[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 10.664643] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 11.835406] random: crng init done Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.196' (ECDSA) to the list of known hosts. 2019/06/03 18:10:45 fuzzer started 2019/06/03 18:10:48 dialing manager at 10.128.0.26:37903 2019/06/03 18:10:48 syscalls: 1360 2019/06/03 18:10:48 code coverage: enabled 2019/06/03 18:10:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/03 18:10:48 extra coverage: extra coverage is not supported by the kernel 2019/06/03 18:10:48 setuid sandbox: enabled 2019/06/03 18:10:48 namespace sandbox: enabled 2019/06/03 18:10:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/03 18:10:48 fault injection: kernel does not have systematic fault injection support 2019/06/03 18:10:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/03 18:10:48 net packet injection: enabled 2019/06/03 18:10:48 net device setup: enabled 18:11:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:11:11 executing program 5: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0xfffffffffffffd49) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0xfffffffffffffeeb) 18:11:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2001, 0x0) write$P9_RWSTAT(r1, 0x0, 0x0) 18:11:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 18:11:11 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) 18:11:11 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syzkaller login: [ 76.875893] audit: type=1400 audit(1559585471.531:5): avc: denied { sys_admin } for pid=2082 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 76.957420] audit: type=1400 audit(1559585471.611:6): avc: denied { net_admin } for pid=2087 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 77.360911] audit: type=1400 audit(1559585472.021:7): avc: denied { sys_chroot } for pid=2088 comm="syz-executor.2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 77.406213] audit: type=1400 audit(1559585472.061:8): avc: denied { associate } for pid=2088 comm="syz-executor.2" name="syz2" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 18:11:12 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7bc, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0\t'], 0xb) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) r2 = getpgid(0x0) ptrace$getenv(0x4201, r2, 0x7, &(0x7f0000000000)) ioctl$KDSKBLED(r1, 0x4b65, 0x4) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) [ 77.480082] audit: type=1400 audit(1559585472.141:9): avc: denied { dac_override } for pid=2224 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:11:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/119, 0xc6) close(r1) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{}], 0xa, "9a50916bbb7fdcf0e822faa36dbba24e5b51ed3109c3e9a1751e4a90eb6036beb1e5f5cc5233c9ccd4ece3d90fd162cd51e58217f347598ac29e64b9f08ae8c2c73ce2cbb176a748529199a8bc4ffecfaf3c0d61d85304bc7bcb3a97c1a1e4ad93dbe934e46c2864fda736e86d6407a2660a041a41cea1e2490243c8da068816f435407f6cfa6fda87b19365c61beb5ba362edd7b950a14913cc7d25a72f355baa64fc539cdb5c424cef7893b195b4e5b84cc0f0ccac"}, 0xc2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)="3715ee36ea40c1b09b273567e6", 0xd, r0}, 0x68) 18:11:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000005c0)=0x87f1) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0401ae7820398ec390fb85201ea27a894770ec1f80043d4fa1d759242c8c7a67d431a88687e2878540beae27ca1624201a136f8751bcd638e753d288a2666b4c71b51b8e9eb7b3be8dc85e0dffa2e2a5908de4ae3d6899282f77c6313bdddbe40612dc906ba1eeb3b07a2b65e0613c6d5287aef83961b797ba6c0c286b3787ccd6aab7d950cb17d6d794f257027932031c18f936b249a20c546691cb3fa965b5289107254cc009cb94347b588df80e2ee08510051f1b55f8f1ab8a7299e3718304e4e6cf8f42a4dbae28640f2ad1cad2d3a34ecdd2964bbf649fe4987c9e7f8ed41f6d8c6d67c5707e898d9cc1"], 0x16, 0x2) r3 = socket(0xa, 0x1, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r4, 0xb00, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4c895}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r5, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) 18:11:12 executing program 2: alarm(0xc) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0x7fff}, 0x0, 0x0, 0x8) r1 = epoll_create(0x9) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x40) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) fgetxattr(r1, &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000180)=""/177, 0xb1) 18:11:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xfffffffffffffffb, 0x200000000011011, r1, 0x0) fchdir(r0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x3ff) fcntl$setstatus(r2, 0x4, 0x6100) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000000)={0xaf, @empty, 0x4e24, 0x2, 'lc\x00', 0x10, 0x3f, 0x42}, 0x2c) writev(r1, &(0x7f00000003c0), 0x1b3) 18:11:12 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x600, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}}, 0x40000) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005980)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) fcntl$getflags(r2, 0x8000000000000408) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 18:11:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0c0027bd7000ffdbdf2501000000040005000800040001000000080003008400000014000900fe80000000000000000000000000000f1535750687ac77b385554e6d0a86d36c19183ac90a21f580d67abdb8672d4168211980d480a1620139b7a9ccadb98893009cf0a02226979dbc313b6db158e92a31d011e44d6893b3671f1547450de0439c09536e881177034afe3a6e02ba98bdf80a62c8bb0c6091a27ec68a48a936fc183a2c2fbaa2f4cd432fece082c284ce0fe391ff3a12a1333bbe5f3d5b8f42d6bf47e2d7cba8416e301429a60a8c7dbb07d9"], 0x3c}, 0x1, 0x0, 0x0, 0x16b0f33f1574498c}, 0x4000004) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 18:11:12 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x32180ec358a3b193, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ifb0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000740)={@mcast2, r1}, 0x14) fchdir(r0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x400000, 0x0) getitimer(0x80000000000, &(0x7f0000000140)) [ 77.656828] audit: type=1400 audit(1559585472.311:10): avc: denied { net_raw } for pid=2272 comm="syz-executor.3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:11:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28}, 0x10) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x440000000002011, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x7709, &(0x7f0000000380)='/dev/ashmem\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x39) getsockname(r1, &(0x7f0000005f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000006000)=0x80) 18:11:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) pivot_root(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=r1, @ANYRES64=r2], 0x1c}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000140)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @broadcast}, 0x8, {0x2, 0x4e20, @broadcast}, 'teql0\x00'}) close(r0) 18:11:12 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto(r0, &(0x7f0000000180)="72103d7204d2f073632571ff5542a5f404682477db4d156d59cdae688d214bb895f69f9ec8793e08784af3dcdd906391d1e082425f22a20e6bae54a18f28d479a2b24d4f2416d712a7c1030f4f71ec90605219800374571733eaaee99f37348ef40037c137d4dbd0099f9e13d12cb641e5292e13150134c91aea6b0c1982a33c09988b7f43005943e8d32f", 0x8b, 0x20000000, &(0x7f0000000240)=@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x15}, 0x6}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x3, 0xfff, 0x9}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001d, &(0x7f0000000000)={@remote}, 0x14) 18:11:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3880200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r1, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6b}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8084}, 0x4000001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000040)=0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xa8000, 0x0) 18:11:12 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mnt_t:s0\x00', 0x1b, 0x1) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) sched_setaffinity(r1, 0x0, 0x0) 18:11:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x40940, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) clock_settime(0x0, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x5a, 0x1, 0x5}}, 0x14) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x4000080) r4 = getpid() syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sched_setscheduler(r4, 0x0, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180), &(0x7f0000000100)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) syz_open_procfs(r4, &(0x7f00000003c0)='kleav_refs\x00AaD\xa5\xd3\xbd\xaf\x05067\x9e2C\x9d\xc6_\xca\x1cM\xea\xd7\x9f\xb4\x16\x02\x10\xc3:\xfc\xf9,\xbe\xf9\x1e\xd7\x01\n\x95\x8b[%\xda\xcc3*\x03\xcc\x1ag%s\xc3\xebf\xea\xc5\xf4\xb3D\xf9\v\xc5') r6 = socket(0x10, 0x80002, 0x0) socket(0x1, 0x5, 0x43a) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r6, &(0x7f0000000340), 0x146, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000000, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000280)) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x194) socket$inet(0x2, 0x4040000000000001, 0x0) 18:11:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x59, &(0x7f0000000080)="2a62956dbd3ec1ac33f0e839dc77ac3ba441091a4e67de0ea86d9a6031220fc641c0a50b3774671e00c81f34775240965a733a4daf1c39e2aeefbe28eaf2f362308121ee2f35d13f24c4191e4645adbbdd7a623e0c09f644a2"}) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0xd, 0x4, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x1000, 0x7, 0x100000001, 0xae}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x88}}, 0x0) [ 77.674475] audit: type=1400 audit(1559585472.311:11): avc: denied { create } for pid=2279 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:11:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) readahead(r1, 0x80000000, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ifb0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4d, 0xfffffffffffffa18, 0x5, 0x2d, 0x37ae, 0x8000, 0x5, 0x0, 0x9, 0x80, [0x1, 0xff, 0x2, 0x7, 0x4, 0x1f, 0x4, 0x1], [0x8, 0x7f, 0x5, 0x0, 0xfffffffffffffffb]}}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000b67000), &(0x7f00000000c0)=0x5d) [ 77.675266] audit: type=1400 audit(1559585472.311:12): avc: denied { write } for pid=2279 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 77.680926] audit: type=1400 audit(1559585472.311:13): avc: denied { read } for pid=2279 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 77.739785] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 77.751903] audit: type=1400 audit(1559585472.411:14): avc: denied { ioctl } for pid=2278 comm="syz-executor.0" path="socket:[8004]" dev="sockfs" ino=8004 ioctlcmd=0x4c82 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 77.988746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2333 comm=syz-executor.4 18:11:12 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000080)={0x20088522, r0}, &(0x7f0000000000)={0x47, 0x4, 0x10000000000000, 0x0, 0x80000001}) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 18:11:12 executing program 0: r0 = socket(0x10, 0x88000000000802, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x7, 0x1ff, 0x1, 0x3, 0x10000, r1}) write(r0, &(0x7f00000002c0)="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", 0xfc) 18:11:12 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2f, 'cpu'}, {0x2f, 'memory'}]}, 0xd) ioprio_set$uid(0x3, 0x0, 0x0) 18:11:12 executing program 1: r0 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cgroup/\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa08004500005800000000002f9078ac14ffaa7f000001b481880b0000000000000800000086dd080088be00000057100000000100000000000000080022eb0000ce19c026000002000000000800655800"/102], 0x0) 18:11:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x400000000001003) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'rose0\x00', 0x3}, 0x18) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x2000) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x48404}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="e071fe64e119df9214dbfff133c35f8571bd5f8476d9992ad499ea3f2af5243d4013616587c803a40c0cd06464cee3519e3fc91c4d9b9edd20254911fe3284525b6559a136d9f86c3d2ecc5e274fa0c321342b018fa4c004fb528696a64153abfc02a2cabfbbc04d63"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) r5 = socket(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f00000000c0), 0xc) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000000540)={0x1, 0xffff, {0x52, 0x27, 0x6, {0x9, 0x80000001}, {0x49}, @cond=[{0x3f, 0x7963, 0x81, 0x100, 0x2}, {0x81, 0x1, 0x6, 0x8001, 0x46, 0x1}]}, {0x57, 0xac, 0x7fff, {}, {0x7, 0x9}, @period={0x5c, 0x4, 0x0, 0x1, 0xfffffffffffffff8, {0x300000000000, 0xfffffffffffffffb, 0x3, 0x8}, 0x3, &(0x7f0000000040)=[0x1fe, 0x7, 0x40000]}}}) times(0x0) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f00000002c0)=0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x220000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000500), 0x4) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="6908ded30424e8ad780f"], 0xa) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) 18:11:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x470100, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x8, 0x5ac0, 0x10001, 0xff, 0x8, r2}) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") r3 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000), 0x0, 0x0, 0x2c5}, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x7) prctl$PR_MCE_KILL_GET(0x22) socket$nl_xfrm(0x10, 0x3, 0x6) 18:11:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x100000001) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x10002, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000400)=0x80000000) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000280)={0x9, 0x786, [0x10001, 0xfffffffffffffffe, 0x200, 0x8, 0x7], 0x4e549fd9}) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) r3 = open(&(0x7f0000000040)='./file0\x00', 0x22e1f9fb8faf2fbd, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x51bc4c0e) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x5}, 0x64) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000340)=0xc) sched_setaffinity(r4, 0x8, &(0x7f0000000380)=0x4) close(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r3, 0x0, 0x1, &(0x7f00000001c0)='\x00', 0x0}, 0x30) ioctl$RTC_AIE_OFF(r3, 0x7002) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r5, r3, 0x0, 0x23, &(0x7f0000000180)='!-proc^vboxnet0securitysystemwlan1\x00', r6}, 0x30) 18:11:12 executing program 3: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x24040880}, 0x8040) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x8000b, 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20, @empty}, {0x306, @remote}, 0x18, {0x2, 0x4e24, @loopback}, 'lo\x00'}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r4 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='user^selinux%\x00', 0xfffffffffffffff8) keyctl$describe(0x6, r4, &(0x7f0000000380), 0x0) sendto$inet(r3, &(0x7f0000000480), 0x0, 0x40, 0x0, 0x0) shutdown(r3, 0x400000000000001) 18:11:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0xfffffffffffff000, 0x9, 0x302, 0x7ff, 0x6e}, 0x14) request_key(&(0x7f0000002500)='keyring\x00', &(0x7f0000002540)={'syz'}, &(0x7f0000002580)='/selinux/policy\x00', 0xfffffffffffffffc) [ 78.197490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2373 comm=syz-executor.2 [ 78.239384] syz-executor.1 (2386) used greatest stack depth: 23496 bytes left [ 78.711912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2402 comm=syz-executor.4 [ 78.947446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2407 comm=syz-executor.2 18:11:14 executing program 5: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000080)=""/128, 0xae3f1a6) 18:11:14 executing program 4: r0 = socket(0x11, 0x3, 0x80000000000001) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x1cc, 0x0, 0x0, 0x3cc}, "", [[]]}, 0x120) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 18:11:14 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x2f}, 0x30) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000000000005) tkill(r0, 0x31) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 18:11:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) close(r0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0xffffffffffffff91, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000001940)=[{{&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f00000008c0)=""/136, 0x88}}, {{&(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000a00)=""/122, 0x7a}, {&(0x7f0000000c80)=""/226, 0xe2}, {&(0x7f0000000d80)=""/35, 0x23}, {0x0}, {0x0}], 0x5, &(0x7f00000010c0)=""/117, 0x75}, 0x3}], 0x2, 0x203d, 0x0) 18:11:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0xfffffffffffffffd) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@rand_addr="b0e9a5b04b493278cd8f872b632c274a", @in=@multicast1, 0x4e23, 0x9ba, 0x4e21, 0xe4e8, 0x2, 0x80, 0xa0, 0x1, r1, r2}, {0x7d, 0x6, 0xcbb, 0x400, 0x2b6c, 0xe9db, 0x0, 0x3400000000000000}, {0x9, 0x2, 0x9, 0x80}, 0x2, 0x6e6bb8, 0x3, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d2, 0xff}, 0xa, @in6=@local, 0x3507, 0x0, 0x1, 0x5, 0x3, 0xa62f, 0x1000}}, 0xe8) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}]}, 0x34}}, 0x10) setsockopt$inet_opts(r0, 0x88, 0x1, &(0x7f00006cdffb), 0x138) 18:11:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f0000000380)='#e\xa7\x82w$\x00\xa6>rH\xaa\xd8\xd3\xc9l\x87\x840\xbe\xa0\x03(\xb2\x8f\xafD\x8d~~K{ooJ\xa4\xe8\xc0\xdf\x8dh]\xbfL\xe3\xfe\xbfn`\xe0#\xc3\xec8\xd7\x98^\xcb\xbc\xcf`\xbf\x1c\xf2\xeb\xacI\x12\x89\xaeD?5\xae\x00B+J\x1d\x05\x05x\xe7x\x99\xcc\xc5%\xc3\xddm\xcf\xd8\xc1}f/\x96\xe7\x8c\xe1\"9\x98\xec\n\xc0\x9b\xcf\xeal\x94\x97)\xb2\xff!