Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. [ 39.894858] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/06 04:10:24 fuzzer started [ 40.087762] audit: type=1400 audit(1573013424.523:36): avc: denied { map } for pid=6856 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.924505] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/06 04:10:26 dialing manager at 10.128.0.105:45535 2019/11/06 04:10:26 syscalls: 2529 2019/11/06 04:10:26 code coverage: enabled 2019/11/06 04:10:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/06 04:10:26 extra coverage: extra coverage is not supported by the kernel 2019/11/06 04:10:26 setuid sandbox: enabled 2019/11/06 04:10:26 namespace sandbox: enabled 2019/11/06 04:10:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/06 04:10:26 fault injection: enabled 2019/11/06 04:10:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/06 04:10:26 net packet injection: enabled 2019/11/06 04:10:26 net device setup: enabled 2019/11/06 04:10:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/06 04:10:26 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 42.979406] random: crng init done 04:11:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, 0x0, 0x84) 04:11:28 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$isdn(r0, 0x0, 0x0) [ 103.702158] audit: type=1400 audit(1573013488.143:37): avc: denied { map } for pid=6856 comm="syz-fuzzer" path="/root/syzkaller-shm181522904" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 04:11:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 04:11:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000), 0x81}) 04:11:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 04:11:28 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) [ 103.729984] audit: type=1400 audit(1573013488.143:38): avc: denied { map } for pid=6873 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13177 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 104.020894] IPVS: ftp: loaded support on port[0] = 21 [ 104.868381] chnl_net:caif_netlink_parms(): no params data found [ 104.876280] IPVS: ftp: loaded support on port[0] = 21 [ 104.922598] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.929375] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.936493] device bridge_slave_0 entered promiscuous mode [ 104.945340] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.951783] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.958718] device bridge_slave_1 entered promiscuous mode [ 104.979580] IPVS: ftp: loaded support on port[0] = 21 [ 104.994710] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.006706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.052739] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.060182] team0: Port device team_slave_0 added [ 105.071982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.079120] team0: Port device team_slave_1 added [ 105.087547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.094757] chnl_net:caif_netlink_parms(): no params data found [ 105.107892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.135414] IPVS: ftp: loaded support on port[0] = 21 [ 105.181894] device hsr_slave_0 entered promiscuous mode [ 105.220320] device hsr_slave_1 entered promiscuous mode [ 105.316601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 105.353498] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 105.364618] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.371214] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.378042] device bridge_slave_0 entered promiscuous mode [ 105.385196] chnl_net:caif_netlink_parms(): no params data found [ 105.413244] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.419608] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.426714] device bridge_slave_1 entered promiscuous mode [ 105.448629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.460778] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.467222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.474136] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.480608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.494091] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.523026] IPVS: ftp: loaded support on port[0] = 21 [ 105.582679] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.589738] team0: Port device team_slave_0 added [ 105.594979] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.601456] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.608423] device bridge_slave_0 entered promiscuous mode [ 105.616089] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.622604] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.630402] device bridge_slave_1 entered promiscuous mode [ 105.636606] chnl_net:caif_netlink_parms(): no params data found [ 105.651276] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.658308] team0: Port device team_slave_1 added [ 105.668636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.692450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.711507] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.721628] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.783194] device hsr_slave_0 entered promiscuous mode [ 105.840397] device hsr_slave_1 entered promiscuous mode [ 105.894731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 105.910803] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 105.928378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.935785] team0: Port device team_slave_0 added [ 105.941927] IPVS: ftp: loaded support on port[0] = 21 [ 105.954735] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.972374] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.988903] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.996518] team0: Port device team_slave_1 added [ 106.002129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.009144] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.016062] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.022907] device bridge_slave_0 entered promiscuous mode [ 106.032349] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.038733] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.045680] device bridge_slave_1 entered promiscuous mode [ 106.086899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.095129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.107010] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.160726] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.169354] chnl_net:caif_netlink_parms(): no params data found [ 106.184463] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.192002] team0: Port device team_slave_0 added [ 106.242062] device hsr_slave_0 entered promiscuous mode [ 106.280370] device hsr_slave_1 entered promiscuous mode [ 106.322775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.333716] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.341258] team0: Port device team_slave_1 added [ 106.363645] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.373963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.382433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.419550] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.426903] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.434315] device bridge_slave_0 entered promiscuous mode [ 106.444049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.459013] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.465936] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.473005] device bridge_slave_1 entered promiscuous mode [ 106.523419] device hsr_slave_0 entered promiscuous mode [ 106.560523] device hsr_slave_1 entered promiscuous mode [ 106.630808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.643572] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.657112] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.665502] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.676352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.698866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.754229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.767019] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.775092] team0: Port device team_slave_0 added [ 106.781901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.788969] team0: Port device team_slave_1 added [ 106.796462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.804541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.812360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.821906] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 106.827982] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.838698] chnl_net:caif_netlink_parms(): no params data found [ 106.847832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.858952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 106.867390] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.932051] device hsr_slave_0 entered promiscuous mode [ 106.970304] device hsr_slave_1 entered promiscuous mode [ 107.031209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.039000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.046646] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.053037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.061815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.080986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.088831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.096710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.104292] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.110660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.119005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 107.127998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.135109] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.146173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.160857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 107.168334] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.179233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.198454] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.207363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 107.213876] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.223403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 107.242444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.249240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.256452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.264153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.272204] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.278540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.285563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.298681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.306644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.313878] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.321481] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.328392] device bridge_slave_0 entered promiscuous mode [ 107.335222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.343405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.351171] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.357495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.364728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.372315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.380173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.390925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.399634] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.409070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.416327] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.423002] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.429824] device bridge_slave_1 entered promiscuous mode [ 107.437802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 107.447944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.454829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.463192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.471142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.480608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.488771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.508954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 107.523476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.531076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.538489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.546175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.553782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.563084] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 107.569079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.579345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.587851] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.595753] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.604353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.613695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.624658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.632009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.638874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.646548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.654890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.662763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.676381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.693827] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 107.701360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.721310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.727933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.735258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.743078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.756907] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.765052] team0: Port device team_slave_0 added [ 107.770951] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.778126] team0: Port device team_slave_1 added [ 107.783760] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 107.791166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.797855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.805371] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 107.811536] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.819471] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.830859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.837766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.845396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.853878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.864711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 107.872537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.879928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.889577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.897303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.905112] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.911486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.925811] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.935033] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.943645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.951036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.957790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.964899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.971814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.986079] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 107.992400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.002211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.011199] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.017279] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.063611] device hsr_slave_0 entered promiscuous mode [ 108.100608] device hsr_slave_1 entered promiscuous mode [ 108.141655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.148149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.156433] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.164023] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.173194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.181275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.188970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.196671] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.203077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.209890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.219993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.230203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.237368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.249676] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 108.258793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.268481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 108.276678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.285996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.294085] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.300465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.307321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.315203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.322802] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.329175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.336060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.343764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.351363] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.358735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.365573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.373520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.380521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.394042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.403943] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.416678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.433361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:11:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, 0x0, 0x84) [ 108.444468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.453345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.460339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.468031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.476640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:11:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, 0x0, 0x84) [ 108.491401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 108.507933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.521134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.531451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 04:11:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, 0x0, 0x84) [ 108.540411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.553431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.565163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.574150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.582026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:11:33 executing program 0: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x84) 04:11:33 executing program 0: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x84) [ 108.591187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.599139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.607908] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.614321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.630947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:11:33 executing program 0: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x84) 04:11:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, 0x0, 0x84) [ 108.639857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.648697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.656531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.664770] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.675412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.699099] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.707444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.718175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.730664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.747886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.758310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.771498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.785753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.794560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.802493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.809838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.817491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.824992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.832656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.842159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 108.853957] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.860481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.870155] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.876196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.887155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.905284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.913902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.922022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.932633] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 108.941161] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.949339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.956737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.966140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.978345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.986558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.001498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.014613] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 109.027922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.036991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 109.054843] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 109.062389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.069942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.078173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.085379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.095206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.105112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 