:4805 slab_unreclaimable:58171 [ 95.371011] mapped:59225 shmem:2935 pagetables:1367 bounce:0 [ 95.371011] free:1439442 free_pcp:359 free_cma:0 [ 95.371037] DMA32 free:2630844kB min:4696kB low:5868kB high:7044kB active_anon:115440kB inactive_anon:5276kB active_file:8760kB inactive_file:20128kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:380kB writeback:0kB mapped:109560kB shmem:5620kB slab_reclaimable:8672kB slab_unreclaimable:106376kB kernel_stack:1696kB pagetables:2532kB unstable:0kB bounce:0kB free_pcp:920kB local_pcp:332kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.371045] lowmem_reserve[]: 0 3504 3504 [ 95.371070] Normal free:3126924kB min:5580kB low:6972kB high:8368kB active_anon:139288kB inactive_anon:5908kB active_file:9768kB inactive_file:25888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:360kB writeback:0kB mapped:127340kB shmem:6120kB slab_reclaimable:10548kB slab_unreclaimable:126308kB kernel_stack:3072kB pagetables:2936kB unstable:0kB bounce:0kB free_pcp:516kB local_pcp:96kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.371077] lowmem_reserve[]: 0 0 0 [ 95.371712] DMA32: 2255*4kB (UME) 884*8kB (UME) 748*16kB (UME) 166*32kB (UM) 70*64kB (UM) 34*128kB (ME) 16*256kB (UME) 0*512kB 2*1024kB (ME) 3*2048kB (UME) 629*4096kB (M) = 2630876kB [ 95.371763] Normal: 2385*4kB (UE) 975*8kB (UE) 956*16kB (UM) 203*32kB (UME) 86*64kB (UME) 40*128kB (UM) 17*256kB (UM) 1*512kB (E) 6*1024kB (UME) 1*2048kB (M) 748*4096kB (M) = 3126620kB [ 95.371765] 19107 total pagecache pages [ 95.371770] 0 pages in swap cache [ 95.371774] Swap cache stats: add 0, delete 0, find 0/0 [ 95.371777] Free swap = 0kB [ 95.371779] Total swap = 0kB [ 95.371782] 1965979 pages RAM [ 95.371784] 0 pages HighMem/MovableOnly [ 95.371786] 313294 pages reserved [ 95.410953] vmalloc: allocation failure: 0 bytes [ 95.410958] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 95.410967] CPU: 0 PID: 3200 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 95.410978] 0000000000000000 234dd5fb6a05ec92 ffff8800a620f9f0 ffffffff81aad1a1 [ 95.410987] 1ffff10014c41f41 ffff8801d01a5f00 00000000024000c2 0000000000000000 [ 95.410996] ffffffff82895080 ffff8800a620fb00 ffffffff8148c0cb ffffffff00000001 [ 95.410998] Call Trace: [ 95.411012] [] dump_stack+0xc1/0x120 [ 95.411028] [] warn_alloc_failed.cold+0x78/0x99 [ 95.411037] [] ? zone_watermark_ok_safe+0x290/0x290 [ 95.411045] [] ? sel_write_load+0x9e/0xf90 [ 95.411054] [] __vmalloc_node_range+0x365/0x650 [ 95.411062] [] ? check_preemption_disabled+0x3c/0x200 [ 95.411070] [] ? check_preemption_disabled+0x3c/0x200 [ 95.411077] [] ? task_has_security+0x130/0x270 [ 95.411084] [] vmalloc+0x5c/0x70 [ 95.411090] [] ? sel_write_load+0x119/0xf90 [ 95.411097] [] sel_write_load+0x119/0xf90 [ 95.411104] [] ? sel_read_bool+0x240/0x240 [ 95.411112] [] ? trace_hardirqs_on+0x10/0x10 [ 95.411120] [] __vfs_write+0x116/0x3d0 [ 95.411126] [] ? sel_read_bool+0x240/0x240 [ 95.411132] [] ? __vfs_read+0x3c0/0x3c0 [ 95.411139] [] ? check_preemption_disabled+0x3c/0x200 [ 95.411146] [] ? check_preemption_disabled+0x3c/0x200 [ 95.411154] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 95.411161] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 95.411169] [] ? __sb_start_write+0x14f/0x310 [ 95.411175] [] vfs_write+0x182/0x4e0 [ 95.411182] [] SyS_write+0xdc/0x1c0 [ 95.411189] [] ? SyS_read+0x1c0/0x1c0 [ 95.411198] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 95.411206] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 95.411862] Mem-Info: [ 95.411883] active_anon:63713 inactive_anon:4219 isolated_anon:0 [ 95.411883] active_file:4637 inactive_file:11504 isolated_file:0 [ 95.411883] unevictable:0 dirty:192 writeback:0 unstable:0 [ 95.411883] slab_reclaimable:4851 slab_unreclaimable:58247 [ 95.411883] mapped:59220 