\x13\xc5\xbbm\xcb\x8a\xf4\xc5\xfc$b\x13\v\xda\x01\x9e@\x04%\x95\xed\xf4\x95\xec\xd0\xc7\xf5\x7f\xbe\x9c\xff\x05\x06-\x85\xb4\xb8@P\'\xa0\xd1\xf7D\xe5\x82\xf9\xa8^]\x99\x17\x99\r^?\xa3\x8f\t\xb8\xa6\x81\xc2\xb8\x00\a\x04\xda&P\x89s\b\xea\xc7\xf7E\x8e\xb3\x14+}\xdaLC\xaf\x8d\x8e\x98/0\x1f\xba\xb0', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="6eda22a18b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r3 = socket(0x18, 0x0, 0x4) connect(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) 18:11:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x4400) fdatasync(r0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = dup2(r0, r0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 80.196328] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 18:11:15 executing program 2: geteuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) quotactl(0x2, 0x0, r1, 0x0) quotactl(0x8, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)="faddb2a8cb4e9a665d4b1afb7fa87e0ecadb93b431e74555ebc151946bdfbd72aa4da47e3497091e407edd67e0683bae15d94f0a4946d869ef9e66bbe4ad44df") r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x7, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x10, 0x6, 0x5}, &(0x7f0000000340)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x1}}, 0x10) 18:11:15 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x3) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e20, @loopback}}) r1 = add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0xa00000000) finit_module(r0, &(0x7f0000000380)='bond_slave_1\x00', 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/keychord\x00', 0x51c26a2b31848ae6, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f00000003c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r2) 18:11:15 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0x3}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'ip6gretap0\x00'}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) set_tid_address(&(0x7f0000000080)) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') tkill(r0, 0x15) 18:11:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000000000000000000000800"/28], 0x1c}}], 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:tmpfs_t:s0\x00', 0x1d) 18:11:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) write$P9_RRENAME(r1, &(0x7f0000000140)={0x81}, 0x7) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast1}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffb, 0xfff, 0x0, 0x100, 0x8, 0x200000, r2}) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32e, &(0x7f0000000080)=0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r4, 0x0) ftruncate(r1, 0x48280) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000180)={0x6, 0x6, 0x0, 0xf8, 0x2, [{0x4, 0x7fff, 0x25bc044b, 0x0, 0x0, 0x1080}, {0x3, 0x1f, 0x10001, 0x0, 0x0, 0x1480}]}) 18:11:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000040)='net/route\x00') ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000080)=0x4) dup(r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) r5 = mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x51, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer={0x40086303, r5}], 0x0, 0x0, 0x0}) 18:11:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xdf6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x80093) fcntl$setlease(r0, 0x400, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 18:11:15 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "f23a79ed7f3dc1dd6c7ae3d6dcc84fb786716efb"}, 0x15, 0x2) lseek(r0, 0x0, 0x3) [ 80.521872] binder: 2456:2459 BC_FREE_BUFFER u0000000020002000 no match [ 80.540027] binder: 2456:2469 ioctl c0306201 20007000 returned -14 [ 80.540757] binder: BINDER_SET_CONTEXT_MGR already set [ 80.540766] binder: 2456:2467 ioctl 40046207 0 returned -16 [ 80.561100] binder: 2456:2467 BC_FREE_BUFFER u0000000020002000 no match 18:11:15 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x101002, 0x0) write$UHID_INPUT(r0, &(0x7f0000001140)={0x8, "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", 0x1000}, 0x1006) 18:11:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=""/22, &(0x7f0000000080)=0x16) 18:11:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') faccessat(r0, &(0x7f0000000200)='.\x00', 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 18:11:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="67e46016f7ad290c14dde4f69f890d93e736ef1befeec62c061d35691161334919ababa398b3063393ea73e58b8ffcb0ec90748d4b9f8835caf08f14f0a830ced6f8911510bec0eede41c273981ac943c254b2c7a8d5104a8474d97e9af2468a9eb75a9144781d97555fccec18c21b102c2fe401b71a93ae435fd61124139459", 0x80, 0x8050, 0x0, 0x0) write(r0, &(0x7f0000001bc0)="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", 0x2d8) fcntl$addseals(r0, 0x409, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0xda9, 0x4) getpeername(r0, &(0x7f0000000100)=@generic, &(0x7f0000000080)=0x80) sendto$inet(r0, &(0x7f00000011c0)="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", 0x399, 0x81, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 80.564847] binder: release 2456:2459 transaction 2 out, still active [ 80.564852] binder: undelivered TRANSACTION_COMPLETE [ 80.602323] binder: send failed reply for transaction 2, target dead 18:11:15 executing program 5: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0xffffffff, 0x8}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x80800) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x101080, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000012c0)='/selinux/status\x00', 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000001340)='/dev/full\x00', 0x400000, 0x0) r8 = dup(0xffffffffffffffff) r9 = creat(&(0x7f0000001440)='./file0\x00', 0x100) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) r12 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/mls\x00', 0x0, 0x0) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vga_arbiter\x00', 0x10000, 0x0) io_submit(r0, 0x7, &(0x7f0000001800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000080)="ddcee3b5e2fabca759e71f8f", 0xc, 0x9, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f0000000180)="3291552cae4b1ac4cd332891bd2e45bcc90bb2f9de033a6bf7cf2b6baf9cf2d1cc5044370e894d71ce9850fb5ec9515445c50770100ff57060f966907e93d32469", 0x41, 0x1, 0x0, 0x2, r4}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x6, 0xffffffffffffff01, r5, &(0x7f00000002c0)="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", 0x1000, 0x6, 0x0, 0x3, r6}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f0000001380)="9eccb15ff53244ac6110fc79c51f757e7c41518498fe5812b7747e3a08f368bcd0dc56d6abfa3772fa1d380e88130495865762cb87f85018d2e6d3747d8b2cbd29eb95f2c249ce34ca1a17b422ce039811356aabbab982afcaf8292de23970bae407d31693cd9a781f48e1a384e70f591c2430", 0x73, 0x778c, 0x0, 0x18c9bd62116c69b1, r8}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x40, r9, &(0x7f0000001480)="2ea8565853f5ed69710a08b3e99b2c6b1ba95df616191dfc9043d5f350ab74deac4a23b618cc3ec6a2a1cc85ea2258c520ddbc4922463de1ed224b2c8e913e990ae30db397fca766d13bfc2a23c0947f3c", 0x51, 0x1, 0x0, 0x0, r10}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x3, 0x7, r11, &(0x7f00000015c0)="afc74748a453b3bd7451", 0xa, 0x4e2a, 0x0, 0x2, r12}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x800, r13, &(0x7f0000001680)="f236fce66900c9e6ba4a69c067943e1f57fb6acde76249a776d6b40542f8c6751bd4a204f7eda18a4982a614ea6515ca1a555a6b4133e9055c1c035bf7055422c202803303561e60cff725fe25d6863fbbfb449d68e50959132e3dc2754d698f418d91c367658d450063f728935fc865f8a3e815db687493303ca18b0e6fc736b1a81a5fe4693a83e90a1d0dd71f9e1792060b32c97eefa0d247c42100f1973106f5a8ef207403e1ca16fbe1cf8766939fcabb639ce205780255a6351520cbd92c70ec8633c5323adff7aab551d89ac98afed2d55ff1593627999c347f585705cff744aa0c462c5101cbbf6a22925f815a8e2e", 0xf3, 0x401, 0x0, 0x0, r14}]) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x558be26d800347fa) 18:11:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000009ec0)=[{{0x0, 0x73, &(0x7f0000009b00)=[{0x0}, {&(0x7f0000008680)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1, 0x0, 0x0, 0xf0ffffff7f0002}}], 0x40000000000038f, 0xfd00) r1 = dup(r0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000500)=""/4096, 0x1000, 0x40, &(0x7f0000000140)={0x11, 0xf6, r2, 0x1, 0x7fff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) 18:11:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x4e22, @remote}}) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fe, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e22}, 0xfffffd4d) recvfrom$inet(r2, 0x0, 0x0, 0x2000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x716000) fcntl$setstatus(r0, 0x4, 0x7485173c94085dc0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo\x00\x92\xbb\v>co\xe8\xf2%\xc57=\xf7\xfd\a\x89\x80\xa5\x84\a\xee\x1f\xbb\xd7j.\xe7?C\"\xbe\vJ$\xb1p7wU\xf1i6\x91\x9f!E\xb0_\x80\x14\a?\xca\xb5CD\x8c\xee\xed\x9c\xb2\xb6\xb6\x97\x00`\x14\xb7\xda\xe2\xab^\xb3\xe3\x0e\xce\x11\xa7\x81\xe6\xc4\x1a\x06\xd7\xbff\xcb\xf9\xb1\xf0 \x00\x00\x00\x00\x00\x00\x03\x96\xd2;\xca?M\xe47\x1ce\x83\x8dK}|\xeb\x86$\x9cN\x01d\xb6\x80:\xa0B\xec\xd7\xa8\x8az.\xba~C\xb4L\xbf\x17\xec\xe9l\xa7\r\x85\xeaS\xe4B\xeb\xe9O\xfa\x12\xa5\xe8Buqe!\x86\x18\x16r\xa7\xd6\x1c\xb2n\xa4T0\xf1\x10\x16\xfe\"\xc3=\x0en|\xc6h\x9d\xe5\xc3]\xf1\xaej+\xfd\xb6\x96r\xe8\x81~LN\xc5L\xd0A-\x1a\xf4fm\b\x1c\xf6\x7f\x148l\xc4\b\x9a-\xb8\xfe\x8a\xe0\x03\x9btv\x1e\xef\xb5\xf1\xcfL-f>\xb4_\rl\x7f\x99d\xc2\xd9\xe8\xc9\xfb\xff\x96\xf0)\x831\x1b\x1cW\xc4\xb1\x1c\xae\x8b\x06\xe8=\xd2\xbe\x06$k\xe7\xdd\xa8z\x91q\x02~\xc2`\xe2\xfd\xcf\xed58\x90\xbb\xf4\x84\x88\x8f\xec\xc4U\xc0\xf9i\x94*e\x81v\x86\xb6aD\x82\xacIU\x9eo\aY\x84l8\xd4\x18\xb1\x1c\xed?\x00'/349) fchdir(r3) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:11:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x4) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={r2, @multicast2, @rand_addr=0x8}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, 0x6}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000140), &(0x7f00000002c0)=0xc) 18:11:16 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='security*\x00', 0xffffffffffffff9c}, 0x10) ioctl$int_out(r0, 0x5462, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='GPL\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 18:11:16 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000004c0)='./file1\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x2000, 0x101) symlinkat(&(0x7f00000001c0)='./file1\x00', r1, &(0x7f00000002c0)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400200, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)=0x3) 18:11:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="85b753565e6b4dea2c75b589a8bbbc9451f2ec27e0ed26d700f1c481152fe19ba1ec1d3db0a53ecde96f9b0a9d76ce721dc294fbc41ee9e5d8ce9bdc07e956f21014e66e86e933771dcc56f460d89d3c81e906821ce23be8715b6b55a8ad79937c1ffc23ff6052ecf483c67947e866e847b03b3d64ab22c3814d64ca8a45ffdb24a15f854756cc1f5c4bc922899b64f910885932331518726943929ebba0f78fb6189c1d6f82e73f0b3fb4eba34c85cc29916e33aa97c4a0ec99") getrusage(0xffffffffffffffff, &(0x7f0000000200)) 18:11:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)=0x101) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 18:11:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xc7}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0x0, {0xffffffffffffffff}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000200)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 18:11:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet6(0xa, 0x7, 0x8) 18:11:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x5}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4800, 0x0) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 18:11:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="020322001000000000000000000000000100140000000000050006001f0000000a0000020000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000000000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 18:11:16 executing program 2: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0xa7, 0xfffffffffffffffd) r0 = open(&(0x7f0000000000)='./file0\x00', 0x341, 0x62) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x800) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2f, r1}) 18:11:16 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{0x77359400}, {0x40000000000000}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0xf, 0x1, 0x7, &(0x7f0000000040)=[0x0], 0x1}, 0x20) [ 81.384800] input: syz0 as /devices/virtual/input/input4 18:11:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x14}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='ip6_vti0\x00') write(r0, &(0x7f0000000140)="22000000e8037c4e47d7b1ccff652186979f580700f417e512b87cba48c1cb65d145", 0x22) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) 18:11:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x48, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) 18:11:16 executing program 0: mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f000001c000)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) rmdir(&(0x7f00000001c0)='./file0\x00') lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', &(0x7f00000002c0)='\x00', 0x1, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x80) 18:11:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x03\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 18:11:16 executing program 4: 18:11:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) socket$inet(0x2, 0xa, 0x4) mlock2(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xfffffffffffffffd) mlockall(0x1) [ 81.488362] input: syz0 as /devices/virtual/input/input5 [ 81.526323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pig=2569 comm=syz-executor.2 18:11:16 executing program 0: mknod(&(0x7f0000000240)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) read$eventfd(r2, &(0x7f0000000100), 0xffffffee) read$eventfd(r1, &(0x7f0000000080), 0x8) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 18:11:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) signalfd(r1, &(0x7f0000000040)={0x6}, 0x8) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xdb88a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x19, 0x0, 0x9038) fcntl$setstatus(r2, 0x4, 0x42803) 18:11:16 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mremap(&(0x7f00000a7000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000564000/0x4000)=nil) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 18:11:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10000000000001, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x800000000000014, 0x0, 0x201a8053}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x405) 18:11:16 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x8) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x20000224) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000005) r2 = gettid() ptrace$poke(0x4, r2, &(0x7f0000000140), 0x7) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r0) write$input_event(r3, &(0x7f0000000100)={{0x0, 0x7530}, 0x0, 0x8001, 0x8}, 0x18) 18:11:16 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)) exit(0x0) getdents(r1, 0x0, 0x0) setpgid(r0, r0) [ 81.575743] input: syz0 as /devices/virtual/input/input6 [ 81.577471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pig=2584 comm=syz-executor.2 18:11:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x81) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a0000400000000400000000000000000000002100004000000100000000000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000100)="d16db40cae14e4b01c1c5945e19e7aaf60c99ead7e652843038c03d00c3079e4950fc26c109a5ac7c4ee7003ba0d9a353c743fa3e0ef93042372defd21ed69d25baf5c40df1216972120db6466fc669bad0e8a66fc64c41013d53fa23c167d4afd51c5e6cfcc315b6500ded370b525da8a9d4b99b4b7", 0x76) sendmmsg(r0, &(0x7f0000000180), 0x8000000000000e3, 0x0) 18:11:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x03\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 18:11:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x15) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000840)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5ac9}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x50) sendto$inet6(r1, &(0x7f0000000280)="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", 0x566, 0xc001, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/70, 0x1f2) sendto$inet6(r1, &(0x7f0000000040)="f11d9485945530b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x8000, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000008c0)="14ee697b8127a3a51f838aa6", 0xc, 0x0, 0x0, 0x0) [ 81.681957] input: syz0 as /devices/virtual/input/input7 [ 81.758137] input: syz0 as /devices/virtual/input/input8 18:11:16 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@max_read={'max_read', 0x3d, 0x40}}, {@max_read={'max_read', 0x3d, 0x1}}], [{@subj_user={'subj_user'}}, {@obj_user={'obj_user', 0x3d, '\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff'}}]}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigaction(0x29, &(0x7f0000000200)={&(0x7f0000000140)="dde9c04c9f00f1430f664f93f046830d641200002d0f4aab0a000000cf67f30f1ba57094d31b4677f8c4214562a100100002440f986000", {0x401}, 0x40000000, &(0x7f0000000180)="4390478108792b3f4ec4417c5b00c4417ff0673ac482319d3500000000c4c31142dd25363e0f42a80f000000c461a258a0000000004102bafeefffff8fe840b699c30a000000"}, &(0x7f0000000340)={&(0x7f0000000240)="d9c9c4c299936ca111c4a27d0fb0aedf853ac441f82b6fe16667f3420f70a9d162079ef83e6566430faeb900000021c4e27d2e74302dc4417c5b6e08c443e97d702dfe80d50a", {}, 0x0, &(0x7f00000002c0)="c441fee6338f6890a22100660fe45905440fb30ec4a2790f94e60d00010066f042f6542c00c4a2b2f79a0a00000066440f1b142b67f00fb1a5c84f45ac8fc8c0a204a8f0"}, 0x8, &(0x7f00000003c0)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1, 0x0) rt_sigaction(0xd, &(0x7f00000000c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) 