109.115265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.126388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.134174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.143821] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 109.149839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.160926] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.173492] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 109.181533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.188288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.196974] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 109.205474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.213961] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.224427] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.232631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.239332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.253819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.264729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.272690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.287739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.296259] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.302667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.309994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.321182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.332659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.341141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.348713] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.355102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.386725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.398109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.413287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.420910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.432052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.439566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.447980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.456106] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.471922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 109.478895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:11:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000000c0)={'stack ', '&&\x00'}, 0x8) 04:11:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, 0x0, 0x84) [ 109.487295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.497367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 109.505165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.513643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.529923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 109.548242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.556262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.570954] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 109.577068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.634498] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 109.644155] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 109.654160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.662836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.673976] 8021q: adding VLAN 0 to HW filter on device batadv0 04:11:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 04:11:34 executing program 4: 04:11:34 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 04:11:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, 0x0, 0x84) 04:11:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 04:11:34 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 04:11:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0), 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 04:11:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 04:11:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000840)=""/175, 0xa9}], 0x100000000000020d, 0x0) 04:11:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x8, 0x7, 0x9}, 0x2d) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r0, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) 04:11:35 executing program 0: socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x84) 04:11:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) 04:11:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(0x0) [ 110.653633] hrtimer: interrupt took 45326 ns 04:11:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="0207000002000000000000000000000091a40e82e1e834f740d0379c9b125f4c640e48c4"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x20}}, 0x0) 04:11:35 executing program 0: socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x84) [ 110.692132] ptrace attach of "/root/syz-executor.4"[6881] was attempted by " 0 p \x07 !    \x0a    /dev/media#  p  @ ="[7012] 04:11:35 executing program 5: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x4c0700, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2020231, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/215, 0xd7}], 0x14b) 04:11:35 executing program 0: socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x84) 04:11:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 04:11:35 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x1, 0x5, 0x7, 0x7, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffff}, 0x35) 04:11:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 04:11:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0), 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 04:11:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0), 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 04:11:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0), 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 111.096035] ptrace attach of "/root/syz-executor.4"[6881] was attempted by " 0 p \x07 !    \x0a    /dev/media#  p  @ ="[7071] [ 111.144211] syz-executor.5 (7060) used greatest stack depth: 24384 bytes left [ 111.241874] ptrace attach of "/root/syz-executor.3"[6884] was attempted by " 0 p \x07 !    \x0a    /dev/media#  p  @ ="[7082] [ 111.256017] ptrace attach of "/root/syz-executor.5"[6883] was attempted by " 0 p \x07 !    \x0a    /dev/media#  p  @ ="[7086] 04:11:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:11:36 executing program 4: socket$inet6(0xa, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f00000009c0)=""/4096, 0x1000, 0x1) 04:11:36 executing program 2: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x6, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000000), 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) accept4$rose(r1, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000280)=0x40, 0x0) 04:11:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x212, &(0x7f0000000040), 0x1000000000000100, &(0x7f0000000080)=""/249, 0xf9}, 0x0) 04:11:36 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbd, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)={0x1, 0x6, [@broadcast, @random="1b071f160989", @remote, @remote, @dev={[], 0x10}, @empty]}) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) 04:11:36 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) [ 111.678099] audit: type=1800 audit(1573013496.113:39): pid=7124 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16559 res=0 04:11:36 executing program 0: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000ce830000000002000600006be06583cc52305187c90d45f06c474000380000000000100000000000000020000a00000010000000000100000000000000817a00000000000004d0cf000000000000000000010000000000004c6a69e5040000000cbecdb3ff7133b92771a829f5938511f92e920793437ea480b7b5a3fa8244d1a18774aeacbbc0a11adba6c436aaf3137506b465e5a87ce2f4d21156dc52656b7decb871f239ae2c23"], 0xb5) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 111.749156] audit: type=1400 audit(1573013496.183:40): avc: denied { create } for pid=7132 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:11:36 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x362) 04:11:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) [ 111.857418] Option ' ' to dns_resolver key: bad/missing value 04:11:36 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) [ 111.878673] audit: type=1400 audit(1573013496.323:41): avc: denied { ioctl } for pid=7132 comm="syz-executor.2" path="socket:[26865]" dev="sockfs" ino=26865 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 111.911983] bond0: Releasing backup interface bond_slave_1 [ 111.936646] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 111.948321] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 111.955136] CPU: 0 PID: 7161 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 111.962080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.971442] Call Trace: [ 111.974028] dump_stack+0x138/0x197 [ 111.977639] warn_alloc.cold+0x96/0x1af [ 111.981603] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 111.986431] ? lock_downgrade+0x740/0x740 [ 111.990574] ? avc_has_perm+0x2df/0x4b0 [ 111.994553] __vmalloc_node_range+0x3c3/0x6a0 [ 111.999037] vmalloc+0x46/0x50 [ 112.002220] ? sel_write_load+0x1a0/0x1050 [ 112.006438] sel_write_load+0x1a0/0x1050 [ 112.010488] ? sel_read_bool+0x240/0x240 [ 112.014532] ? trace_hardirqs_on+0x10/0x10 [ 112.018751] ? save_trace+0x290/0x290 [ 112.022536] __vfs_write+0x105/0x6b0 [ 112.026245] ? __lock_is_held+0xb6/0x140 [ 112.030386] ? sel_read_bool+0x240/0x240 [ 112.034430] ? kernel_read+0x120/0x120 [ 112.038300] ? __lock_is_held+0xb6/0x140 [ 112.042345] ? check_preemption_disabled+0x3c/0x250 [ 112.047370] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 112.052844] ? rcu_read_lock_sched_held+0x110/0x130 [ 112.057871] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 112.062619] ? __sb_start_write+0x153/0x2f0 [ 112.066939] vfs_write+0x198/0x500 [ 112.070473] SyS_write+0xfd/0x230 [ 112.073910] ? SyS_read+0x230/0x230 [ 112.077518] ? do_syscall_64+0x53/0x640 [ 112.081475] ? SyS_read+0x230/0x230 [ 112.085087] do_syscall_64+0x1e8/0x640 [ 112.088956] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 112.093787] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 112.098974] RIP: 0033:0x45a219 04:11:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:11:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) 04:11:36 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000300)='dummy0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19", 0x5e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='Z\x00') r3 = semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) [ 112.102159] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 112.109852] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 112.117105] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 112.124373] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 112.131627] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 112.138879] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 04:11:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) 04:11:36 executing program 0: syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 112.215908] Mem-Info: [ 112.228182] active_anon:75349 inactive_anon:196 isolated_anon:0 [ 112.228182] active_file:8028 inactive_file:10699 isolated_file:0 [ 112.228182] unevictable:0 dirty:605 writeback:0 unstable:0 [ 112.228182] slab_reclaimable:9820 slab_unreclaimable:87471 [ 112.228182] mapped:59058 shmem:242 pagetables:984 bounce:0 [ 112.228182] free:1342583 free_pcp:248 free_cma:0 [ 112.272561] Node 0 active_anon:301320kB inactive_anon:780kB active_file:31972kB inactive_file:42808kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236176kB dirty:2424kB writeback:0kB shmem:968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 139264kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 04:11:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) [ 112.301879] audit: type=1400 audit(1573013496.733:42): avc: denied { set_context_mgr } for pid=7179 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 112.341309] audit: type=1800 audit(1573013496.773:43): pid=7177 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16547 res=0 04:11:36 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0xc802, &(0x7f00000000c0)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @loopback}, 0x3}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="e03f663da08b4de6c8d0ce0200000000000000d317a1ecf431e2271e18bc0ede75585aefd0cf633ea3a786b4d0fb18fc0aad12d9da1e806aa9"], 0x1, 0x0) getgid() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0x3f45}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000a80)='./file0\x00', 0x11) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = gettid() ptrace$setregs(0xd, r4, 0x5, 0x0) setuid(0x0) getresgid(0x0, &(0x7f00000010c0), &(0x7f0000001100)) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r5, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), &(0x7f00000013c0)=0xc) 04:11:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) [ 112.373074] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 04:11:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000240)={0x0, 0x3a1, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 04:11:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) [ 112.415147] audit: type=1326 audit(1573013496.853:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7182 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0xffff0000 04:11:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xa, 0x4000000000000800, 0x1}, 0x1d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 112.476854] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 112.548366] lowmem_reserve[]: 0 2580 2580 2580 [ 112.553616] Node 0 DMA32 free:1598204kB min:36468kB low:45584kB high:54700kB active_anon:305616kB inactive_anon:780kB active_file:31972kB inactive_file:42808kB unevictable:0kB writepending:2424kB present:3129332kB managed:2644884kB mlocked:0kB kernel_stack:7232kB pagetables:3824kB bounce:0kB free_pcp:1100kB local_pcp:456kB free_cma:0kB [ 112.588516] lowmem_reserve[]: 0 0 0 0 [ 112.592518] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 112.622424] lowmem_reserve[]: 0 0 0 0 [ 112.626373] Node 1 Normal free:3785860kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:12kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 112.658868] lowmem_reserve[]: 0 0 0 0 [ 112.663645] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 112.681721] Node 0 DMA32: 3001*4kB (UME) 330*8kB (UME) 284*16kB (UME) 381*32kB (UE) 188*64kB (UME) 12*128kB (UE) 12*256kB (UME) 6*512kB (UME) 3*1024kB (E) 2*2048kB (ME) 376*4096kB (M) = 1598356kB [ 112.703547] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 112.715744] Node 1 Normal: 55*4kB (UME) 319*8kB (UE) 277*16kB (UME) 59*32kB (UM) 12*64kB (UM) 8*128kB (U) 10*256kB (UME) 2*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785860kB [ 112.737073] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 112.746081] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 112.759951] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 112.769238] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 112.782549] 18972 total pagecache pages [ 112.786720] 0 pages in swap cache [ 112.794755] Swap cache stats: add 0, delete 0, find 0/0 04:11:37 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:11:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 112.803107] Free swap = 0kB [ 112.806333] Total swap = 0kB [ 112.806355] 1965979 pages RAM [ 112.806359] 0 pages HighMem/MovableOnly [ 112.806362] 333229 pages reserved [ 112.806365] 0 pages cma reserved [ 112.915981] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 112.939833] audit: type=1800 audit(1573013497.373:45): pid=7203 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16578 res=0 04:11:37 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0xc802, &(0x7f00000000c0)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @loopback}, 0x3}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="e03f663da08b4de6c8d0ce0200000000000000d317a1ecf431e2271e18bc0ede75585aefd0cf633ea3a786b4d0fb18fc0aad12d9da1e806aa9"], 0x1, 0x0) getgid() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0x3f45}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000a80)='./file0\x00', 0x11) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = gettid() ptrace$setregs(0xd, r4, 0x5, 0x0) setuid(0x0) getresgid(0x0, &(0x7f00000010c0), &(0x7f0000001100)) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r5, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), &(0x7f00000013c0)=0xc) 04:11:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) [ 112.953715] syz-executor.5 cpuset= [ 112.984324] syz5 mems_allowed=0-1 [ 113.000253] CPU: 0 PID: 7201 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 113.007230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 113.016681] Call Trace: [ 113.019294] dump_stack+0x138/0x197 [ 113.022946] warn_alloc.cold+0x96/0x1af [ 113.026955] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 113.031810] ? lock_downgrade+0x740/0x740 [ 113.035979] ? avc_has_perm+0x2df/0x4b0 [ 113.039966] __vmalloc_node_range+0x3c3/0x6a0 [ 113.044479] ? trace_hardirqs_on+0x10/0x10 [ 113.048753] vmalloc+0x46/0x50 [ 113.051954] ? sel_write_load+0x1a0/0x1050 [ 113.056197] sel_write_load+0x1a0/0x1050 [ 113.060268] ? save_trace+0x290/0x290 [ 113.064080] ? sel_read_bool+0x240/0x240 [ 113.068147] ? trace_hardirqs_on+0x10/0x10 [ 113.072387] ? save_trace+0x290/0x290 [ 113.076199] __vfs_write+0x105/0x6b0 [ 113.079917] ? __lock_is_held+0xb6/0x140 [ 113.083983] ? sel_read_bool+0x240/0x240 [ 113.088053] ? kernel_read+0x120/0x120 [ 113.091942] ? __lock_is_held+0xb6/0x140 [ 113.096013] ? check_preemption_disabled+0x3c/0x250 [ 113.101044] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 113.106507] ? rcu_read_lock_sched_held+0x110/0x130 [ 113.111536] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 113.116307] ? __sb_start_write+0x153/0x2f0 [ 113.120636] vfs_write+0x198/0x500 [ 113.124183] SyS_write+0xfd/0x230 [ 113.127641] ? SyS_read+0x230/0x230 [ 113.131275] ? do_syscall_64+0x53/0x640 [ 113.135261] ? SyS_read+0x230/0x230 [ 113.138889] do_syscall_64+0x1e8/0x640 [ 113.142786] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 113.147624] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 113.152824] RIP: 0033:0x45a219 [ 113.155996] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 04:11:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000c800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0xfc3f, 0x0, 0x0, 0xffffffffffffffa8) 04:11:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) [ 113.163701] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 113.170953] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 113.178204] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 113.185457] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 113.192710] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 04:11:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) dup3(r0, r1, 0x0) 04:11:37 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0xc802, &(0x7f00000000c0)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @loopback}, 0x3}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="e03f663da08b4de6c8d0ce0200000000000000d317a1ecf431e2271e18bc0ede75585aefd0cf633ea3a786b4d0fb18fc0aad12d9da1e806aa9"], 0x1, 0x0) getgid() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0x3f45}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000a80)='./file0\x00', 0x11) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = gettid() ptrace$setregs(0xd, r4, 0x5, 0x0) setuid(0x0) getresgid(0x0, &(0x7f00000010c0), &(0x7f0000001100)) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r5, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), &(0x7f00000013c0)=0xc) 04:11:37 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) 04:11:37 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) [ 113.385773] Mem-Info: [ 113.388376] active_anon:74900 inactive_anon:192 isolated_anon:0 [ 113.388376] active_file:8044 inactive_file:10708 isolated_file:0 [ 113.388376] unevictable:0 dirty:635 writeback:0 unstable:0 [ 113.388376] slab_reclaimable:9961 slab_unreclaimable:88372 [ 113.388376] mapped:50355 shmem:241 pagetables:1008 bounce:0 [ 113.388376] free:1350511 free_pcp:264 free_cma:0 [ 113.428678] Node 0 active_anon:283892kB inactive_anon:768kB active_file:32032kB inactive_file:42832kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:201420kB dirty:2528kB writeback:0kB shmem:964kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 71680kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 04:11:37 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) [ 113.467513] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 113.500539] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 113.527459] lowmem_reserve[]: 0 2580 2580 2580 [ 113.532852] Node 0 DMA32 free:1635744kB min:36468kB low:45584kB high:54700kB active_anon:264156kB inactive_anon:768kB active_file:32032kB inactive_file:42900kB unevictable:0kB writepending:2596kB present:3129332kB managed:2644884kB mlocked:0kB kernel_stack:7296kB pagetables:3880kB bounce:0kB free_pcp:1192kB local_pcp:460kB free_cma:0kB [ 113.563423] lowmem_reserve[]: 0 0 0 0 [ 113.567639] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 113.594055] lowmem_reserve[]: 0 0 0 0 [ 113.594079] Node 1 Normal free:3785860kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:12kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 113.594102] lowmem_reserve[]: 0 0 0 0 [ 113.594122] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 113.594202] Node 0 DMA32: 6574*4kB (UME) 982*8kB (ME) 345*16kB (UME) 453*32kB (UME) 196*64kB (UME) 11*128kB (UE) 12*256kB (UME) 6*512kB (UE) 3*1024kB (E) 3*2048kB (ME) 379*4096kB (M) = 1635864kB [ 113.594290] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 113.594345] Node 1 Normal: 55*4kB (UME) 319*8kB (UE) 277*16kB (UME) 59*32kB (UM) 12*64kB (UM) 8*128kB (U) 10*256kB (UME) 2*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785860kB [ 113.594441] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 113.594448] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 113.594455] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 113.594462] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 113.594466] 19009 total pagecache pages [ 113.594480] 0 pages in swap cache [ 113.594486] Swap cache stats: add 0, delete 0, find 0/0 [ 113.594490] Free swap = 0kB [ 113.594494] Total swap = 0kB [ 113.594616] 1965979 pages RAM [ 113.594620] 0 pages HighMem/MovableOnly [ 113.594624] 333229 pages reserved [ 113.594628] 0 pages cma reserved [ 113.772263] device bridge_slave_1 left promiscuous mode [ 113.778141] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.824323] device bridge_slave_0 left promiscuous mode [ 113.829888] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.963924] device hsr_slave_1 left promiscuous mode [ 114.004219] device hsr_slave_0 left promiscuous mode [ 114.045101] team0 (unregistering): Port device team_slave_1 removed [ 114.054691] team0 (unregistering): Port device team_slave_0 removed [ 114.067152] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 114.124038] bond0 (unregistering): Released all slaves [ 115.860816] IPVS: ftp: loaded support on port[0] = 21 [ 116.725791] chnl_net:caif_netlink_parms(): no params data found [ 116.758513] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.765040] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.772098] device bridge_slave_0 entered promiscuous mode [ 116.778616] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.785106] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.792330] device bridge_slave_1 entered promiscuous mode [ 116.808541] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.817552] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.833723] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.841070] team0: Port device team_slave_0 added [ 116.846412] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.853545] team0: Port device team_slave_1 added [ 116.858673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.866417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.932314] device hsr_slave_0 entered promiscuous mode [ 116.970345] device hsr_slave_1 entered promiscuous mode [ 117.010522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.017422] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.032437] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.038796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.045436] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.051823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.077540] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 117.083950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.092729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.101018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.108003] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.115738] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.125303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.131472] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.139513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.147126] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.153473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.164457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.172029] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.178372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.199523] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.209447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.220943] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 117.227811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.235724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.243219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.251286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.258946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.266038] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.277975] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.285729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.292560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.304640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.720403] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 04:11:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="4163b44a6bdc4cb064e6a5e3735ee4ecb178497b1dd9eec1ce87131309a7be4b66cfef54745b2c35fad30d8e24196ce97845924986953d17838b77242315728284f005521fec07df9dc6237b0230b1349e73cf4a6e79865cc74f4a551253441a3bc19e1c186450f4e78a2e2c76b0817d51378c32a65f1218a7965df96fbede24c60bb88b9635b49a7a044eade0daa7909ecb20c80ef6101ae226962184c917918fe927cae1ff26d18888753c21283668ba5bf3b783e54c19882977c35df83f507017012c5939789e35ff296ac1842ff924fe8ee6d8fa13690b3a", 0xda}, {&(0x7f00000002c0)="57d06e7d5d53946e159cba89391e524d0d29abf68721071c82c6b8936a5025d5a4e5cca79c2cb81b6a2e00b4dfaf2f2561fe26d55e4e6bc872d117be065ace067ee03172c98c14a816c6356a63218efd75be03454a06b41bd37b4d52066bfbd720fb69fbfd862f0ee4200eddc1700a3905c2e6912ec4689def7331a586ce28308a0c6d556469302b4dc4a01814313c88817d1f8ec29b2cdcfa9ce639fb0b551a961c933e8416ec43e408659d36314d6edf95e1a5d55cd188e3bc3714629039db11", 0xc1}, {&(0x7f00000003c0)="c88b85ad960cd47e5fd9d0114534a1277eb351106838ae09d68de92bbca92edee1c31bb47f1af99eac7160980250bbebd9fc1803a9d01b272bc5753db10b2e0c0f366fed0ad2944574ddd73cb2a9ce1c40304058657ef807e575f227bd416913a99aaab5e1e660490856ad9ea3a36cb3ac28c30d0396b227618ff914409568c6114dd48d6ec22e6a0eebca8f7547b161b245062145ef15f5208d32a6b96de4c365c3c12530275b754f568ce76d191199e56b39ed3bef9e96de57b0ecaee0034a46783044eaa0d7174a6a41861577bee69edf870a190f92282b273ae447cce4ef7d161087082f96ba4689306e867f95d9d0cd9d8280fc8cf1155a5562e06119d2aa277cbe8fc359fd38dd936a8c46a3012612f9ff34f3d423c9b4ec2355607063c59bcbb5605c20383802039aac3afa656b136a7ac698c18ffba5e11f762617c6a364924eb8434b2075d9a54fe441aafa2cd74465fe24b4bbdb9561a1534339b8440b123f7e3606817d21971b5d25fcc407601d9002fa6f89c0cbb4a5ddf31484b5d882fd85a1cbb250cc517d4339ba6654f826cea1d8ce68d291ac2260e4c40eb547b31cbdff784e1473da40cf64646be46ce043ece9bbc5c6742b31cc3ac1aec59d86a41b3ba37e450d7d12ebd5b56198b240a215015fdd721970c06646e98772b3889dd04e79f649ba25b0a34a122ef53232e30356829c254261506af07b9260ffdc82a28fd94d6120935a24c7f2489612c46c31c069e0cc600e1e76fa9b076b563e47c3d40be955063c6ea174ee33fff177c55146951b448d1d99b640787e7c58564f832c35f7c14813c0b558cced2375ec760aef58adb0afb4b75473987386b285db72d2a21395aba7a7d5f56bb86b951c7b782c40dc0e674c53c48c04dd8822159caafb991cfb2164b6f698dfed80cddc2bcda1c8f777c50902897245c99cc4e530a0361d4245aace5fcc2f01053ff59f199ab6075dc3069b978239780e058f21c12a4d33c31c7313ced439ed6ed789aa893ace62050d3e22bda8549bc7af6c3faf65446c6dc93da8e60718a89ccc79d4cd8ce6449a837c60de1e870e77f1b658630b5fccd1f3b129ce6a7c8960fe99ed18714125b7a5120d413a281239c0c657ae0c09d8b44a0de7239534e03ae7f261575656fc36118fea843a85636c490f7980f5e801dca574fca4194c19494c19dbd74b0f1d4a5117abf422cf2b76149f337c3964ed908b441941fef775be867fb1b9ce46f56cc882cffc0746593054374a7cd8986578df1101f88ebff170f0f39ddc346c8a94c1dd41dbdd0e5f8252131c946e19c13ed01d14ee43336d72a1e129e35555f2f9d8a74b21a206e7451152351d4fa137857f5b21f9bd7efe7f6f231f23bc99d6f48fd118f0c2e9bda3475986302b0680b3d15ebb66f762baf0bfd53be18833ac3eff765f08cacc275de3809692cd0434580d5ebd2f4282f2f3e3d1fa444cc62592461ee3f6082c2a4ffe843d085415bf6ac52325f816f089aaeb01696db06ce74acdbbce4d6a7fbb53ed6f9031a6cf4d46f0363f8dcf4db3599f7cf37dd67785261f06c5669495de7948299c7d67255d7f6ae572d0bc1517c189d80c653ca245b9f099628f3b99ffe115c4c6758ed92f4a7205f07071f6795922ccfd9cc36eb4a906fdabb838063d6ec8474320086a634cddd59ef634a9fb83f83f892684c7c672ed85d56961dca7f32427bc9bb6f76987a47f4f21170dbe53da2dcead4a907e45edcbaee685c15b87a184c0ca1f55b5d215f3870f88a1d73e71238554d1f4fdf879da6144d93d2c57b4a506db17a676f2e9cdd52c38cbd2665383993048d562f85fa8f63f69ba91f882059324917f8a420559edb82ff69a02d8a80e77d7b71acda9e7e0cd4cb2b839172ab1ceb11cd9b08775a1d665131c88ccc23d1d17ea69d0c250145d14ddc4a50ff7dffedca24978d848d530e31ef6dc1236410dbf8ddc02927727acf8ce4ed888e087196e14568fc7d7bdf8c41cd4e7d4761c1dcc8a1041da5c892bf6d463c3699c4cf285c44a591e02a1c404524f8a88a31f8e2f26b5b56388cac0c55f200f222bbcc28b715751b607c7d360d79b2d73d6e18ae2ab643109737b5668713e138b24a9a646b0085e57eec43da576314c7b3f61f536a9ea77af57cf641de8242a518db8f46d9332ce168ec9a47846afcd39de895b31099f4e9a35ef78321f10e3b988a1e9d27f5be15381a1b3bd683a001ca12850be687319131e49afa1ed99e15b5fd93a7d576aeb2b644ed82f07a3780e520c39015e5bd827e77e6ba28c71ff0862540b224c43762e808057e007d0a8770a3c2bc501348f97bb3fdd5c0e6df4614f3f95227ef8a225b7703e9d817939d9f24d3785565f234a95252877806fc25664a8c2ec19d001771aea5878a92e023f5c19226a0aea695fe3693559e3cb98b3242187b38ca61f9bd55986d5dd21a9e82f90f865d02a48eb1997036d60b8b0f13a4b6f6412f6d636fae4ed4de1ca61df88c16d14fa5a0e5b02a7fd43e3e5fa94be5f695f99f6c74c4d4d030e196b1c6adab33cbb34052054ebf72b811f3ad4f5f5793f539a9143cee9560685f173eb118735eb7950c548ad0267267419efdc85dc6b47a6743b890d9a2ed250792b0a05e1b3aa2e7b50e4c68ca927155c5f581d152e23df775145a5fc13b63775f3c483a2939de18444a21f25bfea1272ff53ad0b2ecdab4f433ae984736ed4f610469c70c6164c3c4ca18a0684bcf055ba91648bc0ff545f06e799eb6b8b3c93083c859482c0ad55e993528c78fe363c4f3df91f5af5c4b483c2b235134c534fbfddcef531e014908f3997c282515523b5aa8a7048ff0dbc5ff120a9115b1f41478c270d5717f97453d133c025dac2b1a533fd2b7b46315f547811fcc6ab4f936d6d9eb44c8f90144f5950160d13622e298e47269d3ead1386bb271cbf58021c4caeaad6805cebb7cb9bb74940be78c404ff10bb2d7b9c82af1c37713f0c9da6656a1be6d1a2f191ebeae0dcff4cbb75a37c98bdd5213d614966728f31226ec5299836a7715f2d7fc6eb7a947446d64859ac4c248c661c3c669723c1d87d524c721bf5d65bec361f6957583333155c6ed86ca575aa446eb7277706d8deb4c494cec9e470c5c25daf372dcf18570e18ad93119ed99fa40df1cc1813d2e3590607e5c648364b1ff7f9431a7ef113705bc143212d0e8b545f0c32b4f007001fd3ce5d8f9cd8a7cd556cdfaa8746d288db8f049ef1d0d04431ca75caeb1d199d84f0b3e48f164de6511cc9b45c7a32208f1a2c2191bf3b001b3734ea2ea99de3f084d812bdd81e030fd85b72d5be1f2cb8bacd3ee8f645e46ee18e02959c378ea04225e387d1284276f6900a1ede6e82ef82a0fa297a50313ce75838382ee00e6526910d574bfa905643819e5269bab341a8991e8eb0e6c4f9bec394d5d19bfa374a336a34821005b6e28413998be84d964228f7f8601e026071a876f18606848e8779dd4d5920d8bfbe9bee04affff41023ecebdf1293a53aaef4dd2ae2cf8e830c7216b3327681295193ec3ed3bdf5cb055a92d27603f66f3a332d9ff160e7666b07e091f424d890abadbcbb75c4f1758e5fc11a5cd7fb2c5c547996f2d10f1be4cb893273917d991b5dc756631c4fdad42ead04ea0c129ad5df7ce970c785704ef8fb16c2a04f91ab70ccadb0fbf207a62e628205d72cbf6eca7c1ce61a3f6e0047f44b400d3e59c1b2c2c2bb76f93f4576230f03185aa2ca6fa107e58abe165cf03eae7609e0458b41a94f4642433c8eb4d934f58aa7a3dcffa9ba11c2bccf8e5743f40f0cd17cc5597ade168f13be3c49432562fdac8765febb85d89785f3fcad44ddc90310934c5c8953f1d2c1fa3204119b227b5e3a09240e7d36d26db93abc23935072c124009a6e729e29a6d7ddb9be3a3f9893bd8fe9b7ad16500f423e214f692d633a15d8918c60d306bc563fd7ad563b38928fb823b3959a2a888543584331df1f34ab648a2392ed01eabcaff66a63d2179e6f6633709a3abd2357bf9b76e34f0a030bdef05d6dfce02246b4702509a217005cc36060d4add0cec06435ca3a29d22d999f1951c2ee6ef6ce729e38c51c843e08cf8c9ee0dc58fbe9f32a063a5de969766b7fcc1c390519d9427e81fde97625177a766f53ec2933c714a072b252f99980ff4ed468d93d7b779ccc40393af37ab30bc7ef1715a43056e420d1144ea474a318701d9af35b860893f6d6be2dfa3ff7eb8494b7330038e78b405c5d95b3d1a1bca7777838e9131653594bd379156c7fe795703f0e9861f00a47ed414a454f7542a383429564e7526b3519b0872fc4acbd4e831366579544cf1c24067614f7512ba72863948e3aac722f3756c58459e39f41b406617c85f62ec5aa9dda5340f003527144572f8829b1526dede745793e3f0b8f4fcee4478d4e94011a2d7aa8ac09801bd6989e465c20254f271125ff89ed19af4493fe8adb9afcd1ab569a1e5a6697e301fd2b33cf17a12ef0466f833e55e7683ce3bf7668d13d95449e3907d0884623204ede30d9f57722778a7fb8084b7b6aba8319ac7bbe91188047784d3c65cd8aaa8e0ee476cc072fd42da8463e13ba770224b272e3f9d1a44cc80e40ca3995d3dbfa773cc79c657452e73d56ada06561883af5b9a26d974e5ae04b9232d9627386cf22579d3a4d6d4f3ff7cdb574fe285cda1b57e3ffaf13e3b397c3110847a275e62751c748e1b74782d54e00", 0xd25}, {&(0x7f00000013c0)="97", 0x1}], 0x4}, 0x0) 04:11:42 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) 04:11:42 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:11:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) dup3(r0, r1, 0x0) 04:11:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000003ec0)={0x10, 0x0, 0x0, 0x80f96d3cd59e112c}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000100)) 04:11:42 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) [ 118.393543] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 04:11:42 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) 04:11:42 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) 04:11:42 executing program 1: getpid() r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x108}, 0xffffff02) io_setup(0x8, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x76}]) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 118.420411] audit: type=1400 audit(1573013502.853:46): avc: denied { create } for pid=7265 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 118.453043] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 118.471570] CPU: 0 PID: 7264 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 118.478560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.487920] Call Trace: [ 118.487938] dump_stack+0x138/0x197 [ 118.487953] warn_alloc.cold+0x96/0x1af [ 118.487965] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 118.502969] ? lock_downgrade+0x740/0x740 [ 118.507139] ? avc_has_perm+0x2df/0x4b0 [ 118.507157] __vmalloc_node_range+0x3c3/0x6a0 [ 118.507173] ? trace_hardirqs_on+0x10/0x10 [ 118.519875] vmalloc+0x46/0x50 [ 118.520487] audit: type=1400 audit(1573013502.863:47): avc: denied { bind } for pid=7265 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 118.523078] ? sel_write_load+0x1a0/0x1050 [ 118.523090] sel_write_load+0x1a0/0x1050 [ 118.523103] ? save_trace+0x290/0x290 [ 118.523117] ? sel_read_bool+0x240/0x240 [ 118.562897] ? trace_hardirqs_on+0x10/0x10 [ 118.567140] ? save_trace+0x290/0x290 [ 118.570952] __vfs_write+0x105/0x6b0 [ 118.574675] ? __lock_is_held+0xb6/0x140 [ 118.578831] ? sel_read_bool+0x240/0x240 [ 118.582898] ? kernel_read+0x120/0x120 [ 118.586788] ? __lock_is_held+0xb6/0x140 [ 118.588625] audit: type=1400 audit(1573013502.863:48): avc: denied { getopt } for pid=7265 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 118.590871] ? check_preemption_disabled+0x3c/0x250 [ 118.590888] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 118.590899] ? rcu_read_lock_sched_held+0x110/0x130 [ 118.590908] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 118.590917] ? __sb_start_write+0x153/0x2f0 [ 118.590929] vfs_write+0x198/0x500 [ 118.645343] SyS_write+0xfd/0x230 [ 118.650544] ? SyS_read+0x230/0x230 [ 118.654175] ? do_syscall_64+0x53/0x640 [ 118.658154] ? SyS_read+0x230/0x230 [ 118.661959] do_syscall_64+0x1e8/0x640 [ 118.665854] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 118.670704] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 118.675978] RIP: 0033:0x45a219 [ 118.679166] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 118.686875] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 04:11:43 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) 04:11:43 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) [ 118.694147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 118.701421] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 118.708870] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 118.716230] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 04:11:43 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) [ 118.807501] Mem-Info: [ 118.826523] active_anon:65464 inactive_anon:196 isolated_anon:0 [ 118.826523] active_file:8062 inactive_file:14949 isolated_file:0 [ 118.826523] unevictable:0 dirty:4900 writeback:0 unstable:0 [ 118.826523] slab_reclaimable:10324 slab_unreclaimable:91049 [ 118.826523] mapped:59081 shmem:242 pagetables:1134 bounce:0 04:11:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32=0x0], 0x2}}, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001909"], 0x0) fsetxattr$security_selinux(r5, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:var_log_t:s0\x00', 0x1f, 0x0) 04:11:43 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 118.826523] free:1343802 free_pcp:266 free_cma:0 [ 118.936142] Node 0 active_anon:261676kB inactive_anon:784kB active_file:32104kB inactive_file:52796kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236324kB dirty:12588kB writeback:0kB shmem:968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 45056kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 118.967809] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 118.994352] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 119.021100] lowmem_reserve[]: 0 2580 2580 2580 [ 119.025770] Node 0 DMA32 free:1584168kB min:36468kB low:45584kB high:54700kB active_anon:263780kB inactive_anon:784kB active_file:32104kB inactive_file:47296kB unevictable:0kB writepending:7088kB present:3129332kB managed:2644884kB mlocked:0kB kernel_stack:7392kB pagetables:4092kB bounce:0kB free_pcp:1292kB local_pcp:640kB free_cma:0kB [ 119.057056] lowmem_reserve[]: 0 0 0 0 [ 119.065625] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 119.093584] lowmem_reserve[]: 0 0 0 0 [ 119.097613] Node 1 Normal free:3785852kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:12kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 119.134800] lowmem_reserve[]: 0 0 0 0 [ 119.143428] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 119.167112] Node 0 DMA32: 1713*4kB (UM) 858*8kB (UM) 283*16kB (UM) 121*32kB (UME) 32*64kB (ME) 4*128kB (UE) 6*256kB (UME) 2*512kB (UE) 4*1024kB (UE) 5*2048kB (UME) 376*4096kB (M) = 1581668kB [ 119.184906] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 119.197205] Node 1 Normal: 55*4kB (UME) 318*8kB (UE) 277*16kB (UME) 59*32kB (UM) 12*64kB (UM) 8*128kB (U) 10*256kB (UME) 2*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785852kB [ 119.214563] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 119.225178] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 04:11:43 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 04:11:43 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) 04:11:43 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) 04:11:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xa, 0x4000000000000800, 0x1}, 0x1d) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 04:11:43 executing program 2: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000001680)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1f, 0x0, 0x4, 0xff, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x5, @perf_config_ext={0x0, 0x1683}, 0x10, 0x18, 0xfff, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x0, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) [ 119.234790] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 119.244458] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 119.253141] 21131 total pagecache pages [ 119.257159] 0 pages in swap cache [ 119.260693] Swap cache stats: add 0, delete 0, find 0/0 [ 119.266053] Free swap = 0kB [ 119.269058] Total swap = 0kB [ 119.272139] 1965979 pages RAM [ 119.275236] 0 pages HighMem/MovableOnly [ 119.279228] 333229 pages reserved [ 119.282739] 0 pages cma reserved 04:11:43 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 04:11:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000180)=""/73, 0x49) 04:11:43 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r3, r2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x0) [ 119.374222] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 119.412673] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 119.428166] CPU: 1 PID: 7325 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 119.435137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.444496] Call Trace: [ 119.447091] dump_stack+0x138/0x197 [ 119.450726] warn_alloc.cold+0x96/0x1af [ 119.450736] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 119.450753] ? lock_downgrade+0x740/0x740 [ 119.459616] ? avc_has_perm+0x2df/0x4b0 [ 119.459634] __vmalloc_node_range+0x3c3/0x6a0 [ 119.459653] ? trace_hardirqs_on+0x10/0x10 [ 119.472342] vmalloc+0x46/0x50 [ 119.472354] ? sel_write_load+0x1a0/0x1050 [ 119.472362] sel_write_load+0x1a0/0x1050 [ 119.472374] ? save_trace+0x290/0x290 [ 119.472388] ? sel_read_bool+0x240/0x240 [ 119.479784] ? trace_hardirqs_on+0x10/0x10 [ 119.479795] ? save_trace+0x290/0x290 [ 119.479810] __vfs_write+0x105/0x6b0 [ 119.488066] ? __lock_is_held+0xb6/0x140 [ 119.488078] ? sel_read_bool+0x240/0x240 [ 119.488090] ? kernel_read+0x120/0x120 [ 119.488101] ? __lock_is_held+0xb6/0x140 [ 119.523683] ? check_preemption_disabled+0x3c/0x250 04:11:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000180)=""/73, 0x49) [ 119.528725] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 119.534190] ? rcu_read_lock_sched_held+0x110/0x130 [ 119.539214] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 119.543977] ? __sb_start_write+0x153/0x2f0 [ 119.548299] vfs_write+0x198/0x500 [ 119.548312] SyS_write+0xfd/0x230 [ 119.555305] ? SyS_read+0x230/0x230 [ 119.558927] ? do_syscall_64+0x53/0x640 [ 119.558939] ? SyS_read+0x230/0x230 [ 119.558951] do_syscall_64+0x1e8/0x640 [ 119.558962] ? trace_hardirqs_off_thunk+0x1a/0x1c 04:11:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 04:11:44 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x3, 0xc000000000000) listen(0xffffffffffffffff, 0x6) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x5, 0x1) chown(0x0, r1, r2) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 04:11:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) [ 119.570418] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 119.570428] RIP: 0033:0x45a219 [ 119.570434] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 119.570443] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 119.570448] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 119.570453] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 119.570459] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 119.570463] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 04:11:44 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 04:11:44 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) 04:11:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x0, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) 04:11:44 executing program 2: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000001680)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1f, 0x0, 0x4, 0xff, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x5, @perf_config_ext={0x0, 0x1683}, 0x10, 0x18, 0xfff, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x0, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) 04:11:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x0, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) [ 119.747002] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 04:11:44 executing program 4: socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) [ 119.808236] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 119.842380] CPU: 1 PID: 7366 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 119.849362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.858727] Call Trace: [ 119.861329] dump_stack+0x138/0x197 [ 119.864969] warn_alloc.cold+0x96/0x1af [ 119.868960] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 119.873806] ? lock_downgrade+0x740/0x740 [ 119.873823] ? avc_has_perm+0x2df/0x4b0 [ 119.873839] __vmalloc_node_range+0x3c3/0x6a0 [ 119.873850] ? trace_hardirqs_on+0x10/0x10 [ 119.873865] vmalloc+0x46/0x50 [ 119.881980] ? sel_write_load+0x1a0/0x1050 [ 119.881991] sel_write_load+0x1a0/0x1050 [ 119.882001] ? save_trace+0x290/0x290 [ 119.882015] ? sel_read_bool+0x240/0x240 [ 119.882026] ? trace_hardirqs_on+0x10/0x10 [ 119.882036] ? save_trace+0x290/0x290 [ 119.882051] __vfs_write+0x105/0x6b0 [ 119.921807] ? __lock_is_held+0xb6/0x140 [ 119.925879] ? sel_read_bool+0x240/0x240 [ 119.929949] ? kernel_read+0x120/0x120 [ 119.933848] ? __lock_is_held+0xb6/0x140 [ 119.937917] ? check_preemption_disabled+0x3c/0x250 [ 119.942940] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 119.948394] ? rcu_read_lock_sched_held+0x110/0x130 [ 119.953504] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 119.958261] ? __sb_start_write+0x153/0x2f0 [ 119.962589] vfs_write+0x198/0x500 [ 119.966145] SyS_write+0xfd/0x230 [ 119.969603] ? SyS_read+0x230/0x230 [ 119.973240] ? do_syscall_64+0x53/0x640 [ 119.977230] ? SyS_read+0x230/0x230 [ 119.980884] do_syscall_64+0x1e8/0x640 [ 119.984780] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 119.989635] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 119.994826] RIP: 0033:0x45a219 [ 119.998018] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 04:11:44 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r3, r2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x0) 04:11:44 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x3, 0xc000000000000) listen(0xffffffffffffffff, 0x6) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x5, 0x1) chown(0x0, r1, r2) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 04:11:44 executing program 4: socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) 04:11:44 executing program 4: socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) 04:11:44 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x3, 0xc000000000000) listen(0xffffffffffffffff, 0x6) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x5, 0x1) chown(0x0, r1, r2) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 04:11:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x0, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) [ 120.005736] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 120.013016] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 120.022638] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 120.029919] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 120.037218] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 120.061941] warn_alloc_show_mem: 1 callbacks suppressed [ 120.061945] Mem-Info: [ 120.082472] active_anon:66074 inactive_anon:302 isolated_anon:0 [ 120.082472] active_file:8073 inactive_file:10912 isolated_file:0 [ 120.082472] unevictable:0 dirty:884 writeback:0 unstable:0 [ 120.082472] slab_reclaimable:10633 slab_unreclaimable:92771 [ 120.082472] mapped:59083 shmem:352 pagetables:1102 bounce:0 [ 120.082472] free:1345113 free_pcp:321 free_cma:0 [ 120.139560] Node 0 active_anon:264208kB inactive_anon:1208kB active_file:32148kB inactive_file:43648kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236332kB dirty:3524kB writeback:0kB shmem:1408kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 53248kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 120.169272] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 120.196037] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 120.222836] lowmem_reserve[]: 0 2580 2580 2580 [ 120.227449] Node 0 DMA32 free:1585488kB min:36468kB low:45584kB high:54700kB active_anon:258004kB inactive_anon:1208kB active_file:32148kB inactive_file:43648kB unevictable:0kB writepending:3524kB present:3129332kB managed:2644884kB mlocked:0kB kernel_stack:7136kB pagetables:4112kB bounce:0kB free_pcp:1348kB local_pcp:720kB free_cma:0kB [ 120.257490] lowmem_reserve[]: 0 0 0 0 [ 120.267664] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 120.294316] lowmem_reserve[]: 0 0 0 0 [ 120.298269] Node 1 Normal free:3785852kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:12kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 120.326834] lowmem_reserve[]: 0 0 0 0 [ 120.331032] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 120.345001] Node 0 DMA32: 4326*4kB (UM) 1028*8kB (UM) 283*16kB (UM) 117*32kB (UME) 27*64kB (UM) 1*128kB (E) 5*256kB (UME) 2*512kB (UE) 3*1024kB (E) 6*2048kB (UME) 374*4096kB (M) = 1585224kB [ 120.363529] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 120.376035] Node 1 Normal: 55*4kB (UME) 318*8kB (UE) 277*16kB (UME) 59*32kB (UM) 12*64kB (UM) 8*128kB (U) 10*256kB (UME) 2*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785852kB [ 120.393437] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 120.402482] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 120.411234] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 120.420222] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 120.428796] 19339 total pagecache pages [ 120.432859] 0 pages in swap cache 04:11:44 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 04:11:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 04:11:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, 0x0, 0x20000005) 04:11:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "0200000000000000"}}}}}}}, 0x0) 04:11:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f0000000000), 0x2}, 0x20) 04:11:44 executing program 3: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000001680)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1f, 0x0, 0x4, 0xff, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x5, @perf_config_ext={0x3, 0x1683}, 0x10, 0x18, 0xfff, 0x5, 0x0, 0x1, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r3, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, r2, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)='cgroup.controllers\x00', r4}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x0) socket$kcm(0x10, 0x3, 0x0) [ 120.436346] Swap cache stats: add 0, delete 0, find 0/0 [ 120.441789] Free swap = 0kB [ 120.444797] Total swap = 0kB [ 120.447835] 1965979 pages RAM [ 120.451581] 0 pages HighMem/MovableOnly [ 120.455552] 333229 pages reserved [ 120.455557] 0 pages cma reserved 04:11:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "0200000000000000"}}}}}}}, 0x0) 04:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0x1c}, 0x10) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000100)=0xd060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r3, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:11:44 executing program 2: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 04:11:44 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 04:11:45 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 04:11:45 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "0200000000000000"}}}}}}}, 0x0) 04:11:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') [ 120.733811] audit: type=1400 audit(1573013505.163:49): avc: denied { map } for pid=7432 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=879 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 04:11:45 executing program 4: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000001680)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1f, 0x0, 0x4, 0xff, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x5, @perf_config_ext={0x3, 0x1683}, 0x10, 0x18, 0xfff, 0x5, 0x0, 0x1, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r3, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, r2, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)='cgroup.controllers\x00', r4}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x0) socket$kcm(0x10, 0x3, 0x0) 04:11:45 executing program 3: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000001680)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1f, 0x0, 0x4, 0xff, 0x0, 0x10001, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x5, @perf_config_ext={0x3, 0x1683}, 0x10, 0x18, 0xfff, 0x5, 0x0, 0x1, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r3, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x4, 0xffff1fa4}, &(0x7f0000000340)=0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, r2, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)='cgroup.controllers\x00', r4}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x0) socket$kcm(0x10, 0x3, 0x0) 04:11:45 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 04:11:45 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts], "0200000000000000"}}}}}}}, 0x0) 04:11:45 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts], "0200000000000000"}}}}}}}, 0x0) [ 120.938256] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 04:11:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') [ 121.026053] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 121.071912] CPU: 0 PID: 7464 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 121.078890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.088256] Call Trace: [ 121.090859] dump_stack+0x138/0x197 [ 121.094495] warn_alloc.cold+0x96/0x1af [ 121.094506] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 121.094520] ? lock_downgrade+0x740/0x740 [ 121.103317] ? avc_has_perm+0x2df/0x4b0 [ 121.103333] __vmalloc_node_range+0x3c3/0x6a0 [ 121.103346] ? trace_hardirqs_on+0x10/0x10 [ 121.103359] vmalloc+0x46/0x50 [ 121.123304] ? sel_write_load+0x1a0/0x1050 [ 121.127527] sel_write_load+0x1a0/0x1050 [ 121.131573] ? save_trace+0x290/0x290 [ 121.135360] ? sel_read_bool+0x240/0x240 [ 121.139404] ? trace_hardirqs_on+0x10/0x10 [ 121.143621] ? save_trace+0x290/0x290 [ 121.147407] __vfs_write+0x105/0x6b0 [ 121.151118] ? __lock_is_held+0xb6/0x140 [ 121.155163] ? sel_read_bool+0x240/0x240 [ 121.159207] ? kernel_read+0x120/0x120 [ 121.163081] ? __lock_is_held+0xb6/0x140 [ 121.167123] ? check_preemption_disabled+0x3c/0x250 [ 121.172124] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 121.177557] ? rcu_read_lock_sched_held+0x110/0x130 [ 121.182557] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 121.187293] ? __sb_start_write+0x153/0x2f0 [ 121.191617] vfs_write+0x198/0x500 [ 121.195141] SyS_write+0xfd/0x230 [ 121.198591] ? SyS_read+0x230/0x230 [ 121.202221] ? do_syscall_64+0x53/0x640 [ 121.206178] ? SyS_read+0x230/0x230 [ 121.209789] do_syscall_64+0x1e8/0x640 [ 121.213671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 121.218499] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 121.223668] RIP: 0033:0x45a219 [ 121.226848] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 121.234540] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 121.241821] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 121.249081] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 121.256333] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 121.263585] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 121.363206] Mem-Info: [ 121.366106] active_anon:69730 inactive_anon:306 isolated_anon:0 [ 121.366106] active_file:8076 inactive_file:10931 isolated_file:0 [ 121.366106] unevictable:0 dirty:907 writeback:0 unstable:0 [ 121.366106] slab_reclaimable:10810 slab_unreclaimable:94760 [ 121.366106] mapped:59083 shmem:462 pagetables:1118 bounce:0 [ 121.366106] free:1339122 free_pcp:278 free_cma:0 [ 121.401597] Node 0 active_anon:280936kB inactive_anon:1232kB active_file:32160kB inactive_file:43724kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236272kB dirty:3616kB writeback:0kB shmem:1848kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 69632kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 121.432112] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 121.458123] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 121.458147] lowmem_reserve[]: 0 2580 2580 2580 [ 121.458165] Node 0 DMA32 free:1553988kB min:36468kB low:45584kB high:54700kB active_anon:280896kB inactive_anon:1236kB active_file:32192kB inactive_file:43704kB unevictable:0kB writepending:3632kB present:3129332kB managed:2644884kB mlocked:0kB kernel_stack:7328kB pagetables:4432kB bounce:0kB free_pcp:1296kB local_pcp:656kB free_cma:0kB [ 121.458186] lowmem_reserve[]: 0 0 0 0 [ 121.458203] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 121.458220] lowmem_reserve[]: 0 0 0 0 [ 121.458236] Node 1 Normal free:3785844kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:12kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 121.458256] lowmem_reserve[]: 0 0 0 0 [ 121.458274] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 121.458353] Node 0 DMA32: 4447*4kB (UME) 1008*8kB (UME) 284*16kB (UM) 115*32kB (M) 27*64kB (UM) 1*128kB (E) 2*256kB (ME) 2*512kB (UE) 3*1024kB (E) 1*2048kB (E) 369*4096kB (M) = 1554012kB [ 121.458439] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 121.458492] Node 1 Normal: 55*4kB (UME) 317*8kB (UE) 277*16kB (UME) 59*32kB (UM) 12*64kB (UM) 8*128kB (U) 10*256kB (UME) 2*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785844kB [ 121.458581] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 121.458588] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 121.458596] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 121.458603] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 121.458613] 19472 total pagecache pages [ 121.458626] 0 pages in swap cache [ 121.458631] Swap cache stats: add 0, delete 0, find 0/0 [ 121.458634] Free swap = 0kB [ 121.458642] Total swap = 0kB [ 121.458647] 1965979 pages RAM [ 121.458651] 0 pages HighMem/MovableOnly [ 121.458655] 333229 pages reserved [ 121.458659] 0 pages cma reserved 04:11:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0x1c}, 0x10) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000100)=0xd060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r3, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:11:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5452, &(0x7f0000000000)) 04:11:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) 04:11:46 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts], "0200000000000000"}}}}}}}, 0x0) 04:11:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 04:11:46 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 04:11:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0x1c}, 0x10) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000100)=0xd060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r3, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:11:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 04:11:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r1, &(0x7f0000000500)=""/4096, 0x1000) 04:11:46 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}]}}}}}}}, 0x0) [ 121.877499] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 121.942206] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 121.969492] CPU: 1 PID: 7496 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 121.976469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.985827] Call Trace: [ 121.988432] dump_stack+0x138/0x197 [ 121.992069] warn_alloc.cold+0x96/0x1af [ 121.996053] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 122.000899] ? lock_downgrade+0x740/0x740 [ 122.005055] ? avc_has_perm+0x2df/0x4b0 [ 122.009036] __vmalloc_node_range+0x3c3/0x6a0 [ 122.013536] ? trace_hardirqs_on+0x10/0x10 [ 122.017776] vmalloc+0x46/0x50 [ 122.020970] ? sel_write_load+0x1a0/0x1050 [ 122.025210] sel_write_load+0x1a0/0x1050 [ 122.029274] ? save_trace+0x290/0x290 [ 122.033081] ? sel_read_bool+0x240/0x240 [ 122.037147] ? trace_hardirqs_on+0x10/0x10 [ 122.041406] ? save_trace+0x290/0x290 [ 122.045217] __vfs_write+0x105/0x6b0 [ 122.048933] ? __lock_is_held+0xb6/0x140 [ 122.052991] ? sel_read_bool+0x240/0x240 [ 122.057055] ? kernel_read+0x120/0x120 [ 122.060953] ? __lock_is_held+0xb6/0x140 [ 122.065019] ? check_preemption_disabled+0x3c/0x250 [ 122.070049] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 122.075508] ? rcu_read_lock_sched_held+0x110/0x130 [ 122.080529] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 122.085386] ? __sb_start_write+0x153/0x2f0 [ 122.089716] vfs_write+0x198/0x500 [ 122.093266] SyS_write+0xfd/0x230 [ 122.096722] ? SyS_read+0x230/0x230 [ 122.100349] ? do_syscall_64+0x53/0x640 [ 122.104324] ? SyS_read+0x230/0x230 [ 122.107957] do_syscall_64+0x1e8/0x640 [ 122.111843] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 122.116693] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 122.121901] RIP: 0033:0x45a219 [ 122.125094] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 122.132802] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 04:11:46 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}]}}}}}}}, 0x0) 04:11:46 executing program 4: ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000003, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x60000000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) [ 122.140071] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 122.147601] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 122.154868] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 122.162135] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 122.305585] ptrace attach of "/root/syz-executor.4"[7518] was attempted by "/root/syz-executor.4"[7524] 04:11:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x1}]}, {0x0, [0x5f, 0x5f, 0x61]}}, &(0x7f0000000180)=""/235, 0x29, 0xeb, 0x1}, 0x20) 04:11:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000000a00050ad25a80648c6394fb0124fc0010000b400a000200053582c137153e3709000180043a1700d1bd", 0x2e}], 0x1}, 0x0) 04:11:46 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 04:11:46 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}]}}}}}}}, 0x0) [ 122.392255] ptrace attach of "/root/syz-executor.4"[7525] was attempted by "/root/syz-executor.4"[7524] [ 122.416758] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 04:11:46 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x72, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x3c, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "02000000"}}}}}}}, 0x0) 04:11:46 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) [ 122.435202] audit: type=1400 audit(1573013506.873:50): avc: denied { write } for pid=7531 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 122.441420] syz-executor.5 cpuset= [ 122.477359] syz5 mems_allowed=0-1 04:11:46 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0xc802, &(0x7f00000000c0)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @loopback}, 0x3}, 0x1c) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="e03f663da08b4de6c8d0ce0200000000000000d317a1ecf431e2271e18bc0ede75585aefd0cf633ea3a786b4d0fb18fc0aad12d9da1e806aa9"], 0x1, 0x0) getgid() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0x3f45}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000a80)='./file0\x00', 0x11) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setregs(0xd, r3, 0x5, 0x0) setuid(0x0) getresgid(0x0, &(0x7f00000010c0), &(0x7f0000001100)) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r4, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000002c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), &(0x7f00000013c0)=0xc) 04:11:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0xf484, 0x4) read(r0, &(0x7f0000000200)=""/165, 0xa5) [ 122.491348] CPU: 1 PID: 7537 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 122.498411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.507791] Call Trace: [ 122.510388] dump_stack+0x138/0x197 [ 122.514028] warn_alloc.cold+0x96/0x1af [ 122.518027] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 122.522885] ? lock_downgrade+0x740/0x740 [ 122.527050] ? avc_has_perm+0x2df/0x4b0 [ 122.531047] __vmalloc_node_range+0x3c3/0x6a0 [ 122.535562] ? trace_hardirqs_on+0x10/0x10 [ 122.539798] vmalloc+0x46/0x50 [ 122.539813] ? sel_write_load+0x1a0/0x1050 [ 122.539821] sel_write_load+0x1a0/0x1050 [ 122.539833] ? save_trace+0x290/0x290 [ 122.547233] ? sel_read_bool+0x240/0x240 [ 122.547244] ? trace_hardirqs_on+0x10/0x10 [ 122.547255] ? save_trace+0x290/0x290 [ 122.567249] __vfs_write+0x105/0x6b0 [ 122.570989] ? __lock_is_held+0xb6/0x140 [ 122.575054] ? sel_read_bool+0x240/0x240 [ 122.579107] ? kernel_read+0x120/0x120 [ 122.582982] ? __lock_is_held+0xb6/0x140 [ 122.587047] ? check_preemption_disabled+0x3c/0x250 [ 122.592074] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 122.597528] ? rcu_read_lock_sched_held+0x110/0x130 [ 122.602529] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 122.607266] ? __sb_start_write+0x153/0x2f0 [ 122.611593] vfs_write+0x198/0x500 [ 122.615118] SyS_write+0xfd/0x230 [ 122.618575] ? SyS_read+0x230/0x230 [ 122.622187] ? do_syscall_64+0x53/0x640 [ 122.626147] ? SyS_read+0x230/0x230 [ 122.629774] do_syscall_64+0x1e8/0x640 [ 122.633644] ? trace_hardirqs_off_thunk+0x1a/0x1c 04:11:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000014c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "100020", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote}}}}}}, 0x0) 04:11:47 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x72, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x3c, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "02000000"}}}}}}}, 0x0) [ 122.638551] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 122.643766] RIP: 0033:0x45a219 [ 122.646963] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 122.654659] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 122.661927] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 122.669177] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 122.676429] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 122.683710] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 122.705260] warn_alloc_show_mem: 1 callbacks suppressed [ 122.705264] Mem-Info: [ 122.715301] active_anon:68487 inactive_anon:310 isolated_anon:0 [ 122.715301] active_file:8089 inactive_file:10928 isolated_file:0 [ 122.715301] unevictable:0 dirty:920 writeback:0 unstable:0 [ 122.715301] slab_reclaimable:10928 slab_unreclaimable:95573 [ 122.715301] mapped:59102 shmem:462 pagetables:1191 bounce:0 [ 