shmem:4382 pagetables:1385 bounce:0 [ 95.411883] free:1437957 free_pcp:327 free_cma:0 [ 95.411914] DMA32 free:2628616kB min:4696kB low:5868kB high:7044kB active_anon:115524kB inactive_anon:7416kB active_file:8776kB inactive_file:20128kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:396kB writeback:0kB mapped:109504kB shmem:7824kB slab_reclaimable:8784kB slab_unreclaimable:106436kB kernel_stack:1824kB pagetables:2548kB unstable:0kB bounce:0kB free_pcp:768kB local_pcp:180kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.411927] lowmem_reserve[]: 0 3504 3504 [ 95.411953] Normal free:3123212kB min:5580kB low:6972kB high:8368kB active_anon:139328kB inactive_anon:9460kB active_file:9772kB inactive_file:25888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:372kB writeback:0kB mapped:127376kB shmem:9704kB slab_reclaimable:10620kB slab_unreclaimable:126552kB kernel_stack:3328kB pagetables:2992kB unstable:0kB bounce:0kB free_pcp:540kB local_pcp:120kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 95.412025] lowmem_reserve[]: 0 0 0 [ 95.412076] DMA32: 2254*4kB (UE) 882*8kB (U) 634*16kB (U) 155*32kB (UM) 70*64kB (UM) 34*128kB (ME) 16*256kB (UME) 0*512kB 2*1024kB (ME) 3*2048kB (UME) 629*4096kB (M) = 2628680kB [ 95.412126] Normal: 2385*4kB (UE) 976*8kB (UME) 859*16kB (U) 146*32kB (UME) 85*64kB (ME) 40*128kB (UM) 17*256kB (UM) 1*512kB (E) 6*1024kB (UME) 1*2048kB (M) 748*4096kB (M) = 3123188kB [ 95.412129] 20522 total pagecache pages [ 95.412133] 0 pages in swap cache [ 95.412138] Swap cache stats: add 0, delete 0, find 0/0 [ 95.412140] Free swap = 0kB [ 95.412142] Total swap = 0kB [ 95.412145] 1965979 pages RAM [ 95.412147] 0 pages HighMem/MovableOnly [ 95.412149] 313294 pages reserved [ 95.995244] ------------[ cut here ]------------ [ 95.995269] WARNING: CPU: 0 PID: 3212 at net/packet/af_packet.c:4167 packet_set_ring+0x13f1/0x1940() [ 95.995271] Tx-ring is not supported. [ 95.995447] Kernel panic - not syncing: panic_on_warn set ... [ 95.995447] [ 95.995455] CPU: 0 PID: 3212 Comm: syz-executor.5 Not tainted 4.4.174+ #4 [ 95.995469] 0000000000000000 a0231806f4ac8acc ffff8800a62cf988 ffffffff81aad1a1 [ 95.995481] ffff8800a62cfad8 ffffffff82835ee0 ffffffff82ab2b80 0000000000001047 [ 95.995493] ffffffff826d3941 ffff8800a62cfa68 ffffffff813a48c2 0000000041b58ab3 [ 95.995495] Call Trace: [ 95.995509] [] dump_stack+0xc1/0x120 [ 95.995519] [] ? packet_set_ring+0x13f1/0x1940 [ 95.995529] [] panic+0x1b9/0x37b [ 95.995537] [] ? add_taint.cold+0x16/0x16 [ 95.995546] [] ? console_trylock+0x2c/0xc0 [ 95.995552] [] ? vprintk_emit+0x248/0x820 [ 95.995561] [] ? warn_slowpath_common.cold+0x5/0x20 [ 95.995570] [] warn_slowpath_common.cold+0x20/0x20 [ 95.995579] [] warn_slowpath_fmt+0xbf/0x100 [ 95.995586] [] ? warn_slowpath_common+0x120/0x120 [ 95.995595] [] ? trace_hardirqs_on+0x10/0x10 [ 95.995603] [] packet_set_ring+0x13f1/0x1940 [ 95.995611] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 95.995618] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 95.995626] [] ? tpacket_destruct_skb+0x510/0x510 [ 95.995635] [] ? check_stack_object+0x114/0x160 [ 95.995644] [] ? __check_object_size+0x222/0x332 [ 95.995652] [] packet_setsockopt+0x2af/0x26c0 [ 95.995669] [] ? sock_has_perm+0x2a8/0x400 [ 95.995680] [] ? sock_has_perm+0xa6/0x400 [ 95.995691] [] ? packet_release+0xba0/0xba0 [ 95.995701] [] ? __fget+0x13b/0x370 [ 95.995713] [] ? selinux_socket_setsockopt+0x3f/0x50 [ 95.995723] [] ? security_socket_setsockopt+0x8f/0xc0 [ 95.995733] [] SyS_setsockopt+0x159/0x240 [ 95.995746] [] ? SyS_recv+0x40/0x40 [ 95.995754] [] ? SyS_clock_gettime+0x118/0x1e0 [ 95.995765] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 95.995773] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 95.998760] Kernel Offset: disabled [ 97.156678] Rebooting in 86400 seconds..