18:11:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = gettid() ptrace$cont(0x38, r1, 0x101, 0xe34) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x802, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000080)=""/3, &(0x7f0000000100)=0x3) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x195, &(0x7f0000000040)=[{0x4, 0xd0f, 0xdc0}, {0x2, 0x5, 0xfffffffffffffffb, 0xfffffffb}]}, 0x113) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001901020600000a00"/24, @ANYRES32=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x88c0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x43, "a800b48d57ed89061767a09025e46bf253ec8e1b96d005559a9c0f5c6fda74d9e0db993fddd4b9d27764abad58b82944b49b2fbc3a6151188cac86e00bfa2399ba4370"}, &(0x7f0000000240)=0x67) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) 18:11:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @multicast1}, 0x92, 0x0, 0x0, 0x0, 0xb8, &(0x7f0000000040)='ip6tnl0\x00', 0x2, 0x100, 0x49}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x100004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='hp6qvt\x06\x00\x00\x00\x00\xe7\xff\x00', 0x10) write(r0, &(0x7f00000000c0)="cf", 0x1) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x404082, 0x0) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0xffffffffffffffda, 0x2, {0x7, 0x1e, 0x2, 0x10800, 0x200, 0x20000, 0x2, 0xf6}}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xfffffd2a) 18:11:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000000000)=0x7, 0xfffffffffffffe1f) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x2c) getpid() recvmmsg(r0, &(0x7f0000000000), 0x488, 0xea225aec34b1dd0e, 0x0) 18:11:16 executing program 0: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) 18:11:16 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400201, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpgrp(0xffffffffffffffff) ptrace$peek(0x2, r2, &(0x7f0000000080)) ioctl(r1, 0x801000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r3, 0x1, 0xe, 0x0, &(0x7f0000000000)) 18:11:16 executing program 0: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$setflags(r2, 0x2, 0x1) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000000)=""/65) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x3, 0x0, [0x0, 0x0, 0x0]}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="415d1fc0a5c602f0757d79f78c4ec2f99ae7c94690567eabf0f5a310a69949a8fe1dc8c1a6e93ccdc4b6745df37d747750c85bbfdd563b348f979c23426d6c17280558317c5c339a5e7106ef6135d341e859aab64c6bad160d71c65b6d2623ff4d6e0516f75981410349a90572553ccc93c08ebe371d9fa389a2dd240f173b8d4ca41e74a271867199195cb646622a9d99638b26312d027b592107bda03789b93270db84ad1be13fdd3f1bba0b9b4541715a9c730f6df1a468f16348", 0xbc}, {&(0x7f00000002c0)="1427761eb615", 0x6}, {&(0x7f0000000300)="ef8378b4a029e8779ca64310257a29054037fd6f5404c219af4d6070bac544ec22d71432e851a408f067713f2a20acbdfac5d3480a22c4c085f9709bda433cfcb21467b8b67f88d59ecfad1fc81390f3487e0a807c562e60a59435777f9ae3dfb71205ac809b2007a2", 0x69}, {&(0x7f0000000380)="7958b8794b995d73e6516205fab15a792a0aabbbc75460039c0d25da9014a716579b99ebf230c894450ac61b664d519958f0f9a3a121e7cb4c9d233ed4d8e0ca", 0x40}], 0x4, &(0x7f0000000700)=[{0x18, 0x102, 0x0, "2ee8934b"}, {0xf0, 0x10e, 0xffffffffffffff81, "73901da2b2dc12112a82293e140218b52d6671a34e5ab1ed068e13c8256f441835b9832cbd105ad9c87fb8f68a85a1fe7907e799805b19cba7f02ff6c3ed867c2ab2ece042465e06bcb5eeb4a7ce5dcc9da75e47b74c39d3ee538c88d31f6f9c9864094341777df895153da4b6b15ff8ff6716b0e5e02e1b619fb2cb3354351ced6628329bb890872975b8c804c145fb68c9932eab9dc46fadd8cfc5975e6c215ac0c1f2da1d45d33f7f62150abd8d4d2bd00d77f66507038b7e06cb3f12c95af6302626746359221eccf581ca6738b0d54ddd598b0e696c2754e2070461"}, {0xb0, 0x10d, 0x1, "44328e649646225c9c9987b3982758d5f2853af4380afa7ca4c30c3fcf7fd935e9ffe56d7640ae67ef0fefec503d104e18018cb8fc80fd5bc26b7ad21fba5ccc774974b436c873dd492e2d13056dc15a04df3ad5f4c21d4630bcb124873d0afef7f0b7076a830f91a4f1cc237252db5fbabc021818514031e9f2ced561c2106e40918e8b164205904a214680ea821fb798b3a0b182e5270bfc"}, {0xf0, 0x115, 0x2, "5bcb54d20322189b8b3b093cc99ea13fa168890b8d43bc34ecd4c1de01dd92df46abcd91158606dffcf45a0527d0071efb24ff8c55f1ba34f12bda4c95a1cb8bc50b39f6d17363232677c1dad54c7d566837e6d09e606e4dd48d73eca4ab1167a9f539a7137cd3b752fc9ff1b22a859de98633dc13e06c1172f232656b8b563d05abd61eee16eb8a472e95ec9bf29351d1c30f06678b853c2f4116ad46967e18e64aac5cc46accc25b7eb3439512d8759c4cbe148a87a724ebe9a17ba2ce7ea80c21741850fc6f2489e6a0f7f9e08ecd1aee05350e6fd64f64ed8a3de6402d1a"}, {0xb8, 0x11d, 0x5, "57b086861ec504a4723dfaddf87f186b973b088726850353a855636f197982932585a666d7f507bee3655efa91f8be2a7d456f9d6d05306ad5fb096ebfc3156b8ab0b14fe344329a58c87d5cf5896f42cc87b87ef32467a206d69a630d8c7afe60d51fc1e1f9a01e030e1bb4aea136939d513f9c649faf63cd0b0b11433a4cbc69426fd4ca4ff9680656f0fd253b1e53c734422b37b203ea8ad6d219757eb16c37cb6806"}], 0x360}, 0x80) 18:11:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/icmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3e, &(0x7f0000d06000)=0x6, 0x4) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r1, &(0x7f000000c240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}], 0x1, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/246, 0x332}], 0x1, 0x10002) [ 81.975170] sock: process `syz-executor.5' is using obsolete getsockopt SO_BSDCOMPAT 18:11:17 executing program 5: unshare(0x1c040100) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x10) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/234, 0xea) dup2(r0, r0) 18:11:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x497c, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x38f) 18:11:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f00000025c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000140)=""/104, 0x68}], 0x2}, 0x8b}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000001340)=""/123, 0x7b}, {&(0x7f00000013c0)=""/205, 0xcd}, {&(0x7f00000014c0)=""/137, 0x89}, {&(0x7f0000001580)=""/149, 0x95}, {&(0x7f0000001640)=""/174, 0xae}], 0x6, &(0x7f0000001780)=""/76, 0x4c}, 0x5}, {{&(0x7f0000001800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001880)=""/24, 0x18}, {&(0x7f00000018c0)=""/61, 0x3d}, {&(0x7f0000001900)=""/212, 0xd4}, {&(0x7f0000001a00)=""/63, 0x3f}], 0x4, &(0x7f0000001a80)=""/228, 0xe4}, 0xf12d}, {{&(0x7f0000001b80)=@nl=@proc, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c00)=""/162, 0xa2}, {&(0x7f0000001cc0)=""/119, 0x77}], 0x2}, 0x6}, {{&(0x7f0000001d80)=@caif=@util, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001ec0)=""/179, 0xb3}], 0x1}}, {{&(0x7f0000001f80)=@xdp, 0x80, &(0x7f0000002340)=[{&(0x7f0000002000)=""/131, 0x83}, {&(0x7f00000020c0)=""/132, 0x84}, {&(0x7f0000002180)=""/247, 0xf7}, {&(0x7f0000001e40)=""/56, 0x38}, {&(0x7f0000002280)=""/131, 0x83}], 0x5, &(0x7f00000023c0)=""/99, 0x63}, 0xffb}], 0x6, 0x40, &(0x7f0000002600)={r2, r3+30000000}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000002640)={@multicast1, @broadcast, r4}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10000000000000000100000001cdb9fe"], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 18:11:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1a000000000000000000000000000000d9fd5d5d4616e41e7b5d4cd011754b049d944cf24a4e63c675201cb20e7c842c92b3a99c7e0a803a59ca96edc1019b9dafc01c8ba2012ca18aec"]}) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 18:11:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80800) recvmmsg(0xffffffffffffffff, &(0x7f0000002800)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/209, 0xd1}], 0x1}, 0x7}, {{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000002780)=[{&(0x7f00000003c0)=""/29, 0x1d}, {&(0x7f0000000400)=""/187, 0xbb}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/194, 0xc2}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/181, 0xb5}], 0x8}, 0x4}], 0x2, 0x10001, &(0x7f0000002880)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000028c0)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000029c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003e00)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000003f00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004000)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@dev}}, &(0x7f0000004100)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004140)={0x0, @empty, @remote}, &(0x7f0000004180)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004280)={0x11, 0x0, 0x0}, &(0x7f00000042c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000004300)={@mcast1, 0x0}, &(0x7f0000004340)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000004480)={0x0, @initdev, @remote}, &(0x7f00000044c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004580)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@dev}}, &(0x7f0000004680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004800)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000004840)={'veth1_to_bond\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000048c0)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000004900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004940)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000004980)={@empty, @loopback, 0x0}, &(0x7f00000049c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004b00)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000004c00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004c40)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000004d40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004d80)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000004e80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007d80)={0x0, @initdev, @broadcast}, &(0x7f0000007dc0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000007e00)={'netdevsim0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000007e40)={0x11, 0x0, 0x0}, &(0x7f0000007e80)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000007ec0)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000007fc0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000008000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008040)=0x14) accept4(0xffffffffffffffff, &(0x7f0000008980)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000008a00)=0x80, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008a40)={0x0, @local, @broadcast}, &(0x7f0000008a80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008ac0)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000008bc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000008c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008c40)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000008c80)={@loopback, @multicast1, 0x0}, &(0x7f0000008cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000008d00)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@broadcast}}, &(0x7f0000008e00)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008e40)={'veth0_to_team\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000098c0)={&(0x7f0000008e80)={0xa40, r1, 0x8, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r3}, {0x170, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x1ec, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x0, 0x7ef, 0x1, 0x7}, {0x80, 0x7, 0x2, 0x2}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xa3f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x1f4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xbf}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r26}, {0xf0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r28}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r29}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r30}, {0x100, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0xa40}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) eventfd2(0x0, 0x0) r32 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r32, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r33 = socket(0x10, 0x3, 0x0) r34 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r33, r34, 0x0, 0x1000000000e6) 18:11:17 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xf, 0x6, {0x57, 0xe008, 0x2, {0x100000001, 0x2}, {0x0, 0x2}, @rumble={0x0, 0x5}}, {0x55, 0x7fff, 0x0, {0xaf8, 0x7}, {0x6, 0x4}, @cond=[{0x8, 0x5, 0xc9c5, 0x4, 0x6d, 0x3f}, {0x7, 0x5, 0x903, 0x401, 0x4, 0x10000}]}}) tkill(r2, 0x39) fcntl$setstatus(r1, 0x4, 0x42803) [ 82.633668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=2685 comm=syz-executor.2 18:11:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f00000000c0)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x1000000) 18:11:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x2000200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/cgroup\x00') setns(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x400000, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) r9 = accept4(r1, &(0x7f0000000240)=@pppol2tp, &(0x7f00000002c0)=0x80, 0x800) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000002}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, r3, 0xe01, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffffe}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xadf}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) 18:11:17 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x2, 0x3, 0x4, 0x8, 0x40, "1fa58b2f45142f262e614412d247b6c8d488d2", 0x5, 0xcb}) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x1402}) 18:11:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0xac002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'veth1_to_hsr\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000740)={r4, @remote, @rand_addr=0x9}, 0xc) r5 = dup3(r0, r0, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x6, 0x6cd124e7}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) r6 = syz_open_pts(r0, 0x0) dup3(r1, r1, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) 18:11:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000d5e2591bf40e1d8400000000001600004df2fcffffffc16d"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2000000000000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xfffffde0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000080)='\x00', 0x1) 18:11:17 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xf, 0x6, {0x57, 0xe008, 0x2, {0x100000001, 0x2}, {0x0, 0x2}, @rumble={0x0, 0x5}}, {0x55, 0x7fff, 0x0, {0xaf8, 0x7}, {0x6, 0x4}, @cond=[{0x8, 0x5, 0xc9c5, 0x4, 0x6d, 0x3f}, {0x7, 0x5, 0x903, 0x401, 0x4, 0x10000}]}}) tkill(r2, 0x39) fcntl$setstatus(r1, 0x4, 0x42803) 18:11:17 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) tkill(r2, 0x15) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x8, 0x4}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r3, 0x4a9) 18:11:17 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925ad105a8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e", 0x58}], 0x1) 18:11:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 18:11:17 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3ffffffb, 0x0) r2 = dup(r0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x20ff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r4, r6, 0x0, 0x8000fffffffe) connect$unix(r5, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 18:11:17 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r1 = gettid() r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf8, r3, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffe}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffe01}]}, 0xf8}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) tkill(r1, 0x33) 18:11:17 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x8) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000240)='hostfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000100)={0x8000, 0x10c, 0x0, 0x1, 0x800}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x7ff, 0x30000000000}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0x8) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc) r4 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={'team0\x00', 0x33}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r4, 0x0) dup3(r0, r1, 0x80000) [ 82.870734] audit_printk_skb: 15 callbacks suppressed 18:11:17 executing program 1: alarm(0xc) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0x7fff}, 0x0, 0x0, 0x8) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0xb00, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x24}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000040}, 0x8040) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) [ 82.870749] audit: type=1400 audit(1559585477.521:20): avc: denied { setopt } for pid=2723 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:11:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2fe062aa5c2aaaaaaaaaaa0008004500001c00000000973db3f5bac2b1e2620a7c"], 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175', r2}) r3 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x5) 18:11:17 executing program 5: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0xc7, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/199}, &(0x7f0000000280)=0x78) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 18:11:17 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3ffffffb, 0x0) r2 = dup(r0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x20ff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r4, r6, 0x0, 0x8000fffffffe) connect$unix(r5, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 18:11:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x100, 0x0) 18:11:20 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xf, 0x6, {0x57, 0xe008, 0x2, {0x100000001, 0x2}, {0x0, 0x2}, @rumble={0x0, 0x5}}, {0x55, 0x7fff, 0x0, {0xaf8, 0x7}, {0x6, 0x4}, @cond=[{0x8, 0x5, 0xc9c5, 0x4, 0x6d, 0x3f}, {0x7, 0x5, 0x903, 0x401, 0x4, 0x10000}]}}) tkill(r2, 0x39) fcntl$setstatus(r1, 0x4, 0x42803) 18:11:20 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt(r0, 0x107, 