122.715301] free:1339309 free_pcp:214 free_cma:0 [ 122.750838] IPVS: ftp: loaded support on port[0] = 21 [ 122.754361] Node 0 active_anon:273948kB inactive_anon:1232kB active_file:32220kB inactive_file:43740kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236380kB dirty:3700kB writeback:0kB shmem:1848kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 59392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 122.787187] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 122.813706] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 122.840761] lowmem_reserve[]: 0 2580 2580 2580 [ 122.845353] Node 0 DMA32 free:1555508kB min:36468kB low:45584kB high:54700kB active_anon:274004kB inactive_anon:1220kB active_file:32220kB inactive_file:43740kB unevictable:0kB writepending:3704kB present:3129332kB managed:2644884kB mlocked:0kB kernel_stack:7584kB pagetables:4728kB bounce:0kB free_pcp:1232kB local_pcp:260kB free_cma:0kB [ 122.876080] lowmem_reserve[]: 0 0 0 0 [ 122.880202] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 122.905913] lowmem_reserve[]: 0 0 0 0 [ 122.909920] Node 1 Normal free:3785844kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:12kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 122.937916] lowmem_reserve[]: 0 0 0 0 [ 122.941963] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB 04:11:47 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) [ 122.956077] Node 0 DMA32: 4435*4kB (UM) 1007*8kB (UME) 286*16kB (UM) 116*32kB (ME) 30*64kB (UME) 2*128kB (UE) 1*256kB (M) 1*512kB (U) 3*1024kB (E) 4*2048kB (UME) 368*4096kB (M) = 1555620kB [ 122.973913] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 122.973971] Node 1 Normal: 55*4kB (UME) 317*8kB (UE) 277*16kB (UME) 59*32kB (UM) 12*64kB (UM) 8*128kB (U) 10*256kB (UME) 2*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785844kB [ 122.974066] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 122.974073] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 122.974080] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 122.974087] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 122.974091] 19489 total pagecache pages [ 122.974104] 0 pages in swap cache [ 122.974109] Swap cache stats: add 0, delete 0, find 0/0 [ 122.974113] Free swap = 0kB [ 122.974117] Total swap = 0kB [ 122.974122] 1965979 pages RAM [ 122.974126] 0 pages HighMem/MovableOnly [ 122.974130] 333229 pages reserved [ 122.974134] 0 pages cma reserved [ 123.128733] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 123.139279] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 123.157029] CPU: 1 PID: 7559 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 123.163988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.163994] Call Trace: [ 123.164010] dump_stack+0x138/0x197 [ 123.164032] warn_alloc.cold+0x96/0x1af [ 123.164043] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 123.164057] ? lock_downgrade+0x740/0x740 [ 123.164072] ? avc_has_perm+0x2df/0x4b0 [ 123.196510] __vmalloc_node_range+0x3c3/0x6a0 [ 123.200998] ? trace_hardirqs_on+0x10/0x10 [ 123.205216] vmalloc+0x46/0x50 [ 123.208392] ? sel_write_load+0x1a0/0x1050 [ 123.212608] sel_write_load+0x1a0/0x1050 [ 123.216653] ? save_trace+0x290/0x290 [ 123.220439] ? sel_read_bool+0x240/0x240 [ 123.224487] ? trace_hardirqs_on+0x10/0x10 [ 123.228706] ? save_trace+0x290/0x290 [ 123.232492] __vfs_write+0x105/0x6b0 [ 123.236185] ? __lock_is_held+0xb6/0x140 [ 123.240237] ? sel_read_bool+0x240/0x240 [ 123.244287] ? kernel_read+0x120/0x120 [ 123.248155] ? __lock_is_held+0xb6/0x140 [ 123.252200] ? check_preemption_disabled+0x3c/0x250 [ 123.257201] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 123.265504] ? rcu_read_lock_sched_held+0x110/0x130 [ 123.270590] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 123.275325] ? __sb_start_write+0x153/0x2f0 [ 123.279629] vfs_write+0x198/0x500 [ 123.283153] SyS_write+0xfd/0x230 [ 123.286607] ? SyS_read+0x230/0x230 [ 123.290226] ? do_syscall_64+0x53/0x640 [ 123.294198] ? SyS_read+0x230/0x230 [ 123.297809] do_syscall_64+0x1e8/0x640 [ 123.301676] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 123.306506] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 123.311691] RIP: 0033:0x45a219 [ 123.314950] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 123.322641] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 123.330255] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 123.337507] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 123.344773] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 123.352026] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 04:11:48 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0xc802, &(0x7f00000000c0)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @loopback}, 0x3}, 0x1c) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="e03f663da08b4de6c8d0ce0200000000000000d317a1ecf431e2271e18bc0ede75585aefd0cf633ea3a786b4d0fb18fc0aad12d9da1e806aa9"], 0x1, 0x0) getgid() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0x3f45}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000a80)='./file0\x00', 0x11) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setregs(0xd, r3, 0x5, 0x0) setuid(0x0) getresgid(0x0, &(0x7f00000010c0), &(0x7f0000001100)) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r4, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000002c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), &(0x7f00000013c0)=0xc) 04:11:48 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) select(0x40, &(0x7f0000000240)={0x0, 0x9, 0xcca, 0x8, 0x1, 0x3, 0x4, 0x297}, &(0x7f0000000280)={0x5, 0x7fff, 0x8, 0x6, 0xffffffffffffdeb8, 0x5, 0x5, 0x5bd}, &(0x7f0000000340)={0x0, 0x1, 0x5, 0x5, 0x8, 0x6, 0x5468, 0x8}, &(0x7f0000000380)) 04:11:48 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x72, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x3c, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "02000000"}}}}}}}, 0x0) 04:11:48 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0xc802, &(0x7f00000000c0)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @loopback}, 0x3}, 0x1c) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="e03f663da08b4de6c8d0ce0200000000000000d317a1ecf431e2271e18bc0ede75585aefd0cf633ea3a786b4d0fb18fc0aad12d9da1e806aa9"], 0x1, 0x0) getgid() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0x3f45}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000a80)='./file0\x00', 0x11) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setregs(0xd, r3, 0x5, 0x0) setuid(0x0) getresgid(0x0, &(0x7f00000010c0), &(0x7f0000001100)) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r4, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000002c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), &(0x7f00000013c0)=0xc) 04:11:48 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 04:11:48 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0xc802, &(0x7f00000000c0)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @loopback}, 0x3}, 0x1c) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="e03f663da08b4de6c8d0ce0200000000000000d317a1ecf431e2271e18bc0ede75585aefd0cf633ea3a786b4d0fb18fc0aad12d9da1e806aa9"], 0x1, 0x0) getgid() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0x3f45}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000a80)='./file0\x00', 0x11) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setregs(0xd, r3, 0x5, 0x0) setuid(0x0) getresgid(0x0, &(0x7f00000010c0), &(0x7f0000001100)) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r4, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000002c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), &(0x7f00000013c0)=0xc) 04:11:48 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x74, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x3e, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "020000000000"}}}}}}}, 0x0) [ 123.961577] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 123.993186] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 123.999024] CPU: 1 PID: 7576 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 124.006073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.015431] Call Trace: [ 124.018011] dump_stack+0x138/0x197 [ 124.021639] warn_alloc.cold+0x96/0x1af [ 124.025608] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 124.030450] ? lock_downgrade+0x740/0x740 [ 124.034587] ? avc_has_perm+0x2df/0x4b0 [ 124.038563] __vmalloc_node_range+0x3c3/0x6a0 [ 124.043042] ? trace_hardirqs_on+0x10/0x10 [ 124.047262] vmalloc+0x46/0x50 [ 124.050438] ? sel_write_load+0x1a0/0x1050 [ 124.054760] sel_write_load+0x1a0/0x1050 [ 124.058803] ? save_trace+0x290/0x290 [ 124.062588] ? sel_read_bool+0x240/0x240 [ 124.066631] ? trace_hardirqs_on+0x10/0x10 [ 124.070879] ? save_trace+0x290/0x290 [ 124.074676] __vfs_write+0x105/0x6b0 [ 124.078371] ? __lock_is_held+0xb6/0x140 [ 124.082418] ? sel_read_bool+0x240/0x240 [ 124.086462] ? kernel_read+0x120/0x120 [ 124.090331] ? __lock_is_held+0xb6/0x140 [ 124.094386] ? check_preemption_disabled+0x3c/0x250 [ 124.099387] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 124.104821] ? rcu_read_lock_sched_held+0x110/0x130 [ 124.109819] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 124.114556] ? __sb_start_write+0x153/0x2f0 [ 124.118871] vfs_write+0x198/0x500 [ 124.122396] SyS_write+0xfd/0x230 [ 124.125829] ? SyS_read+0x230/0x230 [ 124.129435] ? do_syscall_64+0x53/0x640 [ 124.133392] ? SyS_read+0x230/0x230 [ 124.137002] do_syscall_64+0x1e8/0x640 [ 124.140870] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 124.145699] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 124.150876] RIP: 0033:0x45a219 [ 124.154046] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 04:11:48 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) select(0x40, &(0x7f0000000240)={0x0, 0x9, 0xcca, 0x8, 0x1, 0x3, 0x4, 0x297}, &(0x7f0000000280)={0x5, 0x7fff, 0x8, 0x6, 0xffffffffffffdeb8, 0x5, 0x5, 0x5bd}, &(0x7f0000000340)={0x0, 0x1, 0x5, 0x5, 0x8, 0x6, 0x5468, 0x8}, &(0x7f0000000380)) [ 124.161737] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 124.168989] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 124.176241] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 124.183496] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 124.190750] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 124.209111] warn_alloc_show_mem: 1 callbacks suppressed [ 124.209114] Mem-Info: [ 124.217346] active_anon:69630 inactive_anon:309 isolated_anon:0 [ 124.217346] active_file:8094 inactive_file:10961 isolated_file:0 [ 124.217346] unevictable:0 dirty:958 writeback:0 unstable:0 [ 124.217346] slab_reclaimable:11064 slab_unreclaimable:97179 [ 124.217346] mapped:59060 shmem:462 pagetables:1227 bounce:0 [ 124.217346] free:1336354 free_pcp:253 free_cma:0 [ 124.251728] Node 0 active_anon:280568kB inactive_anon:1236kB active_file:32232kB inactive_file:43844kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236240kB dirty:3820kB writeback:0kB shmem:1848kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 61440kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 124.280555] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 124.308994] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 124.335354] lowmem_reserve[]: 0 2580 2580 2580 [ 124.335381] Node 0 DMA32 free:1541380kB min:36468kB low:45584kB high:54700kB active_anon:280568kB inactive_anon:1236kB active_file:32232kB inactive_file:43844kB unevictable:0kB writepending:3876kB present:3129332kB managed:2644884kB mlocked:0kB kernel_stack:7648kB pagetables:4916kB bounce:0kB free_pcp:1076kB local_pcp:392kB free_cma:0kB [ 124.335405] lowmem_reserve[]: 0 0 0 0 [ 124.335424] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 124.335445] lowmem_reserve[]: 0 [ 124.370350] 0 [ 124.399429] 0 0 04:11:48 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) [ 124.399443] Node 1 Normal free:3785836kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:12kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 124.399466] lowmem_reserve[]: 0 0 0 0 [ 124.399485] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 124.399565] Node 0 DMA32: 4381*4kB (UM) 961*8kB (UM) 283*16kB (ME) 116*32kB (ME) 30*64kB (UME) 2*128kB (UE) 2*256kB (UM) 2*512kB (UE) 3*1024kB (UE) 3*2048kB (UME) 365*4096kB (M) = 1541420kB [ 124.399655] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 124.399708] Node 1 Normal: 55*4kB (UME) 316*8kB (UE) 277*16kB (UME) 59*32kB (UM) 12*64kB (UM) 8*128kB (U) 10*256kB (UME) 2*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785836kB [ 124.399802] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 124.399809] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 124.399816] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 124.399823] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 124.399828] 19517 total pagecache pages [ 124.399841] 0 pages in swap cache [ 124.399847] Swap cache stats: add 0, delete 0, find 0/0 [ 124.399851] Free swap = 0kB [ 124.399855] Total swap = 0kB [ 124.399859] 1965979 pages RAM [ 124.399863] 0 pages HighMem/MovableOnly [ 124.399867] 333229 pages reserved 04:11:49 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) select(0x40, &(0x7f0000000240)={0x0, 0x9, 0xcca, 0x8, 0x1, 0x3, 0x4, 0x297}, &(0x7f0000000280)={0x5, 0x7fff, 0x8, 0x6, 0xffffffffffffdeb8, 0x5, 0x5, 0x5bd}, &(0x7f0000000340)={0x0, 0x1, 0x5, 0x5, 0x8, 0x6, 0x5468, 0x8}, &(0x7f0000000380)) [ 124.399870] 0 pages cma reserved 04:11:49 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) select(0x40, &(0x7f0000000240)={0x0, 0x9, 0xcca, 0x8, 0x1, 0x3, 0x4, 0x297}, &(0x7f0000000280)={0x5, 0x7fff, 0x8, 0x6, 0xffffffffffffdeb8, 0x5, 0x5, 0x5bd}, &(0x7f0000000340)={0x0, 0x1, 0x5, 0x5, 0x8, 0x6, 0x5468, 0x8}, &(0x7f0000000380)) 04:11:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x11500, 0x0) 04:11:49 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x74, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x3e, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "020000000000"}}}}}}}, 0x0) [ 124.679260] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 04:11:49 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x6310) [ 124.730108] syz-executor.5 cpuset=syz5 mems_allowed=0-1 04:11:49 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) select(0x40, &(0x7f0000000240)={0x0, 0x9, 0xcca, 0x8, 0x1, 0x3, 0x4, 0x297}, &(0x7f0000000280)={0x5, 0x7fff, 0x8, 0x6, 0xffffffffffffdeb8, 0x5, 0x5, 0x5bd}, &(0x7f0000000340)={0x0, 0x1, 0x5, 0x5, 0x8, 0x6, 0x5468, 0x8}, &(0x7f0000000380)) 04:11:49 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) select(0x40, &(0x7f0000000240)={0x0, 0x9, 0xcca, 0x8, 0x1, 0x3, 0x4, 0x297}, &(0x7f0000000280)={0x5, 0x7fff, 0x8, 0x6, 0xffffffffffffdeb8, 0x5, 0x5, 0x5bd}, &(0x7f0000000340)={0x0, 0x1, 0x5, 0x5, 0x8, 0x6, 0x5468, 0x8}, &(0x7f0000000380)) [ 124.766227] CPU: 1 PID: 7595 Comm: syz-executor.5 Not tainted 4.14.151 #0 [ 124.773210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.782567] Call Trace: [ 124.785166] dump_stack+0x138/0x197 [ 124.788793] warn_alloc.cold+0x96/0x1af [ 124.792773] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 124.797622] ? lock_downgrade+0x740/0x740 [ 124.801804] ? avc_has_perm+0x2df/0x4b0 [ 124.805787] __vmalloc_node_range+0x3c3/0x6a0 [ 124.810285] ? trace_hardirqs_on+0x10/0x10 [ 124.814559] vmalloc+0x46/0x50 [ 124.817736] ? sel_write_load+0x1a0/0x1050 [ 124.821952] sel_write_load+0x1a0/0x1050 [ 124.826006] ? save_trace+0x290/0x290 [ 124.829794] ? sel_read_bool+0x240/0x240 [ 124.833840] ? trace_hardirqs_on+0x10/0x10 [ 124.838057] ? save_trace+0x290/0x290 [ 124.841843] __vfs_write+0x105/0x6b0 [ 124.845539] ? __lock_is_held+0xb6/0x140 [ 124.849581] ? sel_read_bool+0x240/0x240 [ 124.853624] ? kernel_read+0x120/0x120 [ 124.857500] ? __lock_is_held+0xb6/0x140 [ 124.861545] ? check_preemption_disabled+0x3c/0x250 [ 124.866546] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 124.871980] ? rcu_read_lock_sched_held+0x110/0x130 [ 124.876999] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 124.881736] ? __sb_start_write+0x153/0x2f0 [ 124.886040] vfs_write+0x198/0x500 [ 124.889561] SyS_write+0xfd/0x230 [ 124.893000] ? SyS_read+0x230/0x230 [ 124.896607] ? do_syscall_64+0x53/0x640 [ 124.900564] ? SyS_read+0x230/0x230 [ 124.904173] do_syscall_64+0x1e8/0x640 [ 124.908039] ? trace_hardirqs_off_thunk+0x1a/0x1c 04:11:49 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x74, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x3e, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "020000000000"}}}}}}}, 0x0) 04:11:49 executing program 4: [ 124.912866] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 124.918053] RIP: 0033:0x45a219 [ 124.921224] RSP: 002b:00007f5c58ec7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 124.928913] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 124.936164] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 124.943438] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 124.950688] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c58ec86d4 [ 124.957953] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 04:11:49 executing program 1: 04:11:49 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 04:11:49 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x75, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x3f, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "02000000000000"}}}}}}}, 0x0) 04:11:49 executing program 1: 04:11:49 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) select(0x40, &(0x7f0000000240)={0x0, 0x9, 0xcca, 0x8, 0x1, 0x3, 0x4, 0x297}, &(0x7f0000000280)={0x5, 0x7fff, 0x8, 0x6, 0xffffffffffffdeb8, 0x5, 0x5, 0x5bd}, &(0x7f0000000340)={0x0, 0x1, 0x5, 0x5, 0x8, 0x6, 0x5468, 0x8}, &(0x7f0000000380)) 04:11:49 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x75, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x3f, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "02000000000000"}}}}}}}, 0x0) 04:11:49 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 04:11:49 executing program 4: 04:11:49 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) select(0x40, &(0x7f0000000240)={0x0, 0x9, 0xcca, 0x8, 0x1, 0x3, 0x4, 0x297}, &(0x7f0000000280)={0x5, 0x7fff, 0x8, 0x6, 0xffffffffffffdeb8, 0x5, 0x5, 0x5bd}, &(0x7f0000000340)={0x0, 0x1, 0x5, 0x5, 0x8, 0x6, 0x5468, 0x8}, &(0x7f0000000380)) 04:11:49 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 04:11:49 executing program 4: 04:11:49 executing program 1: 04:11:49 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 04:11:49 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x75, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x3f, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "02000000000000"}}}}}}}, 0x0) 04:11:49 executing program 1: 04:11:49 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 04:11:49 executing program 3: 04:11:49 executing program 4: 04:11:49 executing program 5: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 04:11:49 executing program 0: 04:11:49 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) 04:11:49 executing program 1: 04:11:49 executing program 4: 04:11:49 executing program 5: 04:11:49 executing program 0: 04:11:49 executing program 3: 04:11:50 executing program 4: 04:11:50 executing program 0: 04:11:50 executing program 1: 04:11:50 executing program 5: dup(0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) dup(r0) 04:11:50 executing program 3: 04:11:50 executing program 4: 04:11:50 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x34, 0xf7, 0x1}, 0x20) 04:11:50 executing program 0: 04:11:50 executing program 5: 04:11:50 executing program 1: 04:11:50 executing program 3: 04:11:50 executing program 4: 04:11:50 executing program 0: 04:11:50 executing program 3: 04:11:50 executing program 5: 04:11:50 executing program 1: 04:11:50 executing program 5: 04:11:50 executing program 0: 04:11:50 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r0, 0x0) 04:11:50 executing program 4: 04:11:50 executing program 3: 04:11:50 executing program 0: 04:11:50 executing program 1: 04:11:50 executing program 5: 04:11:50 executing program 4: 04:11:50 executing program 3: 04:11:50 executing program 5: 04:11:50 executing program 0: 04:11:50 executing program 1: 04:11:50 executing program 3: 04:11:50 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:11:50 executing program 4: 04:11:50 executing program 0: 04:11:50 executing program 5: 04:11:50 executing program 1: 04:11:50 executing program 3: 04:11:50 executing program 5: 04:11:50 executing program 4: 04:11:50 executing program 0: 04:11:50 executing program 3: 04:11:50 executing program 1: 04:11:50 executing program 4: 04:11:50 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:50 executing program 5: 04:11:50 executing program 3: 04:11:50 executing program 0: 04:11:50 executing program 1: 04:11:50 executing program 3: 04:11:50 executing program 5: 04:11:50 executing program 1: 04:11:50 executing program 4: 04:11:50 executing program 0: 04:11:50 executing program 1: 04:11:50 executing program 3: 04:11:51 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:51 executing program 5: 04:11:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffffe7ffffff", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 04:11:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffff000000005cb121a8"], 0x24}}], 0x1, 0x0) 04:11:51 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2b13c38f19c0408cd80341b832004"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:11:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:51 executing program 5: mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 04:11:51 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r1, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$read(0xb, r1, &(0x7f0000000240)=""/91, 0x5b) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(r3, &(0x7f00000008c0)={&(0x7f0000000300)={0xa, 0x4e23, 0x9, @empty, 0x7fff}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000400)="7078aab8abd826ecafa128", 0xb}, {&(0x7f0000000580)="baa4830e5f3e3b4d8e07aa7b82ce9bf04e1f9e35230f6ca44a3d0a82eae885da29853544a43494cf22c716428f741b12759f1aa32cdc1b24717eea3bd7a314028306f79e3db59ec46763ed8de14bcbfacb3f385d5c364696451f63f21024c824c3e599234036a625d8163dba258a854f4be0791e57cc5ac23e0e77b7394254e8206900f61e02b01704769020fe168bfc2095857754088debc9b5e7ece30174b75d9be7194220", 0xa6}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000000440)="d53236f17232da1909a5348dc3850de2f4514f8f7963b7c30349c1fc0d0a5a87cadac7dc5dd4f5b087e7cd42b10286ede6a70309fab16d9ee8cffb883571186d7ef1f71c89e4daad24", 0x49}, {&(0x7f0000000640)}, {&(0x7f0000000680)="58512a02dee6f04ba691cd145ef35d089667ea793d92d9fc1dad7b1a1b5d5f1b10", 0x21}, {&(0x7f00000006c0)="4d43312a9ba46e00992f4674d57adc93584ec9d54cfa44ef4ca20f2bceccd8d2a8a7f985b105f77b4de4093c313a2fd21d877950edc8f62f73ffbc160a5f264469cd1e4ce24377d9cec810329cb8b897d8e93a06eb57923eee1dfcde36a6db3157cbf1cd00b785c2246d3432bf01e942a4e976b3cf7f544c11fdbdbb8ab16c3c1d20599942b94aa59a10199571964491e8e436bdaae11d1cd27d099b640bb0fb122775fbeddb67018ab50bb81feb2ca70df2de71da037bef8c3bfbbae89c31c2a020e794eaa3bd5a92837dae68014f3ac44d40f5aee4c3a2c1b6a691", 0xdc}, {&(0x7f00000007c0)="56c5f4e564932e52a9bd0d64b31756022dadea4e5f686f7a36f19512fcab886227a8dbc7a6efd3ae4b7e32bfce3387bd64aa894d7563223c408b256113b0bac85f0e61755c667debe589a1ce822fc2634506ef2611d578919aad1511e98b27814300f10e9c4e7d9f8ce31cdfd1fadbe4f4cb25fbff676f62dd051ac989b1951b0f13c4366ae0c1bb6e12af51e2f829cefe64deea16851f67f69a66d26250ad90f5c010a711e00c8464c8b25a0701400677503dedc9a3e76d3e0d1dc6eb3a03b0f2d73f32116de4490e17a31db6", 0xcd}], 0x8}, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r4 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000140)='vxcan1\x00') pwrite64(0xffffffffffffffff, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 04:11:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getpriority(0x0, r2) [ 126.719391] ptrace attach of "/root/syz-executor.1"[7811] was attempted by "/root/syz-executor.1"[7815] 04:11:51 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:51 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2b13c38f19c0408cd8034"], 0xc}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e6c55c5d9e"], 0x0, 0x5}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:11:51 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB="04112dbd7000fedbdf05000000001000070a696c00050000003000020046000200de0a0000080001000500000008000200ff070000080001003200000004000400080001009822000050ac9619fcfd357aaad44defb47e2f3494a55b2ecf02e489f1de8f"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = open(0x0, 0x40, 0x1c4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) 04:11:51 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:51 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:51 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r1, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$read(0xb, r1, &(0x7f0000000240)=""/91, 0x5b) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(r3, &(0x7f00000008c0)={&(0x7f0000000300)={0xa, 0x4e23, 0x9, @empty, 0x7fff}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000400)="7078aab8abd826ecafa128", 0xb}, {&(0x7f0000000580)="baa4830e5f3e3b4d8e07aa7b82ce9bf04e1f9e35230f6ca44a3d0a82eae885da29853544a43494cf22c716428f741b12759f1aa32cdc1b24717eea3bd7a314028306f79e3db59ec46763ed8de14bcbfacb3f385d5c364696451f63f21024c824c3e599234036a625d8163dba258a854f4be0791e57cc5ac23e0e77b7394254e8206900f61e02b01704769020fe168bfc2095857754088debc9b5e7ece30174b75d9be7194220", 0xa6}, {&(0x7f0000001040)="109f718fe8aa24b064184f42dc0e20037e5eea6cb1685c1b5b2e92a92a6b44578b01abc9955f89017b97f6751b7eb606a25811e9e54c705205f38e01d2751600f9a11f4ba898e9e87f3580d309fdc3dda44236b27a1fe4b08c23e587c9547fafe84fd999f7c6ed7579f81f77c7c3d56ae9f72202ecc415be80cc79a4e308ce08301a60bfbe7bcf6572b292d7555784c24a1f848c719858abb0f1fcc8e77ecee1ad41ca6bade80874cb06fc94acc174a107ecd245bcf16c53a1aeabe739e175a5d852f76fe933ce2ae479316cf0311b0ada2364ac106c9bf4a535464273cf9789910fd634b1e4ea5ec947ecb592a156ccd350e49b8d6ac2e42c2d4b15e15916fa6f494e0d4daacfebe97b6ca94114ea6a568f95d927af93b988468474de21cb6a1369dfaa5ce011c80a2bf2a1c006728a6f8928df8d2e0d950f2e3da777d2a791bd034727a04a3045b2ff1076048be16af8c3cb96e19fa5c4debc01496ab9a8c64a56a230f3961ff70f91c2e244749508ec40232f462ac3a45d532d2c92d912aa226c2bea3102430d11eb461039c212c88818cbec058afe055f7d48ed72e2030997cc0a1e318b7f641b299cb574bfa4ba914e6aa12854a2adf7d9663acffa507c4c836fa1e1ac3f8bf1d7d2ba53dd2bb3b05b3ddff5c35d535f281d6601bf54e2211db3d8c722e23a0e4961235e98411574cce67948b467f0556884a2535709bab9613230678736021d898a815c789f355e615972d6716eb5840dbca34f67ed01a710b51f5e76fb7432a79e50cfa160d9e1cba321fe44007ac80149f551d70be81a8f883e6a8a4fa31b86824635629b5d79a9e7489b58a8cb2ccb41304343d6f2096a52b440054f0adc2efede588bbd272534c353984fb17a25a13bec4d89cc21099809b88fcf2b3e3b53c948ab48dfb50334551137a25548009fed18864fc30c69a7647485ef727e3be05052eb35c0a84bce7e843e163b0b8700b06609f36f8d0a6be8616816ca1ca617502efea5643a746f865b65f66bc0586a7bb5c322e55cce111afc5bc428d006f2ff72be86829f01a5a9247120cd922c0a1249a22c79ee573e379461512832f751fc3163c7f811a78ca6ee22d3dbd8b1c871c462d21e788855d142a6a49b522eb679acd46b72c7250cbcc68cf96aa1a979e9111f662bf1e8b7ff5405e9a3cac1b5b6dc97a8a4de38ff2b15a82d6f7bd1669c63a04b5c0ba6c8b734f36b439147997583452ead2d819f437964d4bfd75160a2ddff23f5d09104de1f34aa18bca51843fbf3c0133caa317796e79c653a6d79fb401a52da9db84b5bf65b67e708471016f1a467babccf353d45132bb3503a3c2abb0b93fc0afeedfe711a5d0e4a9d49e2f4da9ffb5ccd2d9a2e8b2bba276fd344e307105087a69f59b75ea9037cab9e7ab578d6ea6d7599fe1f8659ca874d4edf7255c18f196b0cc4daaff084e8bcc9bf860846e70a3dc1e060e903ff1f0c5d8ccc2bb4444595172e879b615fccaf8383c5a18e85ced3c635c60504f8fb7b4b1c7a6c294d93e4d8e484e86e3478eb0a9c47a9607c9fbecf3048086ddaf93245580933a0635e3f6a2f929ddf2f8c055be8f8dc4081bb6dff3b8da66220c89f033cc5eb322f553d37bea2f05f48f17eefb0727f5ffdd79c3426dd643524e1bdee0e95d2fea92dcb326fe121363f81c0efc030a3b6af5346a094f74e043314d4894159357b59c42721ea7e4b63368f7e391a8247c8bb213ec24197c1cbd733ecd936307da7c005f4d6e629feb76af67b391cef2be7c653bbfcb09159b4f1041c98b700053be25415d90e830ef8d705689ea0cba8156adae7e99102f1ebfc0ce96c2fc97a78d4f17525234877b320a5375c8b8b7290eeb8b41b72947e0721b7372a3846e787ea53e0eec2918b2ed4feee7bbeda01eec84f398efc55a5b6016183fd533f74224fd3def6649299319fd14a2e77bcd12cb10aeae659516678b7e054761f4acbfab80a103f42e13242b54e7f18af11305efa5561fafd4b9c5a00f16b6800d0d9aa51e58f9b892cc607ffe69773cba53d76dde22cf748180e90b210e75d53607c00c2561bfed4876292967aad490d8688e2a8db636a9b4e530a3a87f021161aa63c994c261de17641da887d4c2fd42af090e36b366c6dcec663f2d76f7679374205847e9e17f20cf841bc3914328a5c68bff7b189531f21afc2491242925aab5fa41f68c8e55bac5fff359a56cb60096876d5a21f1053ae7431db8f797b3f939cc21794580ed2d13d8283cd56b1e0b01dd2f560edde0d48eb55b5214dceee139c9008335cfd68ac46299fbd2a43845c865c2d8c94be564d959851ab2fd7fba27016714722196ef5b3c5446663d83bc1d951c98cd0460548e52b3e319a9b931c3a7ef2df2d467fe5bad1d3ebfc08b0a93155490fb5c0e49199a100312cef7dfe46a1d41d4c5b8ae5f83e1cb76ccf552fa1febb2f56578c7bea835b357de90ff9b9b738e613220d8bad9bfcb977a194967aa31335804cfa46ab65bb456c5ac4a7299abdaf9ea64e8f0505e4b2c72fa71deef259cb1f320f41102b5590c3568cbfd7c1831ed373d16b84e552c84b5c15a1741ac65e2b0a7d1d77373322738cfcddb1297bca79063a5266de2857c9966b6b7a6215d390089f2c852f86a0660eb2e5ecff260a3afb611c41c35a1ec0ed999729066aef1ded005a9743358829590cffd55a4ea3b2b706ce01b63e8808ba626d325ece266294adedfcd57d7b919b1f2349c4a5a97a93d89176ba2a2cad5876940b02ce2b6d2a9c249cbb3257e94f4724cc8029270519527dc238734b60a3ab4e2af8acbf04a6adf05daf1e712d8c1a212a5a08cc6e9838bfbda0d2da4e2dfa4058b40d9ae0106daae6ae8c682177716d40cc89a3d10978c14dab4b52b93700021d067ceaa6e6bf5c1fb716cc101a90241db04875c9f4ba71d3a6a503dad1dd14a27f9de6896ec12476bf6c42e96277bcdd0e66ec7c0c80bef7ffb57f5247b7ed6e9494b236e6d400b558b697ce43cdad71fee0b4ea8315986e42699bd2f06a1aa4e4b0b05d5a1d11df8bd59cb11a99f83c486f33d578996059cddd8c548a637575aafc6db406667a00dd45b704484dff2f4af327353466ea7080a2d32d714c3cf53e24928788dcc3e62cdc77fa9c6c132513352a29d6d7e34d3b795d9b6eaccd80fa0dbee65c66e81613e4a2235c451b649c3fced8739c60b6a216814a694ef472f3e6d91374e11eeafbd16c76e24935be4a943ae05ff6277bba9a8970d221a2c38adb3e63b59b11634edc7841363646a4f224c94631cbb79a3c6e839c66493122d8e09ecc566fa4f52fdb22edeacb97ccda65b00997fa6fc07278e3e37ef8f15ff144e73976522c24b24521da17eee0872b4332598475d9069a0b7dc77660bca0cacaffe6f9c425c3c3d32df25eaf42dc280384232fc5a1f6315321f9c6bb0e1302a79a3e529611978cf050195168149ef1747573ee58cd5928340e4d6fb4c861451d8430d461ec19f62009e2e057383b1c495e8ee9a51d87414a9c649433951a9002531729316f2683c3a3b6a76d8128ce9ebf76ec2a689e549ced5d86ca787a33c3a16386619936331ea81d698c97b8179d616ceb0557d914277fc5ed7755378c7602657d8392e3ae1183d9b8f6ee23edb2e158b5335e4ad69a3d1bed85603e50b2296ff3222867b9ae9c0fb787738b2ba44e3705152c45c7092a50e82a234cd97546c17641e01d4ddb9a5b55eb39bde99415f1b138a0d77005fe58da1a0ce70316e91919e195901d671b97589a7d6ce84093f3a16b98cc69c6aeffcf7351c27a0f8df2e5543b6063743d837082991c7aef23a7be118d114c0c4298d03ed6a832a3aa5c48ef0e250fbf02511b1d25c642f90707456ccf2e8392f3f94dfafc1ceccca7b9abfa84a95cdefcb6fe8c6fde89c3d8ccb0898a3c030f182d1a1ce22c253c52c5dd672a45e40ca035ab85fac26d5bf8d6c970d119d9074b1a6aa582d5dcaa24ea48afec84b58b221b32009c686db79fd93c60d1ce5c0bacf1858577e831ab983ebf9d49722f79be996108e9fd7d1e8b9c0c54d8cb7d3af8065dabf9677204b7c31824ff2816347f0c991de96de11356a6b79ebd9bb8d64b6c7cf7afc49927f7cb8dc39cefb4e847358e21beff0ccc5c1ae4d17cd2ffa00381e18abd564d870cea634560c7a88cb398ca673f2c282b1824ec5514aed94757bb7c62e28a6062289afaeb3540566ee75987b1c602eb65fd2fd221f6a8318d8779b2d8bdf09142e000cc6a309301b08452a88fd7251f70f0d67e4df1b6fc7ed8c2720ca0718624022a62c121172c542869952ebbd3a09ab0411eaac05279f25a0fea73e63fdff18bcd37b58ac83ae2e92b71a2e19e1f3b380e9066362dcf51f0b64ec81a2c6bc0cec90aab875592ffc1545e07ad4686f0218568273b9e0e1cd64463d9821dc01e8111fda58b0be925586293f4631004d470a3c870fd145096f96c83ef5476e4e379d3294a816bac3baf03636b1b9c777b80adfeeb0e7289f10334baef5f0eb2353c503c0d3835819cb0ba095516e8fb9bbe11ff908b28d1d2dc9cc3edb318a16eec8f66cd73628974a2aca7b620cb1f7653dad39bc2a64555c7c2739498c918d57e161068b2140f4c24df132f44a5302436816c6536995aafaf54c5fa515234ac63d62bbaae542a3a0149450b291a61a9ccc03bf0d36e246fedf9a86bd7ed774bf7f8312cd0d0127c44762d0f3a2839e7f9d03a07e40d5b2edb36266dbfce6bc6f4e409150f930ccb08ee43bda7a4f0438d7f5395e88b65aa2cdb714133d283d9b6feed936c1fabae5282c95d9cf078b9f44b82cfbe6413343fc20715ca40bb29bfb852b4f4b29f72b12b6d2057c22d84bdb634fb18de76592d3589db534c4710b93f4a485d3dec478b653ca4eddd2d3dd248a515d8b5707aa20d6502bd89ecb25fd736feb8a15c51de76b9ac5b942cf714a32d23682b38d5e01fa4577bbaf31742e09e6f8a778f8d8a56e33194a59675f063e78c3ab2b413ce066ad086922d3d0e99c7cd2cdf260e4879bb0427797d4dd1502b4068879b82f67eab2896897c8944c7ac713029dc0bc875aa6e6dc253747aca1a28d4015d9af5f74eea00cb6a19e8c63b6a9ae6bddf8084c6fe92df3f5b9d7331facb0c11e48e7bfae32f2dc9f26def4175ac15e08e14c20a2c15d36d331ad4a8aee6e51205be3cf5b09d7ce203862c010c97f947fc60b065e9b4e97cf338501e89e2c4038f2800f4884cc283fc4dc861bb50aade37ae8c3c3722da3d6996216686e76b5ac38cef3ebfc1aefcaf4ed0ed3021c2dbc8dc3602c813c15d5c5628483312083855be62650e223f78a5cb3eeeaf8e1566e8d9448ac0f4f33573c441ccace2146992c14446434046dad3c52d701fc2bc4e65cdd75b80b8812eeb4f0e2952f5feb102aa0b676f1dc9e869dc371e9fa2f2fb3d2f9e35ccf3b600d06417626e18767fa4ce3c0a43388698d28a8b32cc3ce44e827a0927929030f0a19a542b7204f4966d34467f1850c78ca332c82ddf4ef646132dd38623fe90d696b3a9df14e3d184cd87bc2de11a8c1f652c4c00787ff962577beb4c2fd9d663dcd4c033e61af2282233871e25b71fb071d842652e1dee8f0c7e6cbd9b2c3d05107ba15d4a46b6550b1320cd6f09a5b4f46783b5d2a5921aad45564ddbaf3a67f1fad19fac9434f71a8be44bcd09ceeb1d15a9dc3de5b27be9812b82bcd050c3355bff39068e046f941d621fde0d3c03eeb20f892aeace5cf5f8fde833216d83ad1c", 0x1000}, {&(0x7f0000000440)="d53236f17232da1909a5348dc3850de2f4514f8f7963b7c30349c1fc0d0a5a87cadac7dc5dd4f5b087e7cd42b10286ede6a70309fab16d9ee8cffb883571186d7ef1f71c89e4daad24", 0x49}, {&(0x7f0000000640)}, {&(0x7f0000000680)="58512a02dee6f04ba691cd145ef35d089667ea793d92d9fc1dad7b1a1b5d5f1b10", 0x21}, {&(0x7f00000006c0)="4d43312a9ba46e00992f4674d57adc93584ec9d54cfa44ef4ca20f2bceccd8d2a8a7f985b105f77b4de4093c313a2fd21d877950edc8f62f73ffbc160a5f264469cd1e4ce24377d9cec810329cb8b897d8e93a06eb57923eee1dfcde36a6db3157cbf1cd00b785c2246d3432bf01e942a4e976b3cf7f544c11fdbdbb8ab16c3c1d20599942b94aa59a10199571964491e8e436bdaae11d1cd27d099b640bb0fb122775fbeddb67018ab50bb81feb2ca70df2de71da037bef8c3bfbbae89c31c2a020e794eaa3bd5a92837dae68014f3ac44d40f5aee4c3a2c1b6a691", 0xdc}, {&(0x7f00000007c0)="56c5f4e564932e52a9bd0d64b31756022dadea4e5f686f7a36f19512fcab886227a8dbc7a6efd3ae4b7e32bfce3387bd64aa894d7563223c408b256113b0bac85f0e61755c667debe589a1ce822fc2634506ef2611d578919aad1511e98b27814300f10e9c4e7d9f8ce31cdfd1fadbe4f4cb25fbff676f62dd051ac989b1951b0f13c4366ae0c1bb6e12af51e2f829cefe64deea16851f67f69a66d26250ad90f5c010a711e00c8464c8b25a0701400677503dedc9a3e76d3e0d1dc6eb3a03b0f2d73f32116de4490e17a31db6", 0xcd}], 0x8}, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r4 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000140)='vxcan1\x00') pwrite64(0xffffffffffffffff, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 04:11:51 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB="04112dbd7000fedbdf05000000001000070a696c00050000003000020046000200de0a0000080001000500000008000200ff070000080001003200000004000400080001009822000050ac9619fcfd357aaad44defb47e2f3494a55b2ecf02e489f1de8f"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = open(0x0, 0x40, 0x1c4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) 04:11:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr="157a1e52d2d9c9e5f8968c4c5c6c59fb"}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 04:11:51 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:51 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:51 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB="04112dbd7000fedbdf05000000001000070a696c00050000003000020046000200de0a0000080001000500000008000200ff070000080001003200000004000400080001009822000050ac9619fcfd357aaad44defb47e2f3494a55b2ecf02e489f1de8f"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = open(0x0, 0x40, 0x1c4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) 04:11:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, 0x1, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffff00000000", @ANYRES32=0x0, @ANYBLOB="6d57b6a9c9af29ef83fa4d5f903b753310aa6481ad14382845ae63397af7f564ea8087caaff88d07153f76d006c7fec9d8e7be5c2f144c37571719eebe3ad5168ffcf2e46d6c72e0d9305c3798bc116af34191c662c18d295198c517236d745a4afdb0210bceb63efbe8055b2c479b7a6494e5c225402a082a573784c4d921d5e73843d684ba2766500f42273d09dff940f203a32d63cd8857fe27"], 0xbf}}], 0x1, 0x0) 04:11:52 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB="04112dbd7000fedbdf05000000001000070a696c00050000003000020046000200de0a0000080001000500000008000200ff070000080001003200000004000400080001009822000050ac9619fcfd357aaad44defb47e2f3494a55b2ecf02e489f1de8f"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:52 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:52 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB="04112dbd7000fedbdf05000000001000070a696c00050000003000020046000200de0a0000080001000500000008000200ff070000080001003200000004000400080001009822000050ac9619fcfd357aaad44defb47e2f3494a55b2ecf02e489f1de"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:52 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:52 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB="04112dbd7000fedbdf05000000001000070a696c00050000003000020046000200de0a0000080001000500000008000200ff070000080001003200000004000400080001009822000050ac9619fcfd357aaad44defb47e2f3494a55b2ecf02e489f1de8f"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:52 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:52 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x5c, 0x0, 0x0, &(0x7f0000000640)=[@hoplimit_2292], 0x28}}], 0x1, 0x0) 04:11:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:52 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000540)) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') 04:11:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) fcntl$setstatus(r0, 0x4, 0x427ff) 04:11:52 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) 04:11:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) [ 128.632470] audit: type=1400 audit(1573013513.073:51): avc: denied { read } for pid=7961 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 128.676550] ptrace attach of "/root/syz-executor.0"[7975] was attempted by "/root/syz-executor.0"[7976] 04:11:53 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) 04:11:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB="04112dbd7000fedbdf05000000001000070a696c00050000003000020046000200de0a0000080001000500000008000200ff070000080001003200000004000400080001009822000050ac9619fcfd357aaad44defb47e2f3494a55b2ecf02e489f1de8f"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:53 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) 04:11:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x0) 04:11:53 executing program 0: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) 04:11:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000540)) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') 04:11:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x0) [ 129.244429] serio: Serial port pts0 04:11:53 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:53 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:53 executing program 0: r0 = inotify_init1(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) dup2(r1, r0) 04:11:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB="04112dbd7000fedbdf05000000001000070a696c00050000003000020046000200de0a0000080001000500000008000200ff070000080001003200000004000400080001009822000050ac9619fcfd357aaad44defb47e2f3494a55b2ecf02e489f1de8f"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) dup2(r0, r1) 04:11:54 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000540)) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') 04:11:54 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/216, 0xd8}], 0x1, 0x0) 04:11:54 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x18000c50, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) 04:11:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x1) 04:11:54 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000001000/0x4000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 04:11:54 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:54 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, &(0x7f0000000800)) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 04:11:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, 0x0, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38887100", @ANYRES16=0x0, @ANYBLOB="04112dbd7000fedbdf05000000001000070a696c00050000003000020046000200de0a0000080001000500000008000200ff070000080001003200000004000400080001009822000050ac9619fcfd357aaad44defb47e2f3494a55b2ecf02e489f1de8f"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(0x0, 0x40, 0x1c4) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 04:11:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x24000) socket$packet(0x11, 0x2, 0x300) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) 04:11:54 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) 04:11:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 04:11:55 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, &(0x7f0000000800)) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 04:11:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:55 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threadel\x00', 0x3b48251) 04:11:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 04:11:55 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) setresuid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') 04:11:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:55 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, &(0x7f0000000800)) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 130.790348] protocol 88fb is buggy, dev hsr_slave_0 [ 130.795695] protocol 88fb is buggy, dev hsr_slave_1 [ 130.950134] protocol 88fb is buggy, dev hsr_slave_0 [ 130.955249] protocol 88fb is buggy, dev hsr_slave_1 04:11:55 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, 0x0) 04:11:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:55 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:55 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, &(0x7f0000000800)) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 131.270112] protocol 88fb is buggy, dev hsr_slave_0 [ 131.275262] protocol 88fb is buggy, dev hsr_slave_1 04:11:55 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 04:11:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000005c0)={{0x77359400}, {0x77359400}}, 0x0) 04:11:55 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$unix(0x1, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x24000) io_setup(0x8, &(0x7f00000004c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r2, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) 04:11:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:55 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x2, &(0x7f0000000380)=[{}, {}]}) 04:11:56 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:11:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) pipe(0x0) 04:11:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0xfffffffffffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) r5 = socket(0x10, 0x80000000000802, 0x0) write(r5, &(0x7f00000003c0)="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", 0xfc) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) 04:11:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:56 executing program 2: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xca2, 0x1c000}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) dup(0xffffffffffffffff) setgroups(0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/stats\x00\t\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) socket$inet(0x2, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) timer_settime(0x0, 0x0, &(0x7f00000005c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000600)) recvmmsg(r3, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000140)=[0x7ff, 0x7]) [ 131.814949] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 04:11:56 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 04:11:56 executing program 3: mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000001000/0x4000)=nil) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) 04:11:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:56 executing program 2: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 132.216799] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 04:11:56 executing program 2: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0xfffffffffffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) r5 = socket(0x10, 0x80000000000802, 0x0) write(r5, &(0x7f00000003c0)="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", 0xfc) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) 04:11:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:56 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) [ 132.510501] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 04:11:57 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:57 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0xfffffffffffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) r5 = socket(0x10, 0x80000000000802, 0x0) write(r5, &(0x7f00000003c0)="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", 0xfc) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) 04:11:57 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xca2, 0x1c000}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) dup(0xffffffffffffffff) setgroups(0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/stats\x00\t\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) socket$inet(0x2, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) timer_settime(0x0, 0x0, &(0x7f00000005c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000600)) recvmmsg(r3, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000140)=[0x7ff, 0x7]) 04:11:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 04:11:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 04:11:57 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:57 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) [ 132.940820] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 04:11:57 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xca2, 0x1c000}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) dup(0xffffffffffffffff) setgroups(0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/stats\x00\t\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) socket$inet(0x2, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) timer_settime(0x0, 0x0, &(0x7f00000005c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000600)) recvmmsg(r3, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000140)=[0x7ff, 0x7]) 04:11:57 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:57 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:57 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0xfffffffffffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) r5 = socket(0x10, 0x80000000000802, 0x0) write(r5, &(0x7f00000003c0)="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", 0xfc) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) 04:11:57 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xca2, 0x1c000}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) dup(0xffffffffffffffff) setgroups(0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/stats\x00\t\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) socket$inet(0x2, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) timer_settime(0x0, 0x0, &(0x7f00000005c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000600)) recvmmsg(r3, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000140)=[0x7ff, 0x7]) 04:11:58 executing program 1: io_setup(0x84, &(0x7f00000003c0)=0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10600}]) 04:11:58 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 133.707695] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 04:11:58 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:58 executing program 1: io_setup(0x84, &(0x7f00000003c0)=0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10600}]) 04:11:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 04:11:58 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:58 executing program 1: io_setup(0x84, &(0x7f00000003c0)=0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10600}]) 04:11:58 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:58 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:11:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:11:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 04:11:58 executing program 1: r0 = creat(0x0, 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:58 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 04:11:58 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 04:11:59 executing program 5: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 04:11:59 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:11:59 executing program 1: r0 = creat(0x0, 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001100000001000000000000000800040003000000", 0x24) 04:11:59 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:59 executing program 1: r0 = creat(0x0, 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:59 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xc3}, 0x0, 0x0, 0x0, 0x0) 04:11:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x4}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaae7ae3700001000000000d07480f5f08432e4a5a5b3000000000000000000"], 0x0) 04:11:59 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:59 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc, 0xc) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 04:11:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:11:59 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:59 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 04:11:59 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:59 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:59 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) 04:11:59 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:11:59 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:11:59 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:12:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in6=@loopback}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) r1 = socket(0x10, 0x80002, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) 04:12:00 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:12:00 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000800)=[0x0, 0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 04:12:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 04:12:00 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:12:00 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:00 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r0) 04:12:00 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000800)=[0x0, 0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="e1b9132fa19d87c14fcb343e23f810e5a8b7e1e814450e4f113ba4535af08352d84c27677bc31e98d346f59d37a3ce5792165f28a35370f8e77d598fd35668483108630e92e3dfc0869fa402a7fc2d5a69f0653b6f7e7a91c7ef0000001bb12b35ee21f303167f18e2b5b1af7276d8b0d07e6bd75bfacac38c886588035900da79ce12f8cd33fdf39c85dc18042b57145d3deb3cfb9ac271e454debb63be17e46f155f737414d347e9f871f0c1ca482f2a04e703f6ce21ffebfc2a14e9f302446291b31cb35251c27edca92611198112c33bd1580995479364dc3a58ad9bab56e2c63577cd536b44ccaa66e5d087cd810d5ff8c23e96a54e07d81bd3342db34d202d0a275793ffcda08f13fd543001f534c24bf35b9e6b1f0f106cc8a6ef42ffbc402a689e9cff7ea916b321b5e6250c657a8a97947e258589ef8faf6dec2d137876e2e871a3c78bb648ef81cd71ca8cf632357404bedca38d8a8ef6be7939c123a61b0ff059270a62682c7ed4c6b9a944b913b952e1ffd9f50d67124299be2c861b9a709404235ef32e9065ead1e2adfbc0ac316eb8f6a6d9088bb8b0b34dcba411e0243866c628c50fe72308e262b8bc4c5d25d4e48410932efde47f2251aea77e6f8f095f8874b9b1b1a4339407818938232f34d0af32037d9ad95474a130ff8642bc78fd77f11044b61508a501f77a898d1fddcf8c9d1d5cef6dea09e8d5cdce5dd5fcc48a84e8cec9e6ed71a7d43c4eb72b968d0b3ed9ada4703eb4037bca868a4ba141be7ceca1e9108def0a9e3604003b00dd63998c7fee1e8dba383205e7d4542ecdd366fd12bb3057cafdb7b1169df2ed43dcbef5206b1883306f3d9ada9d6542599cf0c8dc7577d3802b2e62489053390543b244ca1ff1e0c1bc522a2f02da4d1d214b36c1bf6094b26ab93ec719957680d6df127fd5d2916107114942901fc004a0ffd62c49506da7554c7f64698132b9a3000cabe8c5ea1d030b68fede97d4222ae44ad8d34a2c277590675c3c5d7b113f8ec9a85eec1cdec7245f2bce922117575c553d128b86a015e5b6308dd0437a1059b203508ff9686a4b3b670df991852052be8fe9f4e50008002200ac1414aa847e635fd0ada851470f31b63ab8d219dfb5223326f6f82485b1456e3d7cd1bcb5051c0ae4ac2fe4f3532bd7d98927fd07e3a411914dd9a01b29b512cc31d20338e36e7e459cac42ad2e7182292f52a6b0ef4173ddb32ae3b035b53a5be7ec86e39c271b706104d17ea1a4e0b2c37436a40276a27737947c65e4b29f71bb4ab9ef431f56e652408f775ef279a79e351ec1132f79dbd509005535095fdc7ab9d4de6465cf8540870f9c41aafc28160e50f269f1c9c5114298aa8d750be424cde0b23e6a0e4e94e358f7efa544d2d44b824a0f0c57894afcb1401cd8048dc3f5083160a9a09d201fec1e8dc08305d1e0e1979b637071c1b15fb6e1cee9a9b5b03f3179bda29293a15ddb55c4aa0b0aaf5a021866f8deac246eea34ca685a77e27dc8373f923be8b439cd02544298c2e271fdcad541790e55d75e89e9f39cff3dd80940869a9a14d3a8eb1b5ad3e2c0dd32cd70367a8c151f72a7d0521ec5c74bf28abc1df90653767a673a17e488b8a8f13c068165102ff725b30a1f1de4a558909ee7bd168654f90d70e6425baa2abe3b280b04f0ed6ffc3b7b1cf125d13b52f28d550a92c8181694c004108400c7ec8fb6ccd9abcca48462931df8a8d6682a5ad9cdcbb8c3a7a7dde35221569a1a6abdb5e01caf30d61463b087ac290506e816943fe9989c66b051274e522d8efeb6c040b7a4cddea52b0dbf10f3d8cefe0edac7205cb252139d5c1040e102bd62347ef3ad21ff481c3be1a32d4bae0e39f4b26445231a5dc8727730a18acda3f5adcb5223a20028abd757fdac8e92504f7df4968e6b0fd4b02d5c25a3e66b48bc24effa4c100e9a93f61183936aa0830d43f85815c15c419808a790d827deb3825a6ebb65efbd11e0a6f81fab93f75d099741ddc031e915775cc881563b5c22013bba9f58c485d97d64ec184c78cda199dfebb0d22b81b828d8d5297c26032a1de81262b9c0a6b13b7eacf1885134538d445174686c4a66175d73a5b374dffa16f7a2b8cb467256f9c669f012ccfd2bd3dcbff2be3ff929e9abf2c7165732698d1684573e3c11aeaab6a3bb1918173fd197614eb6c389f1ab86de4b291f426cb15605c66d652f879d95e86c1d986a4dba13749bccb1aec33e256d414ccee915f214919af137a105c4d2bebdf532aaed8f143a8bd62873e1094372ba6d1d4f43af055ec27f3820c014e1a719c735790da59879b4a4571abdf5950f787b7217c5f2f878c2c170393fbf613fe622130f92ed4f5dbefdfeb1a083dd71ce6124a14c3567202bd05d3127ee1f9c4f1cf14f2fcbec5715723a85620b4ad52392d98ded1440b03ecf97f3ccaab295f323837979a58522294642794ea378852e5799802c79414f71914c11a2f7b54531bc39c8d80887dee4147571309121d16ee1003cf9674ef9b1188f7b4b1b7600fd5ade6f49fd4e2b644b2c035ab699c851773511df2b614d2e3761902d760d19fb43d2f5aa970c2fd3912628d62f7a793a8d733284b777c955b77be185d763d0f4ee75d4f0fd08a9d08489d407b615f90d0f23c0a8a45055f22fa307190c170283ae45ec4d518acd7f1f318a345d71f2e7facaf2db41248c26d5a4a037f8d6393cc32a8051b9a45dbde6dbce01b13691e070f0b60540b8a28061fe262f13dada1d5cf374f1ca29fdaf97e031e2554a443f35873a0c54bbe6a32581d518591dce688d335d9b300c99c5ff2bd90800000000000000fbd413408718045459f59b9830c14ef68ac3ba1e0fa37a6189ffc0379c6c195bc914c32636a9994eee957e3a1de6aea1d6d952fecbdd9948a323f19f7d235d088d3110b0e425f1de3fd8638a50a3ac899e827b08297120a401777b86247dd5b59a72c8a88be9b3cc6f23cd0ca239c4fb1a047c219d9861776a8794b0a5cb30ca6ad14c21df62068260e70c96387fbd59d0122526629140059f0bb6b995b39feb632ca3f0b29ea457513ae44eb928c945de0f806517adefb6bf58d78367df5d6517850bac3f73654b3f4ef487e192d36ff387131bdd461a7b4378a9d4df30a0ea95483bac3624f628ec7de7b7a046c3fc640c75af95dfa5ce708bfb403ecbae689549daa5f84b93aacf5a36396a98ed143865822b94234a31d23d85caa5d736666af954639b2bf2e4e6ef6cd5a150a89b0f548ebb4927b56bd899712ffc5a396aa1cdf7739cb5178991ce62d066f256b8e5c2009cd7ad125439f7279e4081b75d91e2e924d802df73ef6701ab14bf5ed01a700537fbd693801ed9718b340e436e064c8c438406545a28821710fbc14231c7c4cabc6addb031e7ab140ff0ef1886ab484836068ef28d34c66c47e60cc1b8e6a6ff989b49aad32ae2600c25e8a242806b82b3eace25b80b76d4b9093e81335a06fbdf9d3c7c0f1bc3d8c88e98a8cd7c02abd3c481966f6e731cb1edec47a36d438e28fa88afc4a70caf72ebfdb7b6e45fd6688bd60331f446309b7837a1e8a558745bf6b2f4f066b536043a1cce7ff5a9563930d5dbedb2333bac271cb21184c7ecc8546555ef947dcf9eb7f79becdb45dcc8c89de39c0ffe1a4748567707d22e0154b55ece531251b671a177c558ae730eccc2b04f91fa3c5c3b44992600c43698abc152db52fc7bf7351d4f8d5230e0ae9bbdfe8393e16334137f956d878961011099b9b7c773c07ac98c7d8cecfb2e1a5e595326051c60b41fb3e2aeeb22d2499ced61160c9cf34ec852a3d64ef4d1d52a0bc842ce3935ef71f5748455c9cca53d836fcf44e6dd2ec2800ecf88f622b94b468f40a02779843909eb1fa627da41a3bfdcf6275911484cf178e0a2290d650487357a252cb2648cd7aacf113440c69edf00fe8c5a689ab54395c564c5ed157a8cc289ccca977ad59db96db105b3ce5cfd333f5a3c18970e8bc20708c4347f4a511f655c081bdcc807485ac07323ed4a8d426c7b346fe47bf3fff951f571a76d6b53280a3e5912f6bf0c51add4faa4a175910b85ca65d44a4f7dfea82b595ae3dd9490611da1522e9c8848e1b5cb0ca080a3edf06983b3dcafeeb36edaf09bc395725229f6701ab3342d4b835f97e431e7ea2289d682520ad898a4ae88f9805bf027593daadc740626e385c072ccd4b59efb2f447a4df54d4210e58a8dc5a238bea14940d01bec7231875a5bcc7b280ea66f1258b0233bc76bd0b0e96292b8f2d4a6880b37290161d29dc028d8309c5791bbfce76c12be2545bd51ceaad08a71720ae25f9980513df8c4014818afbc3a3397395d86d3d6fc09f8bf6991a2f04b6b19f71723cbb03fdc08c5b2db88b515000000000df607246b758be8e96eab9b0f354e1bed206d9c31d85fcfb98047ab9e609958a6b791b3df6565c508caac9892db47428a0581a3ca442654e15c2f36d090c7cc0d44be0540214f34aa0a316242a0b5575999ad901420bd8e207a4ec98ad5c6c30b706c538b716d703ec691bb075c4cd86e64a6e1377c1cc533bd97a4ff9969e520a442aecc7a55b801d392d05e8989e8206891b3218e10a8af6174e3af986eeb8fd63cf17569bc004be579f0be73568ae6da8161cc752eb86442eea919bcd2bcac2fa554eab225fe86125404a9ebb4faae5aa71fd48a351d4c84b499ca131b9b4f0d0ee0424fc93dc743d14bc74cf86ad1fa03ca743761d70b0de0e7289fe744d345af28624050296b18a2b7bcaaeec0408d3d4b34e5bf347183dfcf3b86c028b00d8b9c0dc1a98488d6b132f73d24bdcffbd46e282d63f0208d2e6d4c166b78d726aacbd135845a21130d66d14ceb8961a7805536edd0e7e90cc54d9ae2c3589855bfa4fd90552d739c6e4ec2dbca376b79dbbf7b96b0c68335869e0cb430467c10d938edbd46819a7d0c14a2a8c4c33f0382d63e2d97f60bd1ae1a9e95ec82aec1e835a111f7945c8c1104cdaadb41744652af449e602d1bff19a73b42d3ee6e17c26c83554bb10b6f1a874ec744cb3d0720ccad275d02738c38378a6a5d81ce63f966380d9b253ffa4b0466a34f19058312aac6c57f54a1e13e87b6891c947ad7e95bbbfc8813d469a9ccb029821fe52a3a7559a622185492e0a072ddcce88412d278b09712027afcc51a55b06d789a2accea3f78e5831e5c981ff9471c51d1f297c89d200a3090b32180957f6d5b2ad5c5ce75333f55d37a0a2f6ca886b337c71d96272cb6a70d692392c3c2e9594f0b60f0162b8428743e776140e8b8fac6ef0e773ad982cb31043464f5f3187e769b0fce46ae92954b7f16173c59d43c67573714eb03d1bdfbf314a2b48030474b033e48083bf78a21f276d4129d0a3bdbb41011d06ad340f6b31051fd340f9f180fab569cd9936de7b2e099dd20b10f9ff3adba2004871a415215f9f9e8a01a7e6ea2131a20b7ad64707fb6ec4702dfff1405e2ec6e410c7ee960161a315fc1b4e5878d755dee3f31b77a79421ae6836bcba32a33ccfcacfe4e14426de70c844dc7017b916d6acfaea9a11a0408d56bfead7ed1942a2ddf317904b8f3837d39ae56a73192b13ca57f9ec102c2e449ab226da71095c19d62987d3f742d7f2cc827ce7dd4a3a4095dbe44a704bfc614fa7a53184bf4041312c567ad18acc01a456901"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 04:12:00 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 04:12:00 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:00 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)=r0) 04:12:00 executing program 4: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='a', 0x1, r0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='a', 0x1, r0) 04:12:00 executing program 5: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 04:12:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f0000000800)=[0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="e1b9132fa19d87c14fcb343e23f810e5a8b7e1e814450e4f113ba4535af08352d84c27677bc31e98d346f59d37a3ce5792165f28a35370f8e77d598fd35668483108630e92e3dfc0869fa402a7fc2d5a69f0653b6f7e7a91c7ef0000001bb12b35ee21f303167f18e2b5b1af7276d8b0d07e6bd75bfacac38c886588035900da79ce12f8cd33fdf39c85dc18042b57145d3deb3cfb9ac271e454debb63be17e46f155f737414d347e9f871f0c1ca482f2a04e703f6ce21ffebfc2a14e9f302446291b31cb35251c27edca92611198112c33bd1580995479364dc3a58ad9bab56e2c63577cd536b44ccaa66e5d087cd810d5ff8c23e96a54e07d81bd3342db34d202d0a275793ffcda08f13fd543001f534c24bf35b9e6b1f0f106cc8a6ef42ffbc402a689e9cff7ea916b321b5e6250c657a8a97947e258589ef8faf6dec2d137876e2e871a3c78bb648ef81cd71ca8cf632357404bedca38d8a8ef6be7939c123a61b0ff059270a62682c7ed4c6b9a944b913b952e1ffd9f50d67124299be2c861b9a709404235ef32e9065ead1e2adfbc0ac316eb8f6a6d9088bb8b0b34dcba411e0243866c628c50fe72308e262b8bc4c5d25d4e48410932efde47f2251aea77e6f8f095f8874b9b1b1a4339407818938232f34d0af32037d9ad95474a130ff8642bc78fd77f11044b61508a501f77a898d1fddcf8c9d1d5cef6dea09e8d5cdce5dd5fcc48a84e8cec9e6ed71a7d43c4eb72b968d0b3ed9ada4703eb4037bca868a4ba141be7ceca1e9108def0a9e3604003b00dd63998c7fee1e8dba383205e7d4542ecdd366fd12bb3057cafdb7b1169df2ed43dcbef5206b1883306f3d9ada9d6542599cf0c8dc7577d3802b2e62489053390543b244ca1ff1e0c1bc522a2f02da4d1d214b36c1bf6094b26ab93ec719957680d6df127fd5d2916107114942901fc004a0ffd62c49506da7554c7f64698132b9a3000cabe8c5ea1d030b68fede97d4222ae44ad8d34a2c277590675c3c5d7b113f8ec9a85eec1cdec7245f2bce922117575c553d128b86a015e5b6308dd0437a1059b203508ff9686a4b3b670df991852052be8fe9f4e50008002200ac1414aa847e635fd0ada851470f31b63ab8d219dfb5223326f6f82485b1456e3d7cd1bcb5051c0ae4ac2fe4f3532bd7d98927fd07e3a411914dd9a01b29b512cc31d20338e36e7e459cac42ad2e7182292f52a6b0ef4173ddb32ae3b035b53a5be7ec86e39c271b706104d17ea1a4e0b2c37436a40276a27737947c65e4b29f71bb4ab9ef431f56e652408f775ef279a79e351ec1132f79dbd509005535095fdc7ab9d4de6465cf8540870f9c41aafc28160e50f269f1c9c5114298aa8d750be424cde0b23e6a0e4e94e358f7efa544d2d44b824a0f0c57894afcb1401cd8048dc3f5083160a9a09d201fec1e8dc08305d1e0e1979b637071c1b15fb6e1cee9a9b5b03f3179bda29293a15ddb55c4aa0b0aaf5a021866f8deac246eea34ca685a77e27dc8373f923be8b439cd02544298c2e271fdcad541790e55d75e89e9f39cff3dd80940869a9a14d3a8eb1b5ad3e2c0dd32cd70367a8c151f72a7d0521ec5c74bf28abc1df90653767a673a17e488b8a8f13c068165102ff725b30a1f1de4a558909ee7bd168654f90d70e6425baa2abe3b280b04f0ed6ffc3b7b1cf125d13b52f28d550a92c8181694c004108400c7ec8fb6ccd9abcca48462931df8a8d6682a5ad9cdcbb8c3a7a7dde35221569a1a6abdb5e01caf30d61463b087ac290506e816943fe9989c66b051274e522d8efeb6c040b7a4cddea52b0dbf10f3d8cefe0edac7205cb252139d5c1040e102bd62347ef3ad21ff481c3be1a32d4bae0e39f4b26445231a5dc8727730a18acda3f5adcb5223a20028abd757fdac8e92504f7df4968e6b0fd4b02d5c25a3e66b48bc24effa4c100e9a93f61183936aa0830d43f85815c15c419808a790d827deb3825a6ebb65efbd11e0a6f81fab93f75d099741ddc031e915775cc881563b5c22013bba9f58c485d97d64ec184c78cda199dfebb0d22b81b828d8d5297c26032a1de81262b9c0a6b13b7eacf1885134538d445174686c4a66175d73a5b374dffa16f7a2b8cb467256f9c669f012ccfd2bd3dcbff2be3ff929e9abf2c7165732698d1684573e3c11aeaab6a3bb1918173fd197614eb6c389f1ab86de4b291f426cb15605c66d652f879d95e86c1d986a4dba13749bccb1aec33e256d414ccee915f214919af137a105c4d2bebdf532aaed8f143a8bd62873e1094372ba6d1d4f43af055ec27f3820c014e1a719c735790da59879b4a4571abdf5950f787b7217c5f2f878c2c170393fbf613fe622130f92ed4f5dbefdfeb1a083dd71ce6124a14c3567202bd05d3127ee1f9c4f1cf14f2fcbec5715723a85620b4ad52392d98ded1440b03ecf97f3ccaab295f323837979a58522294642794ea378852e5799802c79414f71914c11a2f7b54531bc39c8d80887dee4147571309121d16ee1003cf9674ef9b1188f7b4b1b7600fd5ade6f49fd4e2b644b2c035ab699c851773511df2b614d2e3761902d760d19fb43d2f5aa970c2fd3912628d62f7a793a8d733284b777c955b77be185d763d0f4ee75d4f0fd08a9d08489d407b615f90d0f23c0a8a45055f22fa307190c170283ae45ec4d518acd7f1f318a345d71f2e7facaf2db41248c26d5a4a037f8d6393cc32a8051b9a45dbde6dbce01b13691e070f0b60540b8a28061fe262f13dada1d5cf374f1ca29fdaf97e031e2554a443f35873a0c54bbe6a32581d518591dce688d335d9b300c99c5ff2bd90800000000000000fbd413408718045459f59b9830c14ef68ac3ba1e0fa37a6189ffc0379c6c195bc914c32636a9994eee957e3a1de6aea1d6d952fecbdd9948a323f19f7d235d088d3110b0e425f1de3fd8638a50a3ac899e827b08297120a401777b86247dd5b59a72c8a88be9b3cc6f23cd0ca239c4fb1a047c219d9861776a8794b0a5cb30ca6ad14c21df62068260e70c96387fbd59d0122526629140059f0bb6b995b39feb632ca3f0b29ea457513ae44eb928c945de0f806517adefb6bf58d78367df5d6517850bac3f73654b3f4ef487e192d36ff387131bdd461a7b4378a9d4df30a0ea95483bac3624f628ec7de7b7a046c3fc640c75af95dfa5ce708bfb403ecbae689549daa5f84b93aacf5a36396a98ed143865822b94234a31d23d85caa5d736666af954639b2bf2e4e6ef6cd5a150a89b0f548ebb4927b56bd899712ffc5a396aa1cdf7739cb5178991ce62d066f256b8e5c2009cd7ad125439f7279e4081b75d91e2e924d802df73ef6701ab14bf5ed01a700537fbd693801ed9718b340e436e064c8c438406545a28821710fbc14231c7c4cabc6addb031e7ab140ff0ef1886ab484836068ef28d34c66c47e60cc1b8e6a6ff989b49aad32ae2600c25e8a242806b82b3eace25b80b76d4b9093e81335a06fbdf9d3c7c0f1bc3d8c88e98a8cd7c02abd3c481966f6e731cb1edec47a36d438e28fa88afc4a70caf72ebfdb7b6e45fd6688bd60331f446309b7837a1e8a558745bf6b2f4f066b536043a1cce7ff5a9563930d5dbedb2333bac271cb21184c7ecc8546555ef947dcf9eb7f79becdb45dcc8c89de39c0ffe1a4748567707d22e0154b55ece531251b671a177c558ae730eccc2b04f91fa3c5c3b44992600c43698abc152db52fc7bf7351d4f8d5230e0ae9bbdfe8393e16334137f956d878961011099b9b7c773c07ac98c7d8cecfb2e1a5e595326051c60b41fb3e2aeeb22d2499ced61160c9cf34ec852a3d64ef4d1d52a0bc842ce3935ef71f5748455c9cca53d836fcf44e6dd2ec2800ecf88f622b94b468f40a02779843909eb1fa627da41a3bfdcf6275911484cf178e0a2290d650487357a252cb2648cd7aacf113440c69edf00fe8c5a689ab54395c564c5ed157a8cc289ccca977ad59db96db105b3ce5cfd333f5a3c18970e8bc20708c4347f4a511f655c081bdcc807485ac07323ed4a8d426c7b346fe47bf3fff951f571a76d6b53280a3e5912f6bf0c51add4faa4a175910b85ca65d44a4f7dfea82b595ae3dd9490611da1522e9c8848e1b5cb0ca080a3edf06983b3dcafeeb36edaf09bc395725229f6701ab3342d4b835f97e431e7ea2289d682520ad898a4ae88f9805bf027593daadc740626e385c072ccd4b59efb2f447a4df54d4210e58a8dc5a238bea14940d01bec7231875a5bcc7b280ea66f1258b0233bc76bd0b0e96292b8f2d4a6880b37290161d29dc028d8309c5791bbfce76c12be2545bd51ceaad08a71720ae25f9980513df8c4014818afbc3a3397395d86d3d6fc09f8bf6991a2f04b6b19f71723cbb03fdc08c5b2db88b515000000000df607246b758be8e96eab9b0f354e1bed206d9c31d85fcfb98047ab9e609958a6b791b3df6565c508caac9892db47428a0581a3ca442654e15c2f36d090c7cc0d44be0540214f34aa0a316242a0b5575999ad901420bd8e207a4ec98ad5c6c30b706c538b716d703ec691bb075c4cd86e64a6e1377c1cc533bd97a4ff9969e520a442aecc7a55b801d392d05e8989e8206891b3218e10a8af6174e3af986eeb8fd63cf17569bc004be579f0be73568ae6da8161cc752eb86442eea919bcd2bcac2fa554eab225fe86125404a9ebb4faae5aa71fd48a351d4c84b499ca131b9b4f0d0ee0424fc93dc743d14bc74cf86ad1fa03ca743761d70b0de0e7289fe744d345af28624050296b18a2b7bcaaeec0408d3d4b34e5bf347183dfcf3b86c028b00d8b9c0dc1a98488d6b132f73d24bdcffbd46e282d63f0208d2e6d4c166b78d726aacbd135845a21130d66d14ceb8961a7805536edd0e7e90cc54d9ae2c3589855bfa4fd90552d739c6e4ec2dbca376b79dbbf7b96b0c68335869e0cb430467c10d938edbd46819a7d0c14a2a8c4c33f0382d63e2d97f60bd1ae1a9e95ec82aec1e835a111f7945c8c1104cdaadb41744652af449e602d1bff19a73b42d3ee6e17c26c83554bb10b6f1a874ec744cb3d0720ccad275d02738c38378a6a5d81ce63f966380d9b253ffa4b0466a34f19058312aac6c57f54a1e13e87b6891c947ad7e95bbbfc8813d469a9ccb029821fe52a3a7559a622185492e0a072ddcce88412d278b09712027afcc51a55b06d789a2accea3f78e5831e5c981ff9471c51d1f297c89d200a3090b32180957f6d5b2ad5c5ce75333f55d37a0a2f6ca886b337c71d96272cb6a70d692392c3c2e9594f0b60f0162b8428743e776140e8b8fac6ef0e773ad982cb31043464f5f3187e769b0fce46ae92954b7f16173c59d43c67573714eb03d1bdfbf314a2b48030474b033e48083bf78a21f276d4129d0a3bdbb41011d06ad340f6b31051fd340f9f180fab569cd9936de7b2e099dd20b10f9ff3adba2004871a415215f9f9e8a01a7e6ea2131a20b7ad64707fb6ec4702dfff1405e2ec6e410c7ee960161a315fc1b4e5878d755dee3f31b77a79421ae6836bcba32a33ccfcacfe4e14426de70c844dc7017b916d6acfaea9a11a0408d56bfead7ed1942a2ddf317904b8f3837d39ae56a73192b13ca57f9ec102c2e449ab226da71095c19d62987d3f742d7f2cc827ce7dd4a3a4095dbe44a704bfc614fa7a53184bf4041312c567ad18acc01a456901"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 