0x1, &(0x7f0000000140)="01000000961851802985d74c92b1181890a9c8806c405e1c26f9630000c0000000000003b905bb2b87ea43ec3faecb17ac3065c8be000000000000", 0x3b) close(r0) 18:11:20 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x7fffe) close(r0) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:11:20 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x80) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000140)="0e690c33f0cdf0ab3d163d20846f2832b8f23711994223041ba2e44a07a5e59203286a07a3a5f71472bb65b62687ed302fd84762db0f25a972ae3a063a88cb996e7b5f1c5c5220a17662c7115b62d02d28c14f80be60f28ebc262a6a75ccaa19e486ae8a249bddc5f693536ba99778e83982f3d9b7aa0de091a85da9c3bdd98b200823aed6e5e0e4bbb5bb3899244b9e82af2817b99aef55d90b223bc2bd240783e500570f7a17", 0xa7) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, 0x8000}) 18:11:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x20000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000001500)={'security\x00'}, &(0x7f0000001580)=0x54) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f00000014c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001480)={&(0x7f00000015c0)=@migrate={0x10cc, 0x21, 0x100, 0x70bd2a, 0x25dfdbfc, {{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4e24, 0x0, 0x4e22, 0x4, 0xa, 0xa0, 0x20, 0x0, r2, r3}, 0x0, 0x3}, [@tfcpad={0x8, 0x16, 0xff}, @coaddr={0x14, 0xe, @in6=@loopback}, @extra_flags={0x8, 0x18, 0xff}, @replay_thresh={0x8, 0xb, 0x5d39}, @ipv6_hthresh={0x8, 0x4, {0x6c, 0x77}}, @algo_comp={0x1048, 0x3, {{'lzs\x00'}, 0x8000, "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"}}]}, 0x10cc}, 0x1, 0x0, 0x0, 0x8040}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a00000000000000000000000000ffff3060dd29ffffffff0000000063424b73000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 18:11:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/sockcreate\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x2, {{0xa, 0x4e20, 0x3ff, @rand_addr="aeb25422417014cd531eda7f109dbde5", 0xf27}}}, 0x88) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3a0000000600000000000000000000001300000000000000000000000000000011000000000000007070703076626f786e6574312975736572009f3916b5897d3d2c89ae1dfd0775f8c6841b53e8fa6adb7ec3e4a72cef36e95ed2073b04f6db9c41219d0f4d93ee1fb6cd7c9860b589f4c406a5b69c32940cf8a4fa40edca14a446"], 0x3a) 18:11:20 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, [], [{0xd6, 0x1, 0x9, 0x3, 0x100000001, 0x4}, {0xde92, 0x4, 0x5, 0x73, 0x400, 0x37}], [[]]}) setsockopt$inet6_int(r0, 0x29, 0x100000000002, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000f12000)) 18:11:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") waitid(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x143100, 0x80) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x7) 18:11:20 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)=0x1ff) r1 = socket$key(0xf, 0x3, 0x2) read(r1, &(0x7f0000000180)=""/28, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8001, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r4, 0x0, 0x1bd) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e24, @empty}}) ioctl(r3, 0x100000890f, &(0x7f0000000480)="0adc1f123c123f3141431bc9865b2ae2adc7aef9ac81863a049539d81951f17029e8a9103006229390f621566fe20410259077d3b534fb4d893a406f8cd75dca4cbb661c2e3651bf933d1ec9866a5be37d55ce88af7b3e4de91c30f465581fa9c937bcb5f768e435fd22980e7bf07493cbaa0bbe77ca3469c518fdb1c0b7e9bb685ba7bd9acd625571b0e7c6171cfb2aa2711292abf302e14d72b76e2aa60f238518031cdd25d01a38d347c73f5f8a80d20f191866a4c0802c7e") getsockname$netlink(r0, &(0x7f0000000280), &(0x7f00000002c0)=0xc) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="021102000200000000000700000000000000120004000000bd6b6e00060000000000ff003fff00001f00000000000000ff010000000000000000000000000001ff5ebd020000200000000000000000000001"], 0xffffffffffffff80}}, 0x0) 18:11:20 executing program 3: socket$netlink(0x10, 0x3, 0x0) 18:11:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sync_file_range(r1, 0x1, 0x6, 0x6) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="28ff000008000100ac1514f60000000000000000c192c35b00000000"], 0x28}}, 0x0) 18:11:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/180) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc57}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x74e3d4178e117847}, 0x5) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x324, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x8, 0x2010, r0, 0x1) mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9) munlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 18:11:23 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xf, 0x6, {0x57, 0xe008, 0x2, {0x100000001, 0x2}, {0x0, 0x2}, @rumble={0x0, 0x5}}, {0x55, 0x7fff, 0x0, {0xaf8, 0x7}, {0x6, 0x4}, @cond=[{0x8, 0x5, 0xc9c5, 0x4, 0x6d, 0x3f}, {0x7, 0x5, 0x903, 0x401, 0x4, 0x10000}]}}) tkill(r2, 0x39) fcntl$setstatus(r1, 0x4, 0x42803) 18:11:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_getaddr={0xc8, 0x16, 0x105, 0x70bd28, 0x25dfdbff, {0xa, 0x0, 0x420, 0xfd, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x24}}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x100000000, 0x1, 0x7, 0x4}}, @IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, @IFA_CACHEINFO={0x14, 0x6, {0xff, 0x2, 0x40, 0x7}}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6, 0x8, 0x5e}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800000001}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, &(0x7f0000000080)="b7e513b16de7c7cdca3d", &(0x7f00000002c0)=""/239}, 0x18) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)=0x1) 18:11:23 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x105) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001740)=0x0) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001800)=0x0, &(0x7f0000001840), &(0x7f0000001880)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000018c0)=0x0) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a80)={0x0}, &(0x7f0000001ac0)=0xc) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001c80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000001d80)=0xe8) stat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001e80)=0x0) stat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000024c0)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000002480)='/dev/urandom\x00', 0xffffffffffffffff}, 0x30) r18 = geteuid() fstat(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002580)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000025c0)={0x0, 0x0}, &(0x7f0000002600)=0xc) stat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000002700)='./file0\x00', &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002880)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000028c0)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000029c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002a00)={0x0, 0x0, 0x0}, &(0x7f0000002a40)=0xc) r29 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000003e80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000003ec0)=0x0) stat(&(0x7f0000003f00)='./file0\x00', &(0x7f0000003f40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000003fc0)=[0xffffffffffffffff, 0x0, 0x0]) r33 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004000)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000004100)=0xe8) getgroups(0x8, &(0x7f0000004140)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000004180)=0x0) r37 = getuid() fstat(r0, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004280)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000004240)='/dev/urandom\x00', 0xffffffffffffffff}, 0x30) r40 = geteuid() lstat(&(0x7f00000042c0)='./file0\x00', &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004380)={0x0}, &(0x7f00000043c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004400)={0x0, 0x0}, &(0x7f0000004440)=0xc) getresgid(&(0x7f0000004480), &(0x7f00000044c0), &(0x7f0000004500)=0x0) r45 = getpgrp(0xffffffffffffffff) r46 = getuid() r47 = getgid() r48 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005c80)='/dev/loop-control\x00', 0x40200, 0x0) r49 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005cc0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000005dc0)=0xe8) getgroups(0x8, &(0x7f0000005e00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff]) sendmmsg$unix(r1, &(0x7f0000005f40)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000100)="74e7195fc5352382181753704b7c7e3a20f8338343fc9820e1a56825ab9715a24c6e700ba0f6917d3e8597d7485eb9adb3355094386ba6377fe2cc3db70beee3d9ed68640333b3c577d6f7e6ea43ba7ab4e6bca3d9d8135791a560211983d96a6cc304447c95d5db11", 0x69}, {&(0x7f0000000180)="6ec89b3b635a97564783e2ef4a1b7cd542b1ea0deee60742577fa6f5657bcd0180f353fc4ba7b3388e5e18b7aec9b33c2b7e98d480874bd5c0cb7614bf93435957f33298cb675dccb39fe95324bea8a9dbaaca6a85c024b839a56c47d10faf8b558b79", 0x63}, {&(0x7f0000000200)="6c5f0554528d5229573fa4d6531619c87e91b1d864459ef2a1490d6e3aa2f5c63147e752da13e0449b731491184ed903dc3939cf9b9c597e5aec5b33b1bc3d099d48cdd2ce4475984b324ff48c5e909021bca4d3e0bb1df83c3ad0fd07d9e2cdabfe44a81ff3a83ff5f237da136e6b7acfce2789d780f0f2f2e00af9c75d8964a33fa9f912180afe0cdc6bdd103819ed10d9fdab71dac30c536486fbfa7b3b3e13d3eddda744d15293bc8c", 0xab}, {&(0x7f00000002c0)="f0e8b68a9b139299f75695a99aea03780c4e6f01818db56d02ed3fd841e8f28b0f33a033bd62158a1b8043f00a73306b30b01e472541f4fceb73125669cd5e7e2bc5ca26f85cda860cad6aab62e066f6f26f0410f7e87084f301754af747b21a7647a4d70ace1212059c978eb0f5051cc76eb3b40f371e936beafdbbb12b366ea2a27608e6d3e772ea78b4cdbaf9e022de3f18bca73b11d5d65c4eb11937188055c34c89757febe6d41f61cc9e9052a88478768668", 0xb5}, {&(0x7f0000000380)="9cb81028f60e76da6eeb1b7fcf2e76d567cf93d2ba3abdcef29d7eec472146c1c59c734d8b62623b44a3c46874cd7c2a305e6e5858e91831314c7153d695cb527f2b31fefc9b9d47e9ab49b3ca7f5ae6ca6929db1b463aeaeb407deff6414a127cc3934cb588cddd6575b3723535532d44f9d4291c", 0x75}, {&(0x7f0000000400)="72ccd67a0cd0baa6307ca25c74e3dd9d2f35f49bddfb1c0596c8d7801f0408c2d8c31b11a9db4b24a28982ad5d4ded54ddf9b15b8f9eddd6ffc103f63d4b43fec2297f33362386c1dbb9d9c20d48c986a31243747f854cde27af4454afe3c402d5006f2aa8cf260c3092218f78856465e302f852621483e2e585e7a43c926a672bc12352ddc80c3e102c5e06a2f2a66b700309285fcc6d70673e021e9731b16ba1a03203d1aa42561a0242a863d28996d1ced7b7bbe3be9f3f2089ce803d1fa045e2eb923a4211f1c37c90bd4ce548a9c252091627b650e94bbc6502fb04747f1494aa8e5cea720325c05b60b62fb4a564ba0fa579cdc13a046ea39e457ce6574108b45d6b474d5e2b51d63f072c347b9482a5d4257daa7db283e028576e5e18dc4308e278843fee572985640c56baf8ab8f4db6253c74427b37321d9760c5faa34cfa32e9450cdfc33f9945de2fd75331625d3c954bada2421fa9e3353eb3f936c25a69b5738237513906ad210e61efc7a0276886825633b99b3e846fdf7c56d4e812f03ad39876e35ad0dfebeeade1aed0992d20f0da12daa7bb0ffba80e6ed924b818607d60d85b65f9b349cd9f540e18a919d6b91c2ccfced0fda143f567d5ea8b7ef3cdb894fc8ed1a20699bd7464926b61112629e61025482f4e9e8dcd2138d8713ef82beca15ce45b1071dfe36b301479bcd2c0d9d2b992159a74fda743e3a657c6bf8f87d777bb2f01a8b82afa0671292ae8727dbc99a92f291f5d66c805d67b69f1d02aa8e481ddc4f4b648c425f6d362d36b0a578105a1aa4641a639287e43f86f4ef1060f83e8a6653d2b6f57be30683d7250d99868b54141d6491f07dd6a0d4ff2dd1ee47c1dc713dbe32e2b5d3764d279180029b925b22ad13ab2e2b1d043d2a7f8bc3c489cd15d345a4f8643a28e17a99837e6510d2b2eec6f0b2e03cf51a7b2b6ccb46ac857c42eb2801d99379eac5b87879fb9a8970ed075557d4251e8fdc64dbff05d488305a9d969ce3ced9276af9d1ae4320d347000e93587e449291e6439126f2bea21f50afed02a60383eab69932aa47a7b8cc2dd80849e34e623fe29dadb1562f6e8240acf761a9b623a845fcea760453c6d2049fe0de698ab6c3cd936f94c57f51472c820b8d11bfd32bada1be60ee67de23974cbdd6fb452bed4d690cab3e2bcd05feca56048cdf711baaa5360a9adc9658cbc7f3423b42a78b59b9da1b0d86fe276bc6accc5db02e8b7cda461ff0cd38c262cb726370ed5bca4c1d041868dc67b6d237cc90099d70db815222fef59dffc9657d8a64ab92ce79af76dd7d12b2f3d02821dd2686b981afe49f4d575989f060bbd6574db864eab20e3adc18d4cdbb6f8fe97157ce5c9d43f307fe8fe74cd28005c7dc17cbe76c02bed92f8ebc31dfbe251afb9ceb5053903303ee1cd7e27923063e4238842c1b59f84c4f82457c4492c16eb982db70ba03f2af8a8ab12043add8be0b902988f2ff2195b5c79024bd62a94ad907847a9d19522ea5b427ba594a23fe95891435af65da77c77cb6af7eec11cdffbf2e870257eada84a5cc87d30ce062f89079f93b7a04181ca1cd9af721db7b685a54ddf13ea3357374adf018f40dc8570a34145f3b8e27689e3dcd1c8426ff0dd1d0a70a927ae18524627370dbd135ca4474492475ca91b31b3d7ff443ac2c62f657a216959ebd1053f866d71144ca225afd378e80ddc67d852935fb2e2eeec90d212eb212438e4d67ab3fe058733b07ac74d289c7b37edbb309a452a5c5aac04041e4d8e6ac3247949f9ef4ce8515cddbc9e06acecbafdf34b95d5ebc1e3e401bcc0e06d11270c64b2ccefd219a26b68db7fa008668ceae806f4960ae3b6f4aef6ef2b05df90343f8f8637bcd614ca3574c171c836cf355a872c9d9a9ea11013b9ca81065ff1d220f146f6b9cc42a17e30d90c6f4f5889bead53b1a13a9e7d49246ad918176fe9e2105946cfbc1cc49c1e51b91cec212da48e40f474576095568ca07300ced3c8846f60be0a3d0d4d609170c9447fb878cb3403f897f96373a4713f554cf1af09c5df7c3d8b00baf6eae490f3d705f78c81ddaf69e32d7e196701b2bb2fb6b13e66e5261f86de9a15239ea8cf8fe2f57a6a63402f6b2804fcb1149e5ae0b19d66dd141096dc823501f6bd3105e785d79af5a57936f2ce0524c54855b905f5e090728bea9ce1a92658bf880b6b0151bfe89ab08e83e8d0b1b8e74ea454df39e675e85dd41c97666178716c6cb056f371881f03ac82190e86cd99ea7afb75f975b002d8aebfcdfd82c499557a7f218a24eaf678b69023d0b7dacf353b794c99470135d1b18d8e2c1a577fe2b39acc3172cb62e45c2f716369ac3ce4c7234f3fd77c6f1f34d496b341b92799e697d1a74a4b93ee674f80261d093f49029547f22803d594b133c79d29ec7a4405f7f58e737a269f8eef5b43b73f9c38c4a3dd0a5c2ed760df3fa9c0b2efbca946a573122c3b2143b6ee62f5cf78322e0f51f63efb47c1929b4dec7e85a844f5a6e6b78acdce19b41454d19f49646671de9b5fd257ddda7c12ea4a3e702bd398c03dc6e25db9e205eb9d7fd096b72ad2732c90393595624daf940b1b812b7f357640d01626a1a682a3fe79f112657d8fbafb1b1917ebd218f2f96a6b6a638937f126e72ff668fb98ae9a81b0e284805936e8914896889dc36788a9c63c20b64ed643e0d98330072a67bb714521c94d6f0db9795d65b25be91c1905852e9f21fe558f591e7431049cbdce7337c35473f11bedf6c2796b3ddae5211bc2c79b39185571e4a07ce6b02845526e651b7310e51e1d0e6477558b7fe55dab7707545deef1e190fe3700bd185553960a55097c5d1c467347dab1ab8202c02c6f423009a2f753d0aeb7c67bc48a32474ff2291a844bf3d7679492ad96f1a0558b963449f764b6a0565fd8ba8ae5f618c957d82c8553f0f37820c49f0825727c19e5b956d2a1030e85b3a0f9a37d1bbd0f1733401e8f57f26d7d03b6b6198081aef20922ae95a181f3b40d904c4fe4c7708f30abdff0f71cc8bf68f4e6358f43a708a10c8bc53739513131392b474f595b7e246e5ba3b57cc64e6c8edb47fe21d2bd9236ba2064acebe684b6076b36278c52c78a9bf9ca88cece7709b25b8accf5fc5caaee713c771aac70e3f36a09f1d29d96d17492a20b2ca1b2b761b6d47f88bd9a55c47fea4f8130da3ae8ae56c11523443825114020677ba720f1eceb06d7c37da363f4edeebe936e9f12d182e7497982790c383f46f8b18c5b2df751d0713b6d6e1f7b40814be2ba313c864ce30dcb326c0d9a42c0fd8537399ac98fb6cbb91381732bc70220b3420756f787684c9118e8652398420acc753295f1699a42b85c28e70447e1bf3c97b8cb0bea1fca13597b014af474d8d08f89a3379923389c63c86c1cb6da7982a26edf83b45fda5f337480b855716fe7937ee8c0536bdb87fe59e49c73cca368f4ee31dac0f034373b22f0b53b7dc4d6b89da900d6a192efdcfe7cc2e0fa7e37ca0fb84cdc3baf797cb6e0d603850ea34a344b7c14cf2ef253e5a7b8737b8f5ca9dc1f1c2719a0510a09637df847b4348bc35701b4dcefb545428eb56b5f95997f43ddc05f23ca2c376ebe50eab06829d0498534ed44afe4b39bce7e1cdfc2df62b5a17f65b7ebe44c528c3d8aa5f9a16d39179932c4ea6129205def2a41f8fe424f8eed60990cd535709dba9f0fddd15ec5091723f7ab7c9bbae0b9f346f9d04839bdc739b98c6cd2e074dadcae7552ea2eaa6b6176b5fe5c50e0b7eb4bd3b08b196f9a50637a10c8e91c5d102efb3d21aa935200ce4593b5051584c7db250fe037fb047e62830ec71de93c8ee149a71fab07b15c6fe33e5aeab791362e32d16705ec8ec84731c29bbbef73dea9bae72bb045489084445086087c181054b63fdc767b9bd5704e5261af895c343acafbeb85231e3efad73387c529c729e42e39ea932f8d28402fb73fe03b593e3a2d0da3329f688d551f27d625e0fbc7055dd80dc4b48e25c0e246b5282e718948817497c36b75feee74863a10d1778c0bd6d3dc55e76e5b48e82e9a4f329e1092bd9f1f343c7af4385d897898658ba85ea24c7171978cfe6c702df5a8f21fffecf8852c75310e98aaf5f9dbf25bb55b2890308427b4f74f6e41e76b6aeb2378e9d00ae925e3ff501b1c8e923c14e45f30e13d4577a11aba4c5f5d7c1b28adc6d1a89a417628659ec01bdf37ae22301d4e1ee05febb6f2d026823db95c34ab060fffc15b0b3d85b201e3948b08d8a54d582b5c550b34f9a86ae477c406c0d1897f3b4abec436ce06b0f74cab464bfc28d8a3bee91c60e40e73321355787b6545edbbe7d69494052fba2f0bb5bba21c53bd71f71c5b7f7ba43ccf9cdeb7fce380d6a8a70c5940c95e53b3352c5de0a1ec19a52a50b6e0938f9f407f909e8ecabf413f629633569b4a4bfd2d7128049dfda52c3ce2fdf59b9ebf6495f836e84f3b11877396f6a584d0ae5124c9c4260fffc1cc5b3acdf597c6848f424b6730e55a54c9fe699bc1e7bb3acf6b08c959166470e7135a781344995df051ff30f6b4f33d0240024f8ec41165c9fb185cd41cf4bfa2f0d3fe3e611f2a2dedbfab88ffde93a0090f0a5717688625de8e991420f7d9bf8bdbcba58de92c11ac7da765e9d448964c06e95d34c7edfe997dda8a87acae8f1c81bac8b4318abfbe699482dadd727fc369f1cebc53f2b18cfd0c09b29478bf22ecc2235d4d607dcbc7a42f81c50ea59ca861a30f00e98d55a55acf0c373716841d88f41639aca614e5b5b915dcb61590af74d41f8d67d2c844b965b7aeed7a2af5c5c07fdc7a023c0eac8243d82bb2cf6f816582f1bee63bbad832b05598ea95384a85cb44b2f4074cf735b0588036631ea643f4863a0ac9521ddebcf13128a553510a1c2fa3696aba3a6769a92110064896f3077cf6e769e964bb9f12968973b19adb8d318292bea30b7cd309ed44ce66050dd60c142408e01b60e4276fc42530c402a685aa6d914979bc8c09c7e4a9b1becaf6a905bba4e8928bc41ab686dbc4a8031781274a7bb4a68750585548d192aa1f66754c69f66d8cc5a028fc53dfae20e39ee3d52f6be932b80fc194391a2e2a48d55e30f508d3a04a7cd9f16afaa7dc5b4b7ae461525b662b598c7381d4495456fbc730f9515a30b1e2ed7f75fead1058e392bf7a2840c01faba569d451bf8acbef3a0c85b8f8b1c9d6004923cf2beefd0abec05ac4f3b7bcb386fe3ff6ee7814e31ff8e821642c9922c9feaa8719ff39d293c6ba9a68e0e79dfe3193bfd8aaed55682cd1da93bfd8650fd55ef3043d3191c6e18cdfa0d2b4f6b19a0a206a571eac3b82a65b83c91a7b95d6487f9c5b9cd45a9c5670701000bb39f06d2dc1f1abbde05515765aa38f21fdf1db3e22c40363539a57bbd4df477f021cf6892a536d157c4a2263d889c37c0ffa451ccfd00b3f91a33928a1f58ba434c90562e905374b2409b4bd05fd52afe9801f15e5d3b7320270dd72af388a1ec56f3d71e405112339797ede2ce6edd8071c8f028e1209888686ef63e6dc0a8f546c43dfef7bccabd5444c77354a72b423658cc114e2e71850b7d74d5c27328fe4a6e6cb31cefefef34b15001ec2c4f4ea9d835d7fe38f4e90c50ccdd61e4175d8de8e5afbee1ec73a668ffe54cd98968b785b8884992ac9cf6a68df861503b091c2a4cd7569bf234fad1d46b8d2820a8f9b2f426bef22635e3089f253b87973fbcb396725df4f230e6566a98d", 0x1000}, {&(0x7f0000001400)="ec6195c17fcb0eda6149bfd0b1c20c39430ef823d415cc7f5a3a03401f8f7f5a168c90a82306e09e970f09c66e545ccc6954c9ab22dda71853b5ac1a4401dab213f8ee3526ebacbdf6929afd37c28a5c77ce2ad0d4b0c96037bd14c6053bfda4d44c4b0219e71c924a84f53384b437462d50ed22acae797ed4ef7d5cefac7d338ba84bf1ffd31aaf8105b036aaed5a33485d7fbaeb5db7454945bfabeea7a30b804ea08ea88d1a78e3549d71664a1c51676b71ccb1d6df577f891767fe88002ef54edd3c6a54d1b187b48fcfbf73793eff5fc91b12508964d5552261904feb04fab592cfbb72747ee3aa7210fe75850908cf", 0xf2}, {&(0x7f0000001500)="7fd3415b4751ed1fecda4371a65353665fb2e3e9c8ffce8a75edcb237f206e6c6c2076063323539089271c0ea201fc6006a69361e61aa313d48630f420acfaff42b21c203e6b8c9089d0f2a3b2d36507beb102b4aa251c2a45bd13a28125af27d1a98c120c08f4a1c7e3884d520d4c95d7131dfa8f78e8a64dbbffc1cbd5765586fc98dd6de7cdbc47304641736dbdf3b8ed0a220e181e527a50b1fc910a35f7361e3fb836c3b533fc9d44b46872658ea28fb9b527b86fe378c569", 0xbb}, {&(0x7f00000015c0)="8593b9b054f26233ca575423236df76d00deba5e65de6eecfe440817559b382dcdb73700a7f6d42cc41a31289ca38c21ddfdfa68d91cada27f88c2decfaae081c49eb97167caf8aa91d3c2696fa68b2c11024bcd64066815270b6062b32200014e418426ec4a79c7539b220b78447f08a5079636efe06f13aa68933ab9dfb36f7666202af6407e2dd27595de16cb246317ea22a5114ca930be450afcccbedc19f94556e1c0671a53b36cf737a9753842a57b35ab0bd5d2dcb9b6ad00279645", 0xbf}], 0x9, &(0x7f0000002040)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}], 0xf0, 0x80}, {&(0x7f0000002140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002280)=[{&(0x7f00000021c0)="1bf690fb0b4503d0a3fa5397346e71822be9da9e0da0b38e2b48fa9fe6e55d431f97be6301589e9750ab204d6d73112f7f58f73acb8967e8de2859c35a2996a6ae119babb23ff9256c43deca0ec99742d6e908f5b85471a0e26cff569bf2384c733b2e5246d21473c4dff20cb74c6f70264e4c9d85ebe6eb53a1dd40d0e5cf9aee02cb300720db47d5c15b45a667202bce1e2975fe56f0b2940a", 0x9a}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f00000022c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002340)="e2170cd39d625c406d7a1e56fa723834081c2263bf119fb8705b3dd34fb819d86c88d5afca6ef5d9d74b3c09ec954a1dddd001e3010e25b7ef32c165ff1381c848183799454780bbda1c131cc7622a902fccf4a3a3ba2c82cd9d63b8f0b10497f9eb98155f6a17b8e7835866d9234115ef3521e55a4269064b4461eeb16a4572126f456a65226a696ec6a3b00dd36f6d746070047fe3844451bb840133d107d9313bae45478b8c2152a38eff7e97a9c1390ea8f613fe3636824416784a1522c056503795", 0xc4}], 0x1, &(0x7f0000002a80)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r28}}}], 0x130, 0x48001}, {&(0x7f0000002bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000002c40)="f056270cb20f88388276b03f65d56faae103833a2e845e8dd88399623eaa15744d313f4053d08ff2f59de297b2051b4464f78295209fe9c4ad8c111731fa7f0375e8f5f9e1983d87537ed91d4832dbc3e5c1adb7fc966c891dc2b10e33b04cafd786b1ce6016ffff6ad8dd4dd04c732eb3ec96252deb3f9d09f52a104e2aa67d4ebfe79ecbd1058462f5c979cc96e0580abffe442aca0a16bc6b798c5444ebbee93b09f65ef5bf3ac22c2f41d2caec23e0d2c7a4b1e7d6725b9f5cff05edd54df317a6fa5966a7c1a0a76025dc1669f3ee3665f22fb80956a50dc147909f682ddebf2cd829ded82ecb779e90363918b0b4b5f0bc4aeb603f4d8297197f551e5c85fb88e93d66ee0431c22063834b8d76018a9b6e8c6eeaa44c9e3d1269f6053c9e84a73e66b151fcf090734b66d6a3000c6290a9580bb8134a5c7605d8c7f550664a52c4ff27eb2d269c3e7b5da30cee49df4e17634b06042b048cac8cb6a63b34e941903c40e8270e1ef583150de2875d1dcd3d5b8268a38e6a5774f7928582d6aa00945c646d83b3813f3f320e80f7b4e39f273dbbd5d83c31d0874360fc480e87f00b49cb0aa36e074400425d6d60d40deae0fc38f2543945eeb21dbfa7f0b010485e71ad0d5f9d1552946d35c859063e9ca5eb6903bd980dbcaa96c4fadba595da44155a22d3f1f0912063b39ba16ca41601bc1ccb4301c6a4025c2e4acc4ee36882a209b2f5366ba91e649032d599372b85d04ab496b582c271eb5e2cf03e905d130b68f5a06b21f7a8727ab260a9650fcda6393ef54bc8add3f68eb5a92759b7a2324c1c31bdcf91af46654b0ed7426202c3d197484e769ec1c0bb6dfd4570eb0027eb84897adb43f282fc60883fb8236f149acec0aaa881342d2a812fb99c5d210dea745d417001097a12d7ea795940213445281b10c499703ab112f5dfaadd81bf7b432956154e19b91f24e10abb3feca2b5542866201577b18e0d44e685db4af6fb385d2d1693bffe91ed5bdc4636764ab04a1654c825a0bf14b21618eedc6876f0ee65b261868841761c049ba4d9040e2071de3e6a7ce6654f7284dd759a75f67c578d70300877cd49512a9e15871969787c0e95936bae0c39dd25ec403184eb770b543d16a89f8755511a26a3838dcc14bf9aad2c688748dba89020d63e39ab7f67096cea58e30d0f3e6a5e1815028d928c6ab454e9110465c2d10a602b9f69b2d5c90b6eda210c4d316f88e0df786f1190d028b8edade88738fe0de6f789206596bf501df3e80ad02b8d914a46b62dc6febfbab875dad170623d34cc1d3f4820734eb74f3ff61346a05bd52dc140ccc67f6e2de3c2dbcf605b59ca4b4c7b2c8add63475ba32b8593166a61b4c337cc5e9fc6c7848b8a518313c305dddb92dab734fe98930758ae3f0b67fab8151a244bc82a9683e9cae93dbf2b8c8baf23cf19c3e0e6826bbe43d2af4691c75596aee9d091d25ee325367539023be773f9c677d71924e728d8e3d493e46489e51ceeef35a461fac13f648131f7af01e799e8efe8b08a3f4dcc3be37d143437d7fa5576c269d011edb51157db8c4dc79ab70b4087c3d55d734ea1373b5b0935e6fce91d488b4bcddfc680393d70ffe6f4eae164b2fbf21f6060289ae8e2641cb39ec25f5be287fef1ea76c07a53e749ec78034af7bb8e4b67bc3f1d7e3a8096cee110e068c1c5561000b18144e5ccc02ee92b514ff94971d545d72fe99a12eeba6016fb4b870bc890d05606c2cf07bfd5d02241bce037c88e069c286d8d1c45fe10d702d345c23104410ac135eb11d739d49568751f40e49ca3e90d1fc9e6cc7752d924412a00fbfa1c4c501796cc6d114c92e746fda8661de1b723d11649725dbeaa118e2be24987e7ed96ebabd241f25b0cdc54e705e88202b58186cc9b8905f6b959cd261a0725b21bad675a8aceadce77ad03339ad888bbff63827aa2d5e00430884f1c56400b7f877e5c289b3abad274f57186a1f46d671cd25364138373c1ffa0fe5f275aa7a93cd12b09b9a2555f1d2a68c8cde0e2fef9b42ad96bfc4b7a0b90b4ab0f785c6b2101ef889aac353794e5a9732fa0781d4de3f0cdc6ab399dfbbb2278b1371ebecd102ef6810977dbc6adba9ba5ffb09ba18294531a4d76029720007698aca35f77ff66a25a3a8446304b518b9402281888aa1c0a19d317069b14d6a30303bf6b044467e9143247a4ddb6878985a4277faf63bb794a8fa4deaa31ae0d8233f06f65cbe7d6f325043775de0f26bfe9a23626f9fee564e75b16a7d507eb6befb26b4075ac13574badd5107d39b3a985c56984caf4f922e0655bb7473ed6917dfebe303966be6116cea77b08a273047f19ef541b63c1b28156a8c1a999d3806233d2e94dc90365fb1c5bb0e751899e7426e28cb9e65f40919dabd5df9338d9ba96f456d54178a006b457bb9353890982c6fea25d5df8be80a81f54dd70f5410f67f8568b53f0b3bb951b01adb7149712984659b6f3921234a73a3a218f419a97e9265b1bd57b9d07c6794c8edb8fc2ff69e37df53ae638281c9527990c17e1a502d99acd90e8cb48bc4358eb0d2014d849979beddf79d8cf935e9f283e935116747d867132c339205fc61f6612e5d6103a8d97d358041cf235dc3a4924d257c42bacf75ce50fbc9ebcf07e1df548d007929b795f3e93dfcf9d86fa52a73aafa4a212ba9c61c067342cf842fe45e63caf5eb5e1014faf30bfd478b9093484bd8b6606863fc73502a4dd638516919fbc0365e8536f1a658d6af2d5b57e0e6c90c3274290f414702eed5f1458d9122d1161759557d950e34d810ae5df0aafaaca15024e7cff85f93278521c14c66412e9af7683cbaaef6773277d94bc000cde6f3ebbd41884bfac356893c464a3e95d227c96e3db86f54178e881d10a013aeb071f6b8be46d7ed4926e60b07ad00d3cb859c250bc8a9a579304e6b8ff7a63bf58339616a7cae360824fab5a0b59c4e49202b116001ac54d11af23f7e620ddaa927a70b18dfe75b23ea13966278cd4b8d57fdcb4561366fee3d4a5570455c0f84c8f7396e0e04953c527737a3d82db2cded62351757515ab4f0c12d629f10bc71a2d1fc480c9d843d435f64957c930f46d5fc28d0084242b1d5dbb85398d01fc8e6e6fa55e008371b03b400352ef32b7f1562dab0c84ed36509449165c97b0a4aa0f1fa6cebd98b1f91c2886ed817eb429e4045669dfc1377a892114c6ae9ae5751c815fd095ad54628f822e7c0d8aab539621478efee4003dd21369a4f8dcc217b870edb91dfe95472d3f3d645e8b446dce1d0ee842653c553a8db48eebc64e4b1f5218db0f7b4e122920e865b68efad1f07af0cd9a5df695298ae57b9b9b5e7b7c280c31d6966254d7297085c2afa0aafb5deda7c7e4addb5b36600034a4b55ed8597682e7fc3147a017fd421276d4d095270f83bf592123598613a27b152c425354aac2a8394eccafd2323d3cd6e2d854bbb797d9cdf4350a1130937b9b87b8990bb9e9e594e1c9d94e3aa22ed5d104200ae8049d9363414dc13a55f929e25b9468e7476d44556a7d8c8c15a17ded5409c501a81e6dc870cd95e29022053b3f90eb8b963015c3dc58eda72a574e56e8da05d5cfeafa3bbf556438ad8a791a6f7ad8b23ba26e12ed9ce66c42b725ed248d4dc8c709004c1652121f4714095559701c9a0e6e3b98b5a857a27bf2feb0fec2a21dc2ca76ee7590bedce87295fd398cc592748c47925e29eeef8965f9bddb1260049227170e4ad6a93371c0adb7bf1587425a259c771b3b0cb1310d705c0e202816011c3e90362d581777a6d1ce0867accfd9671fdc71ceb3926d665fa72ef46955c487f54afef0a6b9521be6685c480648b50c8c0b956f7139bd67347107954e62cd4fe477b56e3153906226216177b7eac94df0598bb4c8febc302608b97fe5de5d5d1994617d54b67d2069971a73cd46ca806142fd6717ecabc016739a021deb0fbb5c322197dd27342c54dcc5588064d5525caa760058b627df426b719c26e53729d8bfa737b34303f25cd0fd43331b865fbbfa693fd900a1c5c8333a5ec7867acfa5b622d7bc1e5115d773cd802173b2701ed97ef8be3be9731ee9935ad45490588d8465729292e7652810754c00192291bc5f3b8a130d92fd051b85dc236f84c062f1b2a9f09a9df75cbb7c603804267c6b51ba5615becd06a0a3bf82577969365db505fbb42f2e08c5db2457009b2b5ae94a2128602c7b02bb9064ba36ad1099ba6767cccf716d611c9249610bd04ac9812b18cd6b74650637f7b689873baa236e13b211c76b7ad25d695b0e29a78696ace64334af92f2530341ecd62a651f9775974c0f98aa684748ce0da6bb06d0a49c250c70d280560afe58fdcf40840169b69df8383aadaf51c29effd9846e537c7f433c33c3c8e480dfb0d9c244db39f4282cc8fe226922a60108c325e95db78f92810e107ee6759f6cc04ed356f15eadacde2fe2306bc5628d8d646c0d10f6fe6b7a214cded54a0d524c9ec314c72322ddd3b24eaa5b229b525e8ba27731dec058189a094c6b8c9ba75a7d1e7efbce9c6be0e27833fe306304da2f8514cc06b1c9bcdef4eb3d9527c6a0ee845c93c242693420cb5cd2ed29b97aa6ebfc91d2ad10d6a2737e007eddbe2bb372770ded8959b75970e4e31a37d43f5f625860a2caffdfe166a334d1d97a8b5dc563ee2f7ce0abd6e9ed02add9bc6089f21fe072aba30b06be4855129db850635b098856b41c51943ec362e27c2b60d0b4ba0ad2f1c24152c137f7ded6597b1de4b8e1cc6c10e0c090ea40e94d18fa24a7080f5c9b362693e0ebcd2a391a9c0ae110f91913c2b419ec37b313ca7b3118ce372c44bb5823de8799584b07cefe2a8a514439cfbe12b1d58fe1c8a6dd4f90d2de9b27de1d46138b4f4b21ebce8dbc5329f10183767bef56279d81630f75db9f92316bed76e9d9a0b31c714f4c983504d9a52493352e2e7087d3a2bd373cecee9e7e247fa2a5be34d9eecff2443f57ca5b8051359fc280920d1bf8db983a8ceb769d8958da130e6f2fb2e9bbdb93c2b7dcc297007f05db9695d13d97b59ee35d608e4919c702d337166904686a211abfa02f792c120ad7d52fb5b72e3002b16f2c5352d8df341fffb329681a74e2e957f0642d400575531a2cb1ca3b3fb589478c3e77785353146f22dc94ed8f05d04f0c27a6d13283352b8b541472082842c6e8e09db539cf24eb6c8dbd1122790159533895fa58515b193549a90da5cdd8aef9a4c0b912fa45759d7362a856b712d4ad188f4f0ae64535f572f222f491b2a5b1e1819405858b6e3d9d3cee235e483190f0df18cba5cc090c797fffdcb1044214d0a4900e567a0c46d1e0f50ad6ff01b6c1a1015254f46990fb892250d0e2cefc3941aa4d39ccccfd9ab7a03616590ae7453af439bd8c416d6015ed960a18d783e27360bd5df9c6d32af80337a32240f022d1b34de8cd2f0a0392bee3100c165073dc8a03b57e55d6ae93755ae375297d19dcab9039a503e3ce613c5ad44541b8922e2c20e7dbf64efe8b44c79c7aec36bbbb58232a3d0272d0b5504d18f8ef2f7ed34adc39417e819df1ccc26b834c4e3e94ba07cd0ee84d4f0ae971f32ebb63252a573bab129211141f0288c3b19090c511d099d28b30b587c17ba27b5e1ae40ab4c5769ec630031fab0cbfff72c29ecaf543481f72c3215067b81f3c2d7f5dd4ac373ba92d656158804efe073b55874ea062a2c02b09ee0e77be459aa8de9cdd9fbe4866", 0x1000}, {&(0x7f0000003c40)="b1e757af0d230cc0fdbdb7253d8ff46a7ffdc71511b5eb3c5333b1de125d405edfaf6286cb0ff27ca875a88eebce809975e8303f2392c0be14a273580c1ca61dd9f5d7fe3bdb6897a2a87b4d83478b71cf892cafe6cfecc60672b7bf9ea8d4b5cc8a3cd01c8b21034f93ae31fb7d70c88c9540e2abf9da7b7fd4825bf661536c7639207168d8981fa9abe655b40f703438cc22cf74dbb09fa11774ef26cdc112b56a7fcb5b4b1e20916630cd8ec53e43db4f5eb8", 0xb4}, {&(0x7f0000003d00)="cf083d6424ae42ae0c4974508073ca6b428adbe649abca51841791b33501c55aa23c7f2f136d0adf50df628a32219580b7f3ce058896c363ae0b65261bd7", 0x3e}, {&(0x7f0000003d40)="4707b25de835c97c50b6ce75576f56f62b2caaa48d9bd5b5a6d4dbe961b2d4ee4191c33db1abcc92a66d21255d4346dc1b6bfe56aa1c6ab9dede8b138a0e23c2203884ff08f815527a6bf2073f2448825f16f4c84c75ada2a7fc46a7e10ad7a2d84cf5b51a504526286fbf4208f1b63101fbab744ce01534cbba2047e9f30e0476af500b2bc2519bc190cce405ebeafd4c32226a28266b56ff351c307e7f290bfc34af9bd309e51ec7ad2605449d58c97b4da7ad9529b09073f2c453119c03b14fbd8617a885143cce1f17fa32fe41f98b60618e62b1b47ec29ac2697863fae915d5b8208a2a4bee76e4541fb84e149937f786fc2156582e5b", 0xf9}], 0x4, &(0x7f0000004540)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r29, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c00"/16, @ANYRES32=r36, @ANYRES32=r37, @ANYRES32=r38, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r39, @ANYRES32=r40, @ANYRES32=r41, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32=r43, @ANYRES32=r44, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x120, 0x4000}, {&(0x7f0000004680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005b00)=[{&(0x7f0000004700)="58f0b51d2bb8e20c2a421182a395fb2a6c2ffa5e84ba98b3c8fb69edb5b0ace6acc9e3680e98da942ec97efd8a0c12189975d96dafc72dc600f50b384e386f3d4fc8972534c58f4ccc1440b4de3c913a4e13bc42b68614e8959fb6c78e1e129848ed8fc5ac7f8491aff3d49494e98ddb3d6be7be89286148b44984d9dc7915e0c379f58e37da98ae08fc0514ed52ccc3ecf77e45d03364e80d069fdb0b6723ce24de11a161324515e2143fd04975630983da3c451ed37041cbfa7a9e", 0xbc}, {&(0x7f00000047c0)="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", 0xfe}, {&(0x7f00000048c0)="8d9358ff804bb10391ab8feb", 0xc}, {&(0x7f0000004900)="424a571c13c70fe204a82cd5e46a2874ef3068cd93fbeaede549032cb9e97f8bdc71ab3deea993a9382f592d95c61835a679e5666183d978274d8745a5b1363fd2e4c6a0ad3801018e6acd57dea9857f1f00b4c2a258f2942d1f72c037d0f759777a5df1cac11a8eee7228cab36f9b0f9db0e6b6f78e8bc33e0cd76b20754a3715bfd96d2be84bd1a11c0578f8d4d16bf1ef541da8cecadbb23ad6b3b2bfc6de60e1c0d8e366524ea32e0ad06900ab6c51d99e065456fb0982cd708a768788f78db350d3ef27ba5d1641", 0xca}, {&(0x7f0000004a00)="b7533269646101990b5b4f00f6c32e2ea251194428ebec4cf8bb6c5cdefaf9e65cd2288af30e5e59ad1f526f973d534943e67859787552e127e194654c15846c6517f48ebc3fe554ed60bdea01ae41c23737ec60e6aeae9ec65fd2faebe9df38200d4eafbb834c9e21efa98b4c6e2a770a2a22b980b62b8535f31b4321c725d695af548508d3c476dfaffb11a3291661f33d0d57c33526ade3ea70aa8f03fcaf507a24f6faa3e394ee2950f4edfd8a310f574268c51c85612eca826f12fa0e82220b535259a68e7d5c873ed84ffb0f3fecc44a50704b61390aa3de665ba6f2328a035ddcd7f6dafe1448f04709823d396c5806e8285312e255b329ae4d9aa1d7be1ab2b7ad3e660fbe06e255157827188d5051d16ae177e9689354143006edf8e29703dfbd8797a6e7d3ee0e3f924af86b01e1e32839cc7fce012245fb84b8ca283724efc0b8d5df783d2caa82dc9468617fb2be6a2186b25820424164511400a12c4c1b0a7d2154228d9e162d43279ec86213cd4868b1e75fe193124a01c883142636af4cd8b5abd1e6f6aceeb1b326ea60f29fdd24e78c85c2b4a33e790d818a682d3ebf91c82198d1cfbaadbcbde62fdb5696a137918c289861804e1b92514944fdbc4e2b7d083ba7f1cff758a0c0b862dd3718f953c77e5e15a8a6a7dab9c46be44a0432eeb92c9ed0fed91cddc329e47bd73ac8c09b19a336626fd436acd57bf6b6cede4aa16d19f13686b9ba1621f62f72911a694f5b8fa7ff5b8e70fbe9f8424026878a46b443458feae3b8acbec1f8e49f966bfef836761d1910fc4ba4d853ba812f8e237ad883f0b585fa3f5320c5d83f94a8fc99d6546eccd7ba4cbb93e8161f6cba920ea8213904937fb751bb717507f7c91a108fe97d1126298470f1ec07dba6c15f07b2502b4f9e4b0c6a8c80ae259fbadd8d654c43c2731d183ddfeeaedfc379d4ec43adb5527f3c44b876c914ed6d2f8f816accbba38cf4def47d8b1219edd6b27cd123aeee78929d7b6bfd7d7279b1b2fc56eb13961c2e356f0de7e50bdd703277796fb9d2bd09cef7d2c2a77f2be0d2a39d496001d6cb2e3d4eda757b1e5dafc46a972460fa05460318e3bbd35340796bef890430953bdd21754888182097c6d69a68f7fb6acd5dc03449b28c87c194ea93aaa135dd1543b01c9dcfda79957f46e87d7fa0564a68a3aac07c0d9312e4d6a386d18a575cb95906d77316a6a466027c2c6ae6f4f0479c0c6552f89756222563bd513ff28c624e549a2ffd9f9eb1edfe9e290f5c1f948651d41541a72590602af74caf086874448e7b4067fb7e321aba10ce1f57db7f97f09e59cf6575d1f52e851206677fde710492d3910ec2521c1f81f9feca2abd40074ad37bcbd4359410e36eb0b7fca6c3b21b4a5628258298f203dac44943199562acc40af269f6f52b1dad33df3e933624118238484c78a37357f61cbfbcfa0994e57bad0cab854726eae540f34c4f8a01d431e7505c7b205cbf805cd055f43fffad61826be71624ec430f9ed52492c8a57f4de57a40ee33ba9184be13a03f272bf3d8979b15ae237d4bed54d70320e39a618e5a57347ffdc8d90d8a456d7eaf8878698d80f5fff6aa7b87f857f0da40df4d8bda82de0b666bf2a734f89f4b2347393ac5689d96e8631cb73a0ba8c46dd90c5645d0cba069e41aadd2aa47bb940a67bad50ff718096f28dca6d9a396138007bec68af7847916678aa5861ed19ae27a9acb5b28d2e1069c931f274f9bae2d0f257a3c2adbe8e53b330cfbc36632446141e91005b2e8e436c64de26280f883118c8883c75639a2e16f2c6f24f60aff38feef68d7cde36f2ffa82119db17895a6fe6983bf27576bd4d95ed290c7ba887e46ab980358d10c6f569d8b06c50127e5b83ef29e5f9094a615cca8a31b658a4cfe78c64de48b7c1b935a8941dd8e02a06ff6f54bda18baa2abe85a1d0738c75534e29ad19f6f86cd0aa2c6238ff3f81090892547cb995fa177f2c6b4b10e8992d9129c17c89e110d28854a3b4f67c11613b35ae8e47f66e3bd0e85744c6f2d5519ea57b4a243f0b5a4042f63a0c16b7d7e607976fa9435d90fd1972140a378d3ff551dad1de73668a77c31e96d2634117839690c16d17f30acef3fbcd5ed834251cda0cd8b05df31ea3b756f07f5ae84c83c6843206cf8b3551e2961f97196dde1f2fe54bc84beb4e7d6ac4e95fb9dd3ca0db2baf4ed64682dc5adcedeb9c26921ca3eb953373bd984915a79547ad6d3d56fd01b9c4bd5e6339fe0a49b27aeecefaba8e8948aae41d9f40a3bd93f760c8547c53ef058e372385217844b71737e4e7ca17b920003a0e29f34a9a8080cf93d853f16f1fc2f072adbf7bb628ea05993fc703c6cb8dc6e404c16597d568dd77854538a4b832f95cb3b268a637b5b9aaeafc9090b61ca53389411a557e6d0bcb0711ed7b16a1dfd40ea72ad13283ad50afe56796ca410bdd267c1716120f104ad8234281389dade9d9f1b7c0cb45f6fd7e1d700f57aee376bb8980329aef9d9882198403770208c0495833103115c695ad733804c8f95d45a2fc2bf74797855a46be982ced3ec49596ef57ee87875379f2536859cfb8af7885514487c0bc8e8e45ef51aa138726fe68054c1ac98db17bde574830381819b331502619d1f383b747372fe22366c1e6e49190046d97875fced1f93216087def549efc8fce11872e7d13bc9d2fed5dcffb530fc64318753a4d58998e7fd6b85a4b5e1bcbc8a735998859bcfcd005ef13ae8ef31be08a28c503ea13716c79ec3f0557d0318651cca91a3fba321c603763c92b219dd1f3c059f4b42be473838289f070d01a10c39cb5e30462212cc4687af981c7280eab2cb174a9afcc724970264e7da6be4cecb732331c9bb7f5b5eab45f02ce472570412c3dfd53a842725c59133f923f26f8fdac9d34d2e158268a4a5f1500263ed4d78aac118076a043b94c58b5763a41c8aee7109324c571c2c37e7c812e935ff4e19b6842c8020816a5daa5cf05cb65a1da354252994f0fb35d7ba5c77fbd234fc192d72c82f83e1ea54f51a97affbe3ad4382afa8138186c9b4a3a217ce81bf4a3a3c258b8f000dd85a6d592e84763a045dc275f125e3bde49f2584597ce46b766305406e2f5a7b4137e64524c971351527d3157c928ffa3ad61507dac9758be36a46331f8ea