04:12:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 04:12:00 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)=r0) 04:12:00 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:00 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') 04:12:00 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x422000a7b, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r5, &(0x7f0000000000)=""/188, 0xbc) r6 = getpid() r7 = syz_open_procfs(r6, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r7, &(0x7f0000000000)=""/188, 0xbc) getdents64(r7, &(0x7f0000000df0)=""/528, 0x7f355eb8) setpgid(r6, 0x0) r8 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x8000, 0x102) getdents64(r7, &(0x7f0000000300)=""/4096, 0x1000) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f00000002c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) r9 = accept(r8, &(0x7f0000000240)=@ipx, &(0x7f0000001300)=0x80) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000001340)={0xcea}, 0x4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:12:00 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)=r0) 04:12:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000280)={@dev, @broadcast}, 0xfeef) write$binfmt_aout(r1, &(0x7f0000000cc0)={{0x10b, 0x6, 0x80, 0xfe, 0xb6, 0x3750, 0x2f6, 0xfe3}, "46bf4a30b4192be2032d82a13022dfac189e734f15a44df7010e87092adadfa1a066c31a72f039dd25ccc7d68f4c6c162ef76130bebd23296546545af95dd9bd0142f4d9e09d13606930d47ae9696d38b38b79aadcc858d47ab4", [[], [], [], [], [], [], [], [], [], []]}, 0xa7a) setsockopt$inet_buf(r0, 0x0, 0x75, 0x0, 0x676) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200100, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000050080000000000000000000000000000e002000058010000800700008007000080070000800700008007000005000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/80], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100158010000000000000000000000000000000000000000000000004800647374000000000000000000000000000000000000000000000000000000000001000600ef0601010000010008008500ff03030004000400010000800080190dff7f0000400048004d415351554552414445000000000000000000000000000000000000000010000000fe8000000000000000000000000000aafe880000000000000000000000000101006500680000000000000000000000000000000100000000000000000000ffff7f000001000000000000000000000000ffffffff00000000ff00000000ffff80ff000000627269646765300000000000000000007663616e300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000304010000000000000000000000000000004001880100000000000000000000000000000000000000000000000050006d756c7469706f727400000000000000000000000000000000000000000101064e204e214e234e214e244e244e204e204e214e244e214e234e244e234e230000010000010001000100000001000028006d6800000000000000000000000000000000000000000000000000000000d00500000000000048004e45544d41500000000000000000000000000000000000000000000000000d00000000000000000000000000ffffe0000002fe8000000000000000000000000000bb00680065fe88000000000000000000000000010100000000000000000000ffff00000000ffffff0000000000ffffff00ff000000ffffff00000000ff00000100ffffff0076657468315f746f5f6272696467650069726c616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000fe000000000000000000000000000000002f00400200000000000000000000000000000000c800100100000000000000000000000000000000000000000000000048004d41535155455241444500000000000000000000000000000000000000000200000000000000000000000000ffff00000000fe8800000000000000000000000001014e230067fe80000000000000000000000000000e00000000000000000000000000000001fffffffe0000000000000000000000ff00000000ffffffff000000ffffffffff687372300000000000000000000000006c6f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000003b000806420000000000000000000000000000004803900300000000000000000000000000000000000000000000000048017363747000000000000000000000000000000000000000000000000000004e204e244e244e23040000000000000007000000010000000100000002000000090000000000000005000000090000000200000003000000020000004cc20000008000000100000000feffff66000000ff00000005000000008000000400000008000000060000009a0100000300000000010000050000000600000004000000080000007454000032ce000006000000810000000200000009000000ffffff7ff86a00007f0000000010000004000000060000000500000003000000050000001f00000040000000070000000400000009f9ffff070000000700000004000000000000000900000006000000ffffff7f04000000020000003f9600000700000001000000090000000100000004f9d6a6074009043fff010502000000010000000100000000000000380172740000000000000000000000000000000000000000000000000000000005000000010400000000000001000100fe010000fe8000000000000000000000000000aa00000000000000000000000000000001ff020000000000000000000000000001fe8000000000000000000000000000bbfe8000000000000000000000000000aafe8000000000000000000000000000aa40ceb89bd13c206cb3f132ad270e1d5200000000000000000000ffffe0000001fe880000000000000000000000000101ff02000000000000000000000000000100000000000000000000ffffe0000001fe80000000000000000000000000002bfe80000000000000000000000000002b461cec202338955a464fd68748ed23b300000000000000000000000000000001fe8000000000000000000000000000bb080000004800444e415400000000000000000000000000000000000000000000000000010800000000000000000000000000ffffac1414bbfe80000000000000000000000000002504004e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8b0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$selinux_create(r3, &(0x7f0000000180)=@objname={'system_u:object_r:smartcard_device_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x80000000, 0x20, './file0\x00'}, 0x5c) sendfile(r3, r3, &(0x7f00000002c0)=0x7, 0xdd) 04:12:00 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f0000000800)=[0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 136.412561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 [ 136.466440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 04:12:00 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) 04:12:01 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f0000000800)=[0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 04:12:01 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) [ 136.510466] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 [ 136.540557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 [ 136.597275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 [ 136.680646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 [ 136.718996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 [ 136.736176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 [ 136.762628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 04:12:01 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 04:12:01 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x840000ee) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 04:12:01 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) 04:12:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x0) [ 136.788691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8521 comm=syz-executor.5 [ 136.852332] audit: type=1804 audit(1573013521.293:52): pid=8563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir084660585/syzkaller.DHklsS/60/bus" dev="sda1" ino=16774 res=1 [ 136.927171] audit: type=1804 audit(1573013521.323:53): pid=8567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir084660585/syzkaller.DHklsS/60/bus" dev="sda1" ino=16774 res=1 04:12:01 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 04:12:01 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:01 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) 04:12:01 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x80000000) 04:12:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/252, 0xfc}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 04:12:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@rand_addr="678bcacaee30660cb528bfce374e3ce1"}, 0x14) 04:12:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 04:12:01 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00*', @ANYRES32, @ANYBLOB="14000200a35707c5a26e011ab3b3081a8cbac51c14000600060000000500000081000000aabf00001400010000000000000000000000ffffe0000001"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@remote, 0x30}) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 04:12:01 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 04:12:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./bus\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 04:12:01 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)) 04:12:01 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:01 executing program 0: wait4(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x6201, 0x0) 04:12:01 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x840000ee) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 04:12:01 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) 04:12:01 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)) 04:12:01 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) [ 137.500065] audit: type=1804 audit(1573013521.933:54): pid=8629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir673795334/syzkaller.oVPjtS/67/bus" dev="sda1" ino=16775 res=1 [ 137.515692] ptrace attach of "/root/syz-executor.0"[8632] was attempted by "/root/syz-executor.0"[8633] 04:12:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') sendfile(r0, r1, 0x0, 0xa808) 04:12:02 executing program 0: pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) clone(0x800027fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38df9c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX], 0x0, 0x53}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:02 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:02 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)) 04:12:02 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/252, 0xfc}], 0x2}}], 0x4, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c08764aca91d5c4f63062f47f7d41ee190705623fff52a4f8accc776b1d06da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f0392906000000000000e2335fcded5379672fd3930e55b65795d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e"], 0x14}}, 0x0) 04:12:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1a002, 0x0) 04:12:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000040)={'bond0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}}) 04:12:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0xa808) 04:12:02 executing program 0: [ 138.155913] ptrace attach of "/root/syz-executor.0"[8657] was attempted by "/root/syz-executor.0"[8660] 04:12:02 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:02 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:02 executing program 5: 04:12:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 04:12:02 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400006a, 0x0) 04:12:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 04:12:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x3, 0x4) 04:12:02 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, 0x0}, 0x78) 04:12:02 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:02 executing program 0: 04:12:02 executing program 4: 04:12:02 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400006a, 0x0) 04:12:02 executing program 2: 04:12:02 executing program 5: 04:12:02 executing program 0: 04:12:02 executing program 4: 04:12:03 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./bus\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 04:12:03 executing program 5: 04:12:03 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400006a, 0x0) 04:12:03 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:03 executing program 0: 04:12:03 executing program 5: 04:12:03 executing program 4: 04:12:03 executing program 2: 04:12:03 executing program 0: 04:12:03 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:03 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:03 executing program 5: 04:12:03 executing program 4: 04:12:03 executing program 2: 04:12:03 executing program 0: 04:12:03 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:03 executing program 5: 04:12:03 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:03 executing program 0: 04:12:03 executing program 4: 04:12:03 executing program 2: 04:12:03 executing program 5: 04:12:03 executing program 4: 04:12:03 executing program 0: 04:12:03 executing program 2: 04:12:03 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000040200f100e9ffffff00000725"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:03 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:03 executing program 4: 04:12:03 executing program 5: 04:12:03 executing program 2: 04:12:03 executing program 4: 04:12:03 executing program 0: 04:12:03 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000070080ffffff05000500000000000a000000de7af7bd3e10c05ce0099e088c374525b1f361d6c7358f00002000fe04654184a88aa49af6d3385443608204fd2f0a8e7f36b51b8c111a11526cc92a34da97348aa1e55e86429a374167641de7060933bfc02befaf8fd06658ea9c382b5cacba6d7e1a8c9e627a6c5d885d96d8c456caa29fa7592f4872f237d960f9bd3e93872452834345b9138bd1e1ce35e8634023f06a625c651fa3c9e7840cd45f500b8d"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:03 executing program 5: 04:12:03 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:03 executing program 2: 04:12:03 executing program 0: 04:12:03 executing program 4: 04:12:03 executing program 2: 04:12:03 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:03 executing program 5: 04:12:03 executing program 0: 04:12:03 executing program 4: 04:12:03 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:03 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:03 executing program 4: 04:12:03 executing program 2: 04:12:03 executing program 5: 04:12:03 executing program 0: 04:12:03 executing program 2: 04:12:03 executing program 4: 04:12:03 executing program 5: 04:12:03 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:03 executing program 0: 04:12:03 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:03 executing program 5: 04:12:03 executing program 2: 04:12:04 executing program 0: 04:12:04 executing program 4: 04:12:04 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:04 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:04 executing program 2: 04:12:04 executing program 4: 04:12:04 executing program 5: 04:12:04 executing program 0: 04:12:04 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:04 executing program 2: 04:12:04 executing program 5: 04:12:04 executing program 4: 04:12:04 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:04 executing program 5: 04:12:04 executing program 2: 04:12:04 executing program 0: 04:12:04 executing program 4: 04:12:04 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:04 executing program 0: 04:12:04 executing program 2: 04:12:04 executing program 5: 04:12:04 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:04 executing program 4: 04:12:04 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:04 executing program 0: 04:12:04 executing program 2: 04:12:04 executing program 5: 04:12:04 executing program 4: 04:12:04 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:04 executing program 2: 04:12:04 executing program 0: 04:12:04 executing program 5: 04:12:04 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:04 executing program 4: 04:12:04 executing program 2: 04:12:04 executing program 0: 04:12:04 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:04 executing program 5: 04:12:04 executing program 4: 04:12:04 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:04 executing program 0: 04:12:04 executing program 2: 04:12:04 executing program 5: 04:12:04 executing program 4: 04:12:04 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:04 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:04 executing program 0: 04:12:04 executing program 4: 04:12:04 executing program 2: 04:12:04 executing program 5: 04:12:05 executing program 5: 04:12:05 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:05 executing program 2: 04:12:05 executing program 0: 04:12:05 executing program 4: 04:12:05 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:05 executing program 0: 04:12:05 executing program 5: 04:12:05 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x842040, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 04:12:05 executing program 4: 04:12:05 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:05 executing program 0: 04:12:05 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:05 executing program 0: 04:12:05 executing program 5: 04:12:05 executing program 2: 04:12:05 executing program 4: 04:12:05 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:05 executing program 0: 04:12:05 executing program 5: 04:12:05 executing program 4: 04:12:05 executing program 2: 04:12:05 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:05 executing program 5: 04:12:05 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:05 executing program 4: 04:12:05 executing program 0: 04:12:05 executing program 2: 04:12:05 executing program 5: 04:12:05 executing program 0: 04:12:05 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r3, &(0x7f0000000600)="0400", 0x2, 0x0, 0x0, 0x0) 04:12:05 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:05 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 04:12:05 executing program 2: 04:12:05 executing program 0: 04:12:05 executing program 2: 04:12:05 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:05 executing program 4: 04:12:05 executing program 5: 04:12:05 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10600}]) 04:12:05 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) 04:12:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000507f2ffffffffffffff00000000", @ANYRES32, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r2], 0x38}}, 0x0) 04:12:05 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000100)=0x10) 04:12:05 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 04:12:05 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 04:12:05 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) [ 141.380283] BUG: unable to handle kernel NULL pointer dereference at (null) [ 141.388362] IP: (null) [ 141.389252] kobject: 'vti0' (ffff88806a6c2770): kobject_add_internal: parent: 'net', set: 'devices' [ 141.391746] PGD 84c33067 P4D 84c33067 PUD 81ff4067 PMD 0 [ 141.391768] Oops: 0010 [#1] PREEMPT SMP KASAN [ 141.391774] Modules linked in: [ 141.391788] CPU: 0 PID: 9047 Comm: syz-executor.0 Not tainted 4.14.151 #0 [ 141.391793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.391798] task: ffff88808350c140 task.stack: ffff88806a6f0000 [ 141.391803] RIP: 0010: (null) [ 141.391808] RSP: 0018:ffff88806a6f7d48 EFLAGS: 00010246 [ 141.391815] RAX: dffffc0000000000 RBX: ffffffff88151060 RCX: ffffc90005e1d000 [ 141.391819] RDX: 1ffffffff102a223 RSI: 0000000000000000 RDI: ffff888092950800 [ 141.391824] RBP: ffff88806a6f7d68 R08: 0000000000000001 R09: ffff88808350c9e0 [ 141.391828] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888092950800 04:12:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 04:12:05 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 04:12:05 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) [ 141.391832] R13: ffff88809295080e R14: 0000000000000010 R15: 0000000000000802 [ 141.391839] FS: 00007f070e45e700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 141.391843] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.391851] CR2: 0000000000000000 CR3: 0000000096fb7000 CR4: 00000000001406f0 [ 141.419688] kobject: 'vti0' (ffff88806a6c2770): kobject_uevent_env [ 141.421167] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 141.421174] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 141.421177] Call Trace: 04:12:06 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) [ 141.421190] inet_autobind+0xae/0x180 [ 141.421200] inet_dgram_connect+0x136/0x1e0 [ 141.421210] SYSC_connect+0x1f6/0x2d0 [ 141.421217] ? SYSC_bind+0x220/0x220 [ 141.421230] ? nsecs_to_jiffies+0x30/0x30 [ 141.421245] ? SyS_clock_gettime+0xf8/0x180 [ 141.438904] kobject: 'vti0' (ffff88806a6c2770): fill_kobj_path: path = '/devices/virtual/net/vti0' [ 141.440518] SyS_connect+0x24/0x30 [ 141.440525] ? SyS_accept+0x30/0x30 [ 141.440535] do_syscall_64+0x1e8/0x640 [ 141.440542] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.440554] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 141.440565] RIP: 0033:0x45a219 [ 141.448937] kobject: 'queues' (ffff8880a9de8e48): kobject_add_internal: parent: 'vti0', set: '' [ 141.453171] RSP: 002b:00007f070e45dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 141.453182] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 141.453187] RDX: 0000000000000010 RSI: 0000000020004cc0 RDI: 0000000000000003 [ 141.453192] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 141.453196] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f070e45e6d4 [ 141.453200] R13: 00000000004c099d R14: 00000000004d3340 R15: 00000000ffffffff [ 141.453208] Code: Bad RIP value. [ 141.453233] RIP: (null) RSP: ffff88806a6f7d48 [ 141.453237] CR2: 0000000000000000 [ 141.453686] kobject: 'loop3' (ffff8880a49c2f60): kobject_uevent_env [ 141.464344] kobject: 'queues' (ffff8880a9de8e48): kobject_uevent_env [ 141.485636] kobject: 'loop3' (ffff8880a49c2f60): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 141.538021] kobject: 'queues' (ffff8880a9de8e48): kobject_uevent_env: filter function caused the event to drop! [ 141.540335] kobject: 'loop4' (ffff8880a49cd1e0): kobject_uevent_env [ 141.553739] kobject: 'rx-0' (ffff8880929d4e50): kobject_add_internal: parent: 'queues', set: 'queues' [ 141.561100] ---[ end trace 73020325e560444b ]--- [ 141.561106] Kernel panic - not syncing: Fatal exception [ 141.562316] Kernel Offset: disabled [ 141.716395] Rebooting in 86400 seconds..