42566e615703b5a22ea18798bde6134ba7640620397c2708f4265ccc8cf6cb2daef3a86d4c6f199c80dc12a1f6ad5e580f6ba623e8a713de73f687922ec3bd51c4aaf963f579684ca4313b584e2b686a5a12465af03e10c4c2d4499d9204dbad2263f3a0c6762b12354f2fbfadfe92c9045e3d833e1086418038c61cf480927c6455397ef80cb3c982ed9d63b4fc463f0400e6ef22d8df46e12c3787b88a6762386d08f067c1cec754b89a08416f59603702a44c2eb997f27711a4c68b834440f0c7e510ab8eb93d94aa82e9931402cc7737cbedac21bda1d5252c14337f9f4a7655917b527e6f69c1ca6ead6773f9066c69ab08000456aa3eaab1115f3a99ef217d8302005d0d6aa8efecb3c82fcf18c7902669b456c9f8baa3ebd4f1576493226fbe417e5537ffa039bfe52639e3ab238e1756fc4f8b0a16b9a1169c1a2ecac1fbaaab8bc8e8aa3030af91d1d8f5d9b20c0eb28f27073a30649b300c6a1fdbfddc9c36dbd04821985f8a3ca1f42608618aeefd328d9e29cd51f094595dcb051274847c00e4ced32e376af929903898324f098881c643e939d419db61089488a16059fa1eb518063fded8d4bc9b6bcf88c2b7681567f80d9c2c333619d1e5f9b3e04f0d01a4e3d9cb15f8c559a058c603b4365191da2209328645eb2c5b260ad32d1271acb1fd1353bf6a7e76ccbe9f0dc3c13742d22b82a9836d45d9ea7c272511a8fca17af414e502d2ec1bd062a24bbcc7cd337d35296f4c83af0c711fdff64d370bfc9cae3da8f070133403a5a0616c62069716238ea7166a13ec093f9b5f470c8bb948e6ae6b6936e27e55432e6e7f6cfb292850415866d502c3cab33820206d55b644c935ebc80d59161fa5c73ff40cd5a2f2e94c47e52c07236d11c4fc19f82b5c4c1a2f05d003f731a7a5ca70b8a87d1324b332c9a5d999bcd6e20d332bb30ef1ea12f82a752c57f6c972feaaf7cb5a283f89dada897c6ad998389e238c637dde408a2d5cbbdbe134bc9afa57e1738d1d97e664128122fd45fc2cbd1b3d333e5e5593b4f6dff9fad7729a3a0bca0c355a7bf8ee3f8b3712f8de3ef6fc06c438f91199803b339bbeb5235aa339c96dd7a6397d7b3689c96e6f6011536a20dd635becbad9c3e23626c31f4d8707b23ae32daa3e8352d514a382c35e2c05f2e7c474f68fe54915c3d187d51f9c050a4f1c801fe315491c8a861d1844749bf1716d5826930921351aad2282e38ad8468a11bc804d73d9c79cfea08ab2d826fe458b2aeae2997607ca4241171845531370f46ae75630e8a6f69011507277b61b643435fbcee3736947ab72b2b0941931de32260924536cc5a528b206a570db373e973a7051123a54c61e5f0f90aa29027995fb7c7a478f5d50353effc1ad6edc6d8461ec6b04ab7d7a5c8d8e845f0c24c5b504a24edd8900ab5b037c0b4baa65b42afa627238cd086ff3be649db7b9a37ed9a0f12f35ac7e79b5809b2d0e9378c66f7c9a1338913f5f231eb8262517a0827f3d7df5fd5019dd6281f91a20b41a33d7952acd8242cd439b7041525befc73a3a96a0893978b66b9dcc040c34adbdf6f0878424c8282bf896667fba803153ceb4ea8d4ff245b4e4271e3262d9c80f4286be6acdf67449ead0f2563b143498f4dc914e7999afe01bb65b70b2778c5f9f2a3d5185b1aa1f9974f5547ed0e723168d5c963d175a587c0b7635ead0b476979486ff4f001b6a1ecb4867cde564d80ce18a13bca907566be98b70c48cc4113dd5e215ab8027935481dcd4ba3266174970a9252f34ba751737337f9bb77abf33c7af179a6942b558a224766aa63365bfec5a744d5cb23973498be6f2c1442d214d2a2b1e7bf1886fae622b8574f006f5e40762fe25b9c42ca51f3b7531524adee0c4d132ecdd4a14b4d51c2325eab05f8e538e190d1d89d04c79af385e62a400334c2020c47d046510b116a7360e1b85ad39f4ff6b51f18a67f677d324b10eb71a91956713e48bdba7365bc97a8bf2f27030fcee20cb98ed6d94407231171c5d79c32133c2bf63c1a39b6b1cb771cb6c2f4a2066dede24a5a68d49c90ad268806ea3ff9f6e5c64f5ae9e59b0c3173e985414c47318d7b858bf55fb4ff4d3aa5337dc7cad32b0d1a8acf093b627a04515a8cd484684272e3365e24f5c705dca4b8f7c6808929df22099e9e403a4f958f169c0c36b072ef7de1ab8c9e735ed620cea5cbb9677a17857d2492c911bd3bdb31cc99472adc941bd9eae23c8f4415d8b67c06277a9a33420ba23939a716617ffd38313aebbfd78951820e067dd8b9edb59e0d5b6d6158d7d8ea10756f201d18da1246b55cd32f6c9e5abde153abed47b02374d3d809ab114a9201c9cfad5438df4988782b72dc1ee5da0507c7d84bfda87aafe8f30ee1f245daef6ac62084156e41a5c5aac791b018db7a79fca6568cbf3a37ef89f0ac6bb0c2647da0a6e911d6afbe3f1e513409c03e0f12388c269b546bee2baf752b2895b15811f748dd886f47646065d22dc87f41da30b42773f7f52fa42f9f0a3c09328ca512043936447a815b98f62fb1a0d96cfd4c4c82b80ed78590fd3866", 0x1000}, {&(0x7f0000005a00)="68286bf5c1dfa53970e19549dde0d61e3430da9653d0193a53265149a311dc39a7358663f1b9ace348cff97221eca6b6429c", 0x32}, {&(0x7f0000005a40)="099df9efb2d7cf161562ab99e9b96ab334b7b35ce2e22791f88c7097593d89b1f231ea7dc42e7474592a52c0121530541b4b872753572e754c75633d4955dff35a42442d5cb7460014276b379d376573de44e3", 0x53}, {&(0x7f0000005ac0)="b9cbabe5b9dfce7450f16087493043b10c7b0de2bb2945eddadd5fb15f5f8a2da5a80952eb184097c8b0925bbbf005307d660fef7c26faa6bbf8bc4d9f643a", 0x3f}], 0x8, 0x0, 0x0, 0x8000}, {&(0x7f0000005b80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005c40)=[{&(0x7f0000005c00)="36f3", 0x2}], 0x1, &(0x7f0000005e40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r45, r46, r47}}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r48, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r49, r50, r51}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x100, 0x4}], 0x6, 0x4008004) 18:11:23 executing program 2: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./bus\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 18:11:23 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setreuid(0x0, r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x400000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) 18:11:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000500)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000140)='./file0/file0/../file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x42c000, 0x0) renameat2(r1, &(0x7f0000000100)='./file0/file0/../file0\x00', r2, &(0x7f0000000200)='./file0/file0/../file0\x00', 0x2) 18:11:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x28, r3, 0x718, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) ioctl$TCFLSH(r1, 0x540b, 0x2) read$eventfd(r2, &(0x7f0000000000), 0x8) 18:11:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0x7fffffff, 0x2, 0xff}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) socket$packet(0x11, 0x0, 0x300) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) 18:11:23 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000003440)) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x80, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x2e, 0x4, 0x0, {0x5, 0xfffffffffffffe01, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) 18:11:23 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$key(0xf, 0x3, 0x2) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r3 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0xa5cc54d) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 18:11:23 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xb) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x8010, r0, 0x0) [ 88.922623] audit: type=1400 audit(1559585483.581:21): avc: denied { dyntransition } for pid=2861 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 18:11:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x8000, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) fallocate(r0, 0x10, 0x2, 0x7) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES16], 0x291) shutdown(r0, 0x1) [ 89.731267] audit: type=1400 audit(1559585484.391:22): avc: denied { dyntransition } for pid=2861 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 18:11:26 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xf, 0x6, {0x57, 0xe008, 0x2, {0x100000001, 0x2}, {0x0, 0x2}, @rumble={0x0, 0x5}}, {0x55, 0x7fff, 0x0, {0xaf8, 0x7}, {0x6, 0x4}, @cond=[{0x8, 0x5, 0xc9c5, 0x4, 0x6d, 0x3f}, {0x7, 0x5, 0x903, 0x401, 0x4, 0x10000}]}}) tkill(r2, 0x39) 18:11:26 executing program 2: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) getpid() ptrace(0x10, r0) inotify_init1(0x0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000002180)={&(0x7f0000000080)=""/4096, 0x1000}) 18:11:26 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x880, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0x10) 18:11:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0xfffffffffffffffb) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x32, 0x6, 0x0, {0x0, 0x0, 0x9, 0x0, 'selfbdev^'}}, 0x32) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x2, 0x2b, "78f9c964a529e0cf990ed989deca5dc9a9e138b8e2b857cb18c16074cdd6c7f16d0b9bef899230044ad01e"}) 18:11:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r2 = dup(r0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000080)={0x7, 0x48100f76, 0x5c0, 0x8001, 0xfffffffffffffe00, 0x1, 0x5}) write$selinux_load(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00030000000000000067681bfd070000000000000000fb6c7a2ce200000000000000090d020000004314524ade761922"], 0x5f) read$FUSE(r2, &(0x7f0000000300), 0x1000) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x7fffffff, 0x0, 0x10000, 0x10, 0x1000, 0x3ff, 0x2, 0x5, 0x28, 0x8001, 0xffffffffffffff80}) 18:11:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x208, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x41) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'syz_tun\x00', 0x5}) getsockopt$netlink(r1, 0x10e, 0xa, 0xfffffffffffffffe, &(0x7f0000000140)) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xfffffffffffff000) ioctl$KDDISABIO(r3, 0x4b37) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="4aea2b488e1ce13e63c07ff2c2b433236f8a73cb0d1200ff3d50f222b4a23ef7850b1c851e93f540948a767410c86e83593b36483d35826ba1f246dab11d93b137ea782f0b2925ad33c5af5a90569184eec069f9f15f88b1d9a144616c228e67cdf4ae8b56506bc5fdf0039a5212cc5b0e9253248eb5dbffdeebd9", 0x7b}, {&(0x7f0000000440)="74c19440a2d410eb459833d4c5cc4d6a5fddf6604c66bf1f3a9ab722f4982188e5c4103fdad632b74cb9ffea93b4c170735dcfa492139fc7658648461378e1f5b62811a65d0f5abc104a3807027e3205a671b0cc54f3dc39030f60e331a03503b96b654f1f06d1de2924453304b0f01cdba1bb7248f627c3e85cc4f5cad2f229c62930dcfa767b074fd4df94c168c2481bc522590eb1609238be6333dab8c5097c7282f90a46da272b66a4fed11fa0aabd33ff1e", 0xb4}], 0x2, 0x4) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1021000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r4, 0x108, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xd09f}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000041}, 0x24000080) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000380)={0x8, 0x4, 0x4, 0x2, 0x3ff, 0x8000}) 18:11:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) [ 91.853730] input:  as /devices/virtual/input/input9 18:11:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a1705123c123f319bd070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) [ 91.868584] audit: type=1400 audit(1559585486.521:23): avc: denied { create } for pid=2910 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 18:11:26 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x100}, 0x28, 0x1) fcntl$setpipe(r0, 0x407, 0x200000004009) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ioctl(r0, 0x7, &(0x7f0000000680)="4f26e7e32bc0fced52199c04ca24c81775263f58797f367b85a1a39726ffe707f55fd9b1491007b14dc6007d1066637841561edf2490ae3ed5bca35f08f0a83d9f8419f33f515157") fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r4, r5}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1, 0x2}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x3504, 0x3, 0x3, 0x800, 0x415, 0x2, 0xc0000000000000}}, 0xe8) r6 = dup(r3) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="021004000700000000000000000560ff40878b00e6ff08001200000000000000000000000000060000000000e9000000000000000000000000000000cd050001ac1414bb0000000000000000008d0000a1918cf580876ef79e119d5059d8bf7de10b38ab04ceee0f528a22e0ead8edf3fa7a0926e9dc47b62d549de8c9dc8f7ce4acc476e53dd7f4393fdc23afdeb76141cf5296ea7211c6d9133273474fbc379d83af3d15703f00"/181], 0xb5}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000800)={0x7, &(0x7f00000007c0)=[{0x2, 0xd4f, 0xc3e3, 0x5}, {0x19db0e48, 0x5, 0x9, 0xfffffffffffffffa}, {0x5, 0xffffffff, 0x8, 0x8000}, {0x7, 0x25, 0x0, 0x200}, {0x7d, 0x5, 0x6, 0xfff}, {0x5, 0x5, 0x81, 0x101}, {0x7fff, 0x2, 0x7f, 0xfffffffffffffffb}]}, 0x8) ftruncate(r8, 0x2007fff) pselect6(0x40, &(0x7f0000000000)={0x8, 0x200000}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000080), &(0x7f00000003c0)={0x0}) sendfile(r6, r8, 0x0, 0x8000fffffffe) [ 91.870724] audit: type=1400 audit(1559585486.531:24): avc: denied { write } for pid=2910 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 91.952727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2914 comm=syz-executor.1 18:11:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x40000000000004f, 0x2}], 0xfddb) [ 91.996373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2914 comm=syz-executor.1 [ 92.024848] input:  as /devices/virtual/input/input10 18:11:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000040), 0x4) 18:11:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:11:29 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xf, 0x6, {0x57, 0xe008, 0x2, {0x100000001, 0x2}, {0x0, 0x2}, @rumble={0x0, 0x5}}, {0x55, 0x7fff, 0x0, {0xaf8, 0x7}, {0x6, 0x4}, @cond=[{0x8, 0x5, 0xc9c5, 0x4, 0x6d, 0x3f}, {0x7, 0x5, 0x903, 0x401, 0x4, 0x10000}]}}) 18:11:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) poll(&(0x7f0000000000)=[{r0, 0x10}, {r2}, {r2, 0x4}, {r2, 0x8000}, {r1}], 0x5, 0xfffffffffffffffc) 18:11:29 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='{.]-\x00', 0x0) write(r1, &(0x7f0000000040)="0f", 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)) 18:11:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='{.]-\x00', 0x0) write(r1, &(0x7f0000000040)="0f", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)) 18:11:29 executing program 4: setuid(0xee01) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0) 18:11:29 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x100}, 0x28, 0x1) fcntl$setpipe(r0, 0x407, 0x200000004009) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ioctl(r0, 0x7, &(0x7f0000000680)="4f26e7e32bc0fced52199c04ca24c81775263f58797f367b85a1a39726ffe707f55fd9b1491007b14dc6007d1066637841561edf2490ae3ed5bca35f08f0a83d9f8419f33f515157") fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r4, r5}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1, 0x2}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x3504, 0x3, 0x3, 0x800, 0x415, 0x2, 0xc0000000000000}}, 0xe8) r6 = dup(r3) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="021004000700000000000000000560ff40878b00e6ff08001200000000000000000000000000060000000000e9000000000000000000000000000000cd050001ac1414bb0000000000000000008d0000a1918cf580876ef79e119d5059d8bf7de10b38ab04ceee0f528a22e0ead8edf3fa7a0926e9dc47b62d549de8c9dc8f7ce4acc476e53dd7f4393fdc23afdeb76141cf5296ea7211c6d9133273474fbc379d83af3d15703f00"/181], 0xb5}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000800)={0x7, &(0x7f00000007c0)=[{0x2, 0xd4f, 0xc3e3, 0x5}, {0x19db0e48, 0x5, 0x9, 0xfffffffffffffffa}, {0x5, 0xffffffff, 0x8, 0x8000}, {0x7, 0x25, 0x0, 0x200}, {0x7d, 0x5, 0x6, 0xfff}, {0x5, 0x5, 0x81, 0x101}, {0x7fff, 0x2, 0x7f, 0xfffffffffffffffb}]}, 0x8) ftruncate(r8, 0x2007fff) pselect6(0x40, &(0x7f0000000000)={0x8, 0x200000}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000080), &(0x7f00000003c0)={0x0}) sendfile(r6, r8, 0x0, 0x8000fffffffe) 18:11:29 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 18:11:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ac01f12bc123f319bd070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x20020000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) rmdir(&(0x7f0000000580)='./file0\x00') 18:11:29 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1a) unlink(&(0x7f0000000200)='./file0\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchmod(r0, 0x0) r1 = gettid() lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x26) creat(0x0, 0x0) 18:11:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) [ 94.929758] binder: 2976:2979 BC_INCREFS_DONE u0000000000000000 no match 18:11:29 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="df", 0x1}], 0x1) 18:11:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 18:11:29 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) 18:11:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) flock(r1, 0x0) 18:11:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 18:11:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='oom_score\x00') readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/252, 0xfc}], 0x1) 18:11:30 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x100}, 0x28, 0x1) fcntl$setpipe(r0, 0x407, 0x200000004009) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ioctl(r0, 0x7, &(0x7f0000000680)="4f26e7e32bc0fced52199c04ca24c81775263f58797f367b85a1a39726ffe707f55fd9b1491007b14dc6007d1066637841561edf2490ae3ed5bca35f08f0a83d9f8419f33f515157") fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r4, r5}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1, 0x2}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x3504, 0x3, 0x3, 0x800, 0x415, 0x2, 0xc0000000000000}}, 0xe8) r6 = dup(r3) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="021004000700000000000000000560ff40878b00e6ff08001200000000000000000000000000060000000000e9000000000000000000000000000000cd050001ac1414bb0000000000000000008d0000a1918cf580876ef79e119d5059d8bf7de10b38ab04ceee0f528a22e0ead8edf3fa7a0926e9dc47b62d549de8c9dc8f7ce4acc476e53dd7f4393fdc23afdeb76141cf5296ea7211c6d9133273474fbc379d83af3d15703f00"/181], 0xb5}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000800)={0x7, &(0x7f00000007c0)=[{0x2, 0xd4f, 0xc3e3, 0x5}, {0x19db0e48, 0x5, 0x9, 0xfffffffffffffffa}, {0x5, 0xffffffff, 0x8, 0x8000}, {0x7, 0x25, 0x0, 0x200}, {0x7d, 0x5, 0x6, 0xfff}, {0x5, 0x5, 0x81, 0x101}, {0x7fff, 0x2, 0x7f, 0xfffffffffffffffb}]}, 0x8) ftruncate(r8, 0x2007fff) pselect6(0x40, &(0x7f0000000000)={0x8, 0x200000}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000080), &(0x7f00000003c0)={0x0}) sendfile(r6, r8, 0x0, 0x8000fffffffe) 18:11:30 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) 18:11:30 executing program 2: clone(0x400000000000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) 18:11:30 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000000)) 18:11:30 executing program 3: pipe2(0x0, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000d40)=""/96, 0x60}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:11:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ac01f12bc123f319bd070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x20020000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) rmdir(&(0x7f0000000580)='./file0\x00') 18:11:30 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) 18:11:30 executing program 1: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000140)={0x401, 0xffffffffffffff80, 0x5, 0x6, 0x2, 0x1ff, 0x80000001, 0x8}, &(0x7f0000000400), 0x0, 0x0) open(0x0, 0x80000, 0x140) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000003c0)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=""/153) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffb) 18:11:30 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000200)=0x2) 18:11:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='mounts\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0) 18:11:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in6=@remote}, 0x3, @in, 0x0, 0x4}}, 0xe8) 18:11:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[{0x10, 0x29}], 0x10}}], 0x1, 0x800) 18:11:30 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x100}, 0x28, 0x1) fcntl$setpipe(r0, 0x407, 0x200000004009) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ioctl(r0, 0x7, &(0x7f0000000680)="4f26e7e32bc0fced52199c04ca24c81775263f58797f367b85a1a39726ffe707f55fd9b1491007b14dc6007d1066637841561edf2490ae3ed5bca35f08f0a83d9f8419f33f515157") fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r4, r5}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1, 0x2}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in6=@remote, 0x3504, 0x3, 0x3, 0x800, 0x415, 0x2, 0xc0000000000000}}, 0xe8) r6 = dup(r3) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="021004000700000000000000000560ff40878b00e6ff08001200000000000000000000000000060000000000e9000000000000000000000000000000cd050001ac1414bb0000000000000000008d0000a1918cf580876ef79e119d5059d8bf7de10b38ab04ceee0f528a22e0ead8edf3fa7a0926e9dc47b62d549de8c9dc8f7ce4acc476e53dd7f4393fdc23afdeb76141cf5296ea7211c6d9133273474fbc379d83af3d15703f00"/181], 0xb5}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000800)={0x7, &(0x7f00000007c0)=[{0x2, 0xd4f, 0xc3e3, 0x5}, {0x19db0e48, 0x5, 0x9, 0xfffffffffffffffa}, {0x5, 0xffffffff, 0x8, 0x8000}, {0x7, 0x25, 0x0, 0x200}, {0x7d, 0x5, 0x6, 0xfff}, {0x5, 0x5, 0x81, 0x101}, {0x7fff, 0x2, 0x7f, 0xfffffffffffffffb}]}, 0x8) ftruncate(r8, 0x2007fff) pselect6(0x40, &(0x7f0000000000)={0x8, 0x200000}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000080), &(0x7f00000003c0)={0x0}) sendfile(r6, r8, 0x0, 0x8000fffffffe) 18:11:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x225, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 18:11:31 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='self)keyring%-md5sum[^\x00') 18:11:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 18:11:31 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) 18:11:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ac01f12bc123f319bd070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x20020000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) rmdir(&(0x7f0000000580)='./file0\x00') 18:11:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000d40)=""/96, 0x60}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:11:31 executing program 5: mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 18:11:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000010004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1001, 0x2000000000071, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8ccc8a43a4b722aad26a207ba5f73a433cd8863368a09708f37997559ae0b7fca4dab3fe6d9c62e4231f79b174bba913ffdf9be26a0a531abe129fa6601000", "601694926e8ffb73e0e200"}) 18:11:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x4061) read(r0, &(0x7f0000000000)=""/11, 0x10764) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 18:11:31 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) 18:11:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3&\xbca\xda$\xbf\xee}\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) 18:11:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 18:11:31 executing program 3: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000), 0x4000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 18:11:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:11:31 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff140) prctl$PR_GET_TIMERSLACK(0x1e) 18:11:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ea1603ff"], 0x4) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 18:11:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ac01f12bc123f319bd070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x20020000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) rmdir(&(0x7f0000000580)='./file0\x00') 18:11:32 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/30, 0x1e) 18:11:32 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x20007ffffffe) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 18:11:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 18:11:32 executing program 1: 18:11:32 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) 18:11:32 executing program 1: 18:11:32 executing program 5: 18:11:32 executing program 3: 18:11:32 executing program 1: 18:11:32 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 18:11:32 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8906040000", 0x5) 18:11:33 executing program 2: 18:11:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ac01f12bc123f319bd070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x20020000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 18:11:33 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff144) prctl$PR_GET_TIMERSLACK(0x1e) 18:11:33 executing program 3: 18:11:33 executing program 1: 18:11:33 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) 18:11:33 executing program 1: 18:11:33 executing program 5: 18:11:33 executing program 3: 18:11:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x19, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000003c0000001f00000005000000000000009500000000000000001990667fcd84cb0e93944cea839a4df7b8539389448bd56bee713024fe6d46b13e0f562d230d5e890f8ae589c07f6c9884153ab846e3ae94c2e20708f243622261f2f8d96459ac2d94304dcf94129c85b40ca29a4b8fb2a3035a8d702e5f05696c07fb96efc530f338563e80000000fd40348f47486318c7c9d149a245a99d3959ba1e60c5cf61a7b39e80628cfc148bf71b8a988a03179fb7c34418f3db34874d2a79e78a06abfd000000"], 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 18:11:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e676c420200000000000000000000181b526bb5957004b38e00107f0000b84a5ebbe70023d3a458e0ffffff1f00000006000000a0059eaef75c3fd4125d9b2fe349d74f2a0000f1024f9f80a3306e074fd9ab"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 18:11:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x200000000003, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0xfffff000}, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 18:11:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000040), 0x182) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x8, 0x7f, 0xfffffffffffffffb}) getpgrp(0x0) gettid() fcntl$getown(r0, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) fcntl$getown(r0, 0x9) pipe2(&(0x7f0000000140), 0x80000) r1 = getpgid(0x0) accept4(r0, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80, 0x800) r2 = getpgid(r1) getpriority(0x0, r2) 18:11:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ac01f12bc123f319bd070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x20020000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 18:11:33 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) r1 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 18:11:33 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) getresuid(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) fadvise64(r1, 0x0, 0x6, 0x3) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000080) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) fstatfs(r1, &(0x7f00000003c0)=""/164) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$VT_RELDISP(r3, 0x5605) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, 0x0) sendto(r6, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x6c, @loopback, 0x4e20, 0x4, 'dh\x00', 0xf180167f004723c0, 0x7ff, 0x7c}, 0x2c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4af9b525a49460da9af200c360"], 0xe) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000340)) sendfile(r2, r5, &(0x7f0000000140), 0x8fff) 18:11:33 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='/', 0x9f218cb908006cda, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000440), 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) pivot_root(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}}, 0x0) 18:11:33 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) 18:11:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) lchown(&(0x7f0000000100)='./file0\x00', r2, r3) delete_module(&(0x7f0000000040)='vet\x00\x00\x00\x00tzaQ\x00\xbdh\x00', 0x200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00tzaQ\x00\xbdh\x00', 0x10}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) dup2(r0, r1) 18:11:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ac01f12bc123f319bd070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x20020000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 18:11:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000580)=[{0x48000035, 0x0, 0x0, 0xfffffffffffffffd}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = epoll_create(0x80) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:11:33 executing program 3: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x7fffffff}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x10, 0x4) [ 100.119031] lowmemorykiller: Killing 'syz-executor.2' (2998) (tgid 2998), adj 1000, [ 100.119031] to free 35976kB on behalf of 'kswapd0' (33) because [ 100.119031] cache 60200kB is below limit 65536kB for oom_score_adj 12 [ 100.119031] Free memory is -11516kB above reserved [ 100.122324] lowmemorykiller: Killing 'syz-executor.5' (2624) (tgid 2624), adj 1000, [ 100.122324] to free 35968kB on behalf of 'kworker/u4:1' (64) because [ 100.122324] cache 59300kB is below limit 65536kB for oom_score_adj 12 [ 100.122324] Free memory is -13324kB above reserved [ 100.133910] lowmemorykiller: Killing 'syz-executor.2' (2254) (tgid 2254), adj 1000, [ 100.133910] to free 35960kB on behalf of 'syz-executor.2' (3244) because [ 100.133910] cache 58600kB is below limit 65536kB for oom_score_adj 12 [ 100.133910] Free memory is -13304kB above reserved [ 100.147106] lowmemorykiller: Killing 'syz-executor.2' (2911) (tgid 2911), adj 1000, [ 100.147106] to free 35960kB on behalf of 'syz-executor.2' (3244) because [ 100.147106] cache 55400kB is below limit 65536kB for oom_score_adj 12 [ 100.147106] Free memory is -13296kB above reserved [ 100.153632] lowmemorykiller: Killing 'syz-executor.5' (2926) (tgid 2926), adj 1000, [ 100.153632] to free 35960kB on behalf of 'syz-executor.2' (3244) because [ 100.153632] cache 55400kB is below limit 65536kB for oom_score_adj 12 [ 100.153632] Free memory is -13296kB above reserved [ 100.153961] lowmemorykiller: Killing 'syz-executor.2' (2955) (tgid 2955), adj 1000, [ 100.153961] to free 35960kB on behalf of 'syz-executor.2' (3234) because [ 100.153961] cache 55400kB is below limit 65536kB for oom_score_adj 12 [ 100.153961] Free memory is -13296kB above reserved [ 100.161245] lowmemorykiller: Killing 'syz-executor.4' (2745) (tgid 2745), adj 1000, [ 100.161245] to free 35952kB on behalf of 'syz-executor.2' (3234) because [ 100.161245] cache 55200kB is below limit 65536kB for oom_score_adj 12 [ 100.161245] Free memory is -12396kB above reserved [ 100.163137] lowmemorykiller: Killing 'syz-executor.0' (3064) (tgid 3064), adj 1000, [ 100.163137] to free 35952kB on behalf of 'syz-executor.2' (3244) because [ 100.163137] cache 55000kB is below limit 65536kB for oom_score_adj 12 [ 100.163137] Free memory is -11996kB above reserved [ 100.164530] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 100.164530] to free 35944kB on behalf of 'syz-executor.2' (3244) because [ 100.164530] cache 55000kB is below limit 65536kB for oom_score_adj 12 [ 100.164530] Free memory is -13168kB above reserved [ 100.167492] lowmemorykiller: Killing 'syz-executor.0' (3137) (tgid 3137), adj 1000, [ 100.167492] to free 35952kB on behalf of 'syz-executor.2' (3234) because [ 100.167492] cache 55000kB is below limit 65536kB for oom_score_adj 12 [ 100.167492] Free memory is -13136kB above reserved [ 101.579080] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 101.579080] to free 35028kB on behalf of 'getty' (2892) because [ 101.579080] cache 192kB is below limit 6144kB for oom_score_adj 0 [ 101.579080] Free memory is -13308kB above reserved [ 101.579092] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 101.579092] to free 35028kB on behalf of 'getty' (2894) because [ 101.579092] cache 192kB is below limit 6144kB for oom_score_adj 0 [ 101.579092] Free memory is -13308kB above reserved [ 102.898935] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 102.898935] to free 35004kB on behalf of 'getty' (2890) because [ 102.898935] cache 136kB is below limit 6144kB for oom_score_adj 0 [ 102.898935] Free memory is -13360kB above reserved [ 102.898947] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 102.898947] to free 35004kB on behalf of 'syz-fuzzer' (2068) because [ 102.898947] cache 136kB is below limit 6144kB for oom_score_adj 0 [ 102.898947] Free memory is -13360kB above reserved [ 104.278985] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 104.278985] to free 35004kB on behalf of 'syz-executor.2' (3234) because [ 104.278985] cache 120kB is below limit 6144kB for oom_score_adj 0 [ 104.278985] Free memory is -13368kB above reserved [ 104.279538] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 104.279538] to free 35004kB on behalf of 'syz-fuzzer' (2068) because [ 104.279538] cache 120kB is below limit 6144kB for oom_score_adj 0 [ 104.279538] Free memory is -13368kB above reserved [ 104.591356] syz-fuzzer invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [ 104.591367] CPU: 1 PID: 2068 Comm: syz-fuzzer Not tainted 4.9.141+ #1 [ 104.591385] ffff8801cefa76f8 ffffffff81b42e79 ffff8801cefa7ab8 ffffffff833e92b0 [ 104.591395] 0000000000000000 ffff8801cefa7ad0 0000000000000000 ffff8801cefa7778 [ 104.591405] ffffffff814fb526 0000000000000000 0000000000000000 ffffffff82816fa5 [ 104.591407] Call Trace: [ 104.591424] [] dump_stack+0xc1/0x128 [ 104.591434] [] dump_header.isra.4+0x142/0x747 [ 104.591443] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 104.591451] [] ? ___ratelimit+0x53/0x401 [ 104.591460] [] oom_kill_process.cold.10+0xd/0xa6e [ 104.591469] [] ? has_capability_noaudit+0x24/0x30 [ 104.591479] [] ? check_preemption_disabled+0x3b/0x200 [ 104.591488] [] ? out_of_memory+0x6d4/0xe90 [ 104.591496] [] out_of_memory+0x292/0xe90 [ 104.591503] [] ? out_of_memory+0x410/0xe90 [ 104.591511] [] ? oom_killer_disable+0x200/0x200 [ 104.591519] [] ? trace_hardirqs_on+0xd/0x10 [ 104.591528] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 104.591536] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 104.591545] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.591554] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 104.591561] [] ? radix_tree_lookup_slot+0x85/0xc0 [ 104.591569] [] ? find_get_entry+0x11a/0x570 [ 104.591577] [] ? find_get_entry+0x141/0x570 [ 104.591584] [] ? page_cache_prev_hole+0x80/0x80 [ 104.591593] [] ? autoremove_wake_function+0x40/0x40 [ 104.591601] [] ? pagecache_get_page+0x131/0x710 [ 104.591608] [] filemap_fault+0xaf1/0x1110 [ 104.591617] [] ext4_filemap_fault+0x71/0xa0 [ 104.591624] [] __do_fault+0x223/0x500 [ 104.591631] [] ? do_page_mkwrite+0x3e0/0x3e0 [ 104.591639] [] ? generic_file_readonly_mmap+0x190/0x190 [ 104.591647] [] handle_mm_fault+0x1326/0x2350 [ 104.591654] [] ? vm_insert_page+0x6f0/0x6f0 [ 104.591662] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.591672] [] __do_page_fault+0x403/0xa60 [ 104.591680] [] ? bad_area_access_error+0x3a0/0x3a0 [ 104.591691] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 104.591698] [] do_page_fault+0x27/0x30 [ 104.591706] [] page_fault+0x25/0x30 [ 104.591711] Mem-Info: [ 104.591729] active_anon:45418 inactive_anon:41 isolated_anon:0 [ 104.591729] active_file:4 inactive_file:23 isolated_file:0 [ 104.591729] unevictable:0 dirty:0 writeback:0 unstable:0 [ 104.591729] slab_reclaimable:4438 slab_unreclaimable:57627 [ 104.591729] mapped:52231 shmem:48 pagetables:894 bounce:0 [ 104.591729] free:6010 free_pcp:60 free_cma:0 [ 104.591744] Node 0 active_anon:181672kB inactive_anon:164kB active_file:16kB inactive_file:92kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208924kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 104.591763] DMA32 free:18608kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:48kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 104.591791] Normal free:5432kB min:5580kB low:9168kB high:12756kB active_anon:181672kB inactive_anon:164kB active_file:16kB inactive_file:88kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17752kB slab_unreclaimable:230460kB kernel_stack:4256kB pagetables:3576kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 104.591874] DMA32: 0*4kB 0*8kB 1*16kB (U) 1*32kB (U) 4*64kB (UM) 3*128kB (UM) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18608kB Normal: 392*4kB (UMH) 159*8kB (MH) 62*16kB (UMH) 30*32kB (UMH) 4*64kB (UMH) 3*128kB (MH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5432kB 75 total pagecache pages [ 104.591923] 0 pages in swap cache [ 104.591927] Swap cache stats: add 0, delete 0, find 0/0 [ 104.591930] Free swap = 0kB [ 104.591932] Total swap = 0kB [ 104.591934] 1965979 pages RAM [ 104.591937] 0 pages HighMem/MovableOnly [ 104.591939] 313617 pages reserved [ 104.591942] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 104.591960] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 104.591972] [ 609] 0 609 5529 316 15 3 0 -1000 udevd [ 104.591983] [ 610] 0 610 5749 533 16 3 0 -1000 udevd [ 104.591994] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 104.592005] [ 1887] 0 1887 14264 107 23 3 0 0 rsyslogd [ 104.592016] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 104.592027] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 104.592038] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 104.592049] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 104.592060] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 104.592071] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 104.592082] [ 2048] 0 2048 74040 40792 113 5 0 0 syz-fuzzer [ 104.592093] [ 2081] 0 2081 18112 17 23 3 0 0 syz-executor.0 [ 104.592104] [ 2082] 0 2082 18112 16 23 3 0 0 syz-executor.5 [ 104.592121] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 104.592133] [ 2084] 0 2084 18112 17 23 3 0 0 syz-executor.1 [ 104.592144] [ 2085] 0 2085 18112 16 23 3 0 0 syz-executor.4 [ 104.592155] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 104.592166] [ 2087] 0 2087 18111 8732 24 4 0 0 syz-executor.5 [ 104.592177] [ 2088] 0 2088 18111 8715 24 4 0 0 syz-executor.2 [ 104.592188] [ 2089] 0 2089 18111 8731 24 4 0 0 syz-executor.0 [ 104.592199] [ 2091] 0 2091 18111 8733 24 4 0 0 syz-executor.1 [ 104.592211] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 104.592222] [ 2093] 0 2093 18111 8732 24 4 0 0 syz-executor.4 [ 104.592233] [ 2247] 0 2247 5516 316 15 3 0 -1000 udevd [ 104.592244] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 104.592255] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 104.592268] [ 2890] 0 2890 3648 43 12 3 0 0 getty [ 104.592279] [ 2891] 0 2891 3648 43 13 3 0 0 getty [ 104.592290] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 104.592301] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 104.592312] [ 2894] 0 2894 3648 44 13 3 0 0 getty [ 104.592323] [ 2895] 0 2895 3648 42 13 4 0 0 getty [ 104.592335] [ 3038] 0 3038 18144 8702 24 3 0 1000 syz-executor.2 [ 104.592347] [ 3094] 0 3094 18276 8720 26 3 0 1000 syz-executor.2 [ 104.592359] [ 3107] 0 3107 18177 8745 26 4 0 1000 syz-executor.0 [ 104.592371] [ 3144] 0 3144 18144 8712 25 3 0 1000 syz-executor.2 [ 104.592382] [ 3153] 0 3153 18177 8716 27 3 0 1000 syz-executor.2 [ 104.592394] [ 3234] 0 3213 18276 8751 26 4 0 1000 syz-executor.2 [ 104.592405] [ 3235] 0 3235 18276 8751 26 4 0 1000 syz-executor.2 [ 104.592417] [ 3269] 0 3269 18276 8751 26 4 0 1000 syz-executor.2 [ 104.592422] Out of memory: Kill process 3213 (syz-executor.2) score 1005 or sacrifice child [ 104.592877] Killed process 3235 (syz-executor.2) total-vm:73104kB, anon-rss:188kB, file-rss:34816kB, shmem-rss:0kB [ 104.625099] oom_reaper: reaped process 3235 (syz-executor.2), now anon-rss:0kB, file-rss:20kB, shmem-rss:0kB [ 104.663761] getty invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [ 104.663771] CPU: 1 PID: 2894 Comm: getty Not tainted 4.9.141+ #1 [ 104.663788] ffff8801c50476f8 ffffffff81b42e79 ffff8801c5047ab8 ffffffff833e92b0 [ 104.663799] 0000000000000000 ffff8801c5047ad0 0000000000000000 ffff8801c5047778 [ 104.663809] ffffffff814fb526 0000000000000000 0000000000000000 ffffffff82816fa5 [ 104.663811] Call Trace: [ 104.663828] [] dump_stack+0xc1/0x128 [ 104.663838] [] dump_header.isra.4+0x142/0x747 [ 104.663847] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 104.663855] [] ? ___ratelimit+0x53/0x401 [ 104.663863] [] oom_kill_process.cold.10+0xd/0xa6e [ 104.663873] [] ? check_preemption_disabled+0x3b/0x200 [ 104.663882] [] ? out_of_memory+0x6d4/0xe90 [ 104.663890] [] out_of_memory+0x292/0xe90 [ 104.663897] [] ? out_of_memory+0x410/0xe90 [ 104.663906] [] ? oom_killer_disable+0x200/0x200 [ 104.663914] [] ? trace_hardirqs_on+0xd/0x10 [ 104.663923] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 104.663931] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 104.663939] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.663949] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 104.663957] [] ? radix_tree_lookup_slot+0x85/0xc0 [ 104.663964] [] ? find_get_entry+0x11a/0x570 [ 104.663972] [] ? find_get_entry+0x141/0x570 [ 104.663979] [] ? page_cache_prev_hole+0x80/0x80 [ 104.663987] [] ? pagecache_get_page+0x131/0x710 [ 104.663995] [] filemap_fault+0xaf1/0x1110 [ 104.664004] [] ext4_filemap_fault+0x71/0xa0 [ 104.664011] [] __do_fault+0x223/0x500 [ 104.664018] [] ? do_page_mkwrite+0x3e0/0x3e0 [ 104.664027] [] ? generic_file_readonly_mmap+0x190/0x190 [ 104.664035] [] handle_mm_fault+0x1326/0x2350 [ 104.664042] [] ? vm_insert_page+0x6f0/0x6f0 [ 104.664051] [] ? hrtimer_nanosleep+0x38c/0x550 [ 104.664058] [] ? memset+0x31/0x40 [ 104.664068] [] __do_page_fault+0x403/0xa60 [ 104.664076] [] ? bad_area_access_error+0x3a0/0x3a0 [ 104.664086] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 104.664093] [] do_page_fault+0x27/0x30 [ 104.664101] [] page_fault+0x25/0x30 [ 104.664105] Mem-Info: [ 104.664132] active_anon:45393 inactive_anon:41 isolated_anon:0 [ 104.664132] active_file:4 inactive_file:23 isolated_file:0 [ 104.664132] unevictable:0 dirty:0 writeback:0 unstable:0 [ 104.664132] slab_reclaimable:4438 slab_unreclaimable:57627 [ 104.664132] mapped:52231 shmem:48 pagetables:894 bounce:0 [ 104.664132] free:6010 free_pcp:92 free_cma:0 [ 104.664146] Node 0 active_anon:181572kB inactive_anon:164kB active_file:16kB inactive_file:92kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208924kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 104.664165] DMA32 free:18608kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:48kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 104.664194] Normal free:5432kB min:5580kB low:9168kB high:12756kB active_anon:181572kB inactive_anon:164kB active_file:16kB inactive_file:88kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17752kB slab_unreclaimable:230460kB kernel_stack:4192kB pagetables:3576kB bounce:0kB free_pcp:248kB local_pcp:128kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 104.664251] DMA32: 0*4kB 0*8kB 1*16kB (U) 1*32kB (U) 4*64kB (UM) 3*128kB (UM) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18608kB Normal: 392*4kB (UMH) 159*8kB (MH) 62*16kB (UMH) 32*32kB (UMH) 4*64kB (UMH) 3*128kB (MH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5496kB 75 total pagecache pages [ 104.664301] 0 pages in swap cache [ 104.664305] Swap cache stats: add 0, delete 0, find 0/0 [ 104.664307] Free swap = 0kB [ 104.664310] Total swap = 0kB [ 104.664312] 1965979 pages RAM [ 104.664314] 0 pages HighMem/MovableOnly [ 104.664317] 313617 pages reserved [ 104.664319] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 104.664336] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 104.664348] [ 609] 0 609 5529 316 15 3 0 -1000 udevd [ 104.664359] [ 610] 0 610 5749 533 16 3 0 -1000 udevd [ 104.664370] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 104.664380] [ 1887] 0 1887 14264 107 23 3 0 0 rsyslogd [ 104.664392] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 104.664402] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 104.664413] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 104.664425] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 104.664436] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 104.664446] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 104.664457] [ 2048] 0 2048 74040 40792 113 5 0 0 syz-fuzzer [ 104.664468] [ 2081] 0 2081 18112 17 23 3 0 0 syz-executor.0 [ 104.664479] [ 2082] 0 2082 18112 16 23 3 0 0 syz-executor.5 [ 104.664490] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 104.664501] [ 2084] 0 2084 18112 17 23 3 0 0 syz-executor.1 [ 104.664512] [ 2085] 0 2085 18112 16 23 3 0 0 syz-executor.4 [ 104.664523] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 104.664534] [ 2087] 0 2087 18111 8732 24 4 0 0 syz-executor.5 [ 104.664545] [ 2088] 0 2088 18111 8715 24 4 0 0 syz-executor.2 [ 104.664556] [ 2089] 0 2089 18111 8731 24 4 0 0 syz-executor.0 [ 104.664567] [ 2091] 0 2091 18111 8733 24 4 0 0 syz-executor.1 [ 104.664578] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 104.664589] [ 2093] 0 2093 18111 8732 24 4 0 0 syz-executor.4 [ 104.664601] [ 2247] 0 2247 5516 316 15 3 0 -1000 udevd [ 104.664612] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 104.664622] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 104.664635] [ 2890] 0 2890 3648 43 12 3 0 0 getty [ 104.664646] [ 2891] 0 2891 3648 43 13 3 0 0 getty [ 104.664657] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 104.664668] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 104.664679] [ 2894] 0 2894 3648 44 13 3 0 0 getty [ 104.664689] [ 2895] 0 2895 3648 42 13 4 0 0 getty [ 104.664701] [ 3038] 0 3038 18144 8702 24 3 0 1000 syz-executor.2 [ 104.664713] [ 3094] 0 3094 18276 8720 26 3 0 1000 syz-executor.2 [ 104.664725] [ 3107] 0 3107 18177 8745 26 4 0 1000 syz-executor.0 [ 104.664737] [ 3144] 0 3144 18144 8712 25 3 0 1000 syz-executor.2 [ 104.664748] [ 3153] 0 3153 18177 8716 27 3 0 1000 syz-executor.2 [ 104.664759] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 104.664767] Out of memory: Kill process 3107 (syz-executor.0) score 1005 or sacrifice child [ 104.664818] Killed process 3107 (syz-executor.0) total-vm:72708kB, anon-rss:164kB, file-rss:34816kB, shmem-rss:0kB [ 104.784737] getty invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [ 104.784747] CPU: 0 PID: 2891 Comm: getty Not tainted 4.9.141+ #1 [ 104.784764] ffff8801d2a776f8 ffffffff81b42e79 ffff8801d2a77ab8 ffffffff833e92b0 [ 104.784775] 0000000000000000 ffff8801d2a77ad0 0000000000000000 ffff8801d2a77778 [ 104.784785] ffffffff814fb526 0000000000000000 0000000000000000 ffffffff82816fa5 [ 104.784787] Call Trace: [ 104.784804] [] dump_stack+0xc1/0x128 [ 104.784814] [] dump_header.isra.4+0x142/0x747 [ 104.784823] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 104.784831] [] ? ___ratelimit+0x53/0x401 [ 104.784839] [] oom_kill_process.cold.10+0xd/0xa6e [ 104.784849] [] ? check_preemption_disabled+0x3b/0x200 [ 104.784858] [] ? out_of_memory+0x6d4/0xe90 [ 104.784865] [] out_of_memory+0x292/0xe90 [ 104.784872] [] ? out_of_memory+0x410/0xe90 [ 104.784880] [] ? oom_killer_disable+0x200/0x200 [ 104.784889] [] ? trace_hardirqs_on+0xd/0x10 [ 104.784897] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 104.784906] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 104.784914] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.784923] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 104.784930] [] ? radix_tree_lookup_slot+0x85/0xc0 [ 104.784938] [] ? find_get_entry+0x11a/0x570 [ 104.784946] [] ? find_get_entry+0x141/0x570 [ 104.784953] [] ? page_cache_prev_hole+0x80/0x80 [ 104.784961] [] ? pagecache_get_page+0x131/0x710 [ 104.784969] [] filemap_fault+0xaf1/0x1110 [ 104.784978] [] ext4_filemap_fault+0x71/0xa0 [ 104.784985] [] __do_fault+0x223/0x500 [ 104.784992] [] ? do_page_mkwrite+0x3e0/0x3e0 [ 104.785000] [] ? generic_file_readonly_mmap+0x190/0x190 [ 104.785008] [] handle_mm_fault+0x1326/0x2350 [ 104.785016] [] ? vm_insert_page+0x6f0/0x6f0 [ 104.785024] [] ? hrtimer_nanosleep+0x38c/0x550 [ 104.785031] [] ? memset+0x31/0x40 [ 104.785040] [] __do_page_fault+0x403/0xa60 [ 104.785048] [] ? bad_area_access_error+0x3a0/0x3a0 [ 104.785059] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 104.785066] [] do_page_fault+0x27/0x30 [ 104.785074] [] page_fault+0x25/0x30 [ 104.785078] Mem-Info: [ 104.785096] active_anon:45368 inactive_anon:41 isolated_anon:0 [ 104.785096] active_file:4 inactive_file:23 isolated_file:0 [ 104.785096] unevictable:0 dirty:0 writeback:0 unstable:0 [ 104.785096] slab_reclaimable:4438 slab_unreclaimable:57627 [ 104.785096] mapped:52231 shmem:48 pagetables:857 bounce:0 [ 104.785096] free:6010 free_pcp:152 free_cma:0 [ 104.785111] Node 0 active_anon:181472kB inactive_anon:164kB active_file:16kB inactive_file:92kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208924kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 104.785128] DMA32 free:18608kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:48kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 104.785156] Normal free:5432kB min:5580kB low:9168kB high:12756kB active_anon:181472kB inactive_anon:164kB active_file:16kB inactive_file:88kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17752kB slab_unreclaimable:230460kB kernel_stack:4160kB pagetables:3428kB bounce:0kB free_pcp:488kB local_pcp:360kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 104.785214] DMA32: 0*4kB 0*8kB 1*16kB (U) 1*32kB (U) 4*64kB (UM) 3*128kB (UM) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18608kB Normal: 392*4kB (UMH) 159*8kB (MH) 62*16kB (UMH) 33*32kB (UMH) 4*64kB (UMH) 3*128kB (MH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5528kB 75 total pagecache pages [ 104.785262] 0 pages in swap cache [ 104.785266] Swap cache stats: add 0, delete 0, find 0/0 [ 104.785269] Free swap = 0kB [ 104.785271] Total swap = 0kB [ 104.785273] 1965979 pages RAM [ 104.785275] 0 pages HighMem/MovableOnly [ 104.785277] 313617 pages reserved [ 104.785280] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 104.785296] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 104.785307] [ 609] 0 609 5529 316 15 3 0 -1000 udevd [ 104.785318] [ 610] 0 610 5749 533 16 3 0 -1000 udevd [ 104.785329] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 104.785339] [ 1887] 0 1887 14264 107 23 3 0 0 rsyslogd [ 104.785350] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 104.785361] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 104.785372] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 104.785383] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 104.785394] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 104.785405] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 104.785416] [ 2048] 0 2048 74040 40792 113 5 0 0 syz-fuzzer [ 104.785426] [ 2081] 0 2081 18112 17 23 3 0 0 syz-executor.0 [ 104.785437] [ 2082] 0 2082 18112 16 23 3 0 0 syz-executor.5 [ 104.785448] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 104.785459] [ 2084] 0 2084 18112 17 23 3 0 0 syz-executor.1 [ 104.785470] [ 2085] 0 2085 18112 16 23 3 0 0 syz-executor.4 [ 104.785481] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 104.785491] [ 2087] 0 2087 18111 8732 24 4 0 0 syz-executor.5 [ 104.785502] [ 2088] 0 2088 18111 8715 24 4 0 0 syz-executor.2 [ 104.785513] [ 2089] 0 2089 18111 8731 24 4 0 0 syz-executor.0 [ 104.785524] [ 2091] 0 2091 18111 8733 24 4 0 0 syz-executor.1 [ 104.785535] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 104.785546] [ 2093] 0 2093 18111 8732 24 4 0 0 syz-executor.4 [ 104.785558] [ 2247] 0 2247 5516 316 15 3 0 -1000 udevd [ 104.785569] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 104.785580] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 104.785593] [ 2890] 0 2890 3648 43 12 3 0 0 getty [ 104.785603] [ 2891] 0 2891 3648 43 13 3 0 0 getty [ 104.785621] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 104.785632] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 104.785643] [ 2894] 0 2894 3648 44 13 3 0 0 getty [ 104.785653] [ 2895] 0 2895 3648 42 13 4 0 0 getty [ 104.785665] [ 3038] 0 3038 18144 8702 24 3 0 1000 syz-executor.2 [ 104.785677] [ 3094] 0 3094 18276 8720 26 3 0 1000 syz-executor.2 [ 104.785690] [ 3144] 0 3144 18144 8712 25 3 0 1000 syz-executor.2 [ 104.785701] [ 3153] 0 3153 18177 8716 27 3 0 1000 syz-executor.2 [ 104.785713] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 104.785720] Out of memory: Kill process 3094 (syz-executor.2) score 1005 or sacrifice child [ 104.785765] Killed process 3094 (syz-executor.2) total-vm:73104kB, anon-rss:192kB, file-rss:34688kB, shmem-rss:0kB [ 104.852082] syz-executor.2 invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [ 104.852093] CPU: 0 PID: 2088 Comm: syz-executor.2 Not tainted 4.9.141+ #1 [ 104.852110] ffff8801aff8f6f8 ffffffff81b42e79 ffff8801aff8fab8 ffffffff833e92b0 [ 104.852119] 0000000000000000 ffff8801aff8fad0 0000000000000000 ffff8801aff8f778 [ 104.852129] ffffffff814fb526 0000000000000000 0000000000000000 ffffffff82816fa5 [ 104.852131] Call Trace: [ 104.852147] [] dump_stack+0xc1/0x128 [ 104.852157] [] dump_header.isra.4+0x142/0x747 [ 104.852166] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 104.852174] [] ? ___ratelimit+0x53/0x401 [ 104.852182] [] oom_kill_process.cold.10+0xd/0xa6e [ 104.852192] [] ? check_preemption_disabled+0x3b/0x200 [ 104.852201] [] ? out_of_memory+0x6d4/0xe90 [ 104.852209] [] out_of_memory+0x292/0xe90 [ 104.852216] [] ? out_of_memory+0x410/0xe90 [ 104.852224] [] ? oom_killer_disable+0x200/0x200 [ 104.852233] [] ? trace_hardirqs_on+0xd/0x10 [ 104.852241] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 104.852250] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 104.852258] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.852267] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 104.852275] [] ? check_preemption_disabled+0x3b/0x200 [ 104.852282] [] ? find_get_entry+0x11a/0x570 [ 104.852290] [] ? find_get_entry+0x141/0x570 [ 104.852297] [] ? page_cache_prev_hole+0x80/0x80 [ 104.852305] [] ? pagecache_get_page+0x131/0x710 [ 104.852313] [] filemap_fault+0xaf1/0x1110 [ 104.852322] [] ext4_filemap_fault+0x71/0xa0 [ 104.852329] [] __do_fault+0x223/0x500 [ 104.852336] [] ? do_page_mkwrite+0x3e0/0x3e0 [ 104.852344] [] ? handle_mm_fault+0x1d4f/0x2350 [ 104.852352] [] handle_mm_fault+0x1326/0x2350 [ 104.852359] [] ? vm_insert_page+0x6f0/0x6f0 [ 104.852367] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.852376] [] __do_page_fault+0x403/0xa60 [ 104.852384] [] ? bad_area_access_error+0x3a0/0x3a0 [ 104.852394] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 104.852402] [] do_page_fault+0x27/0x30 [ 104.852410] [] page_fault+0x25/0x30 [ 104.852414] Mem-Info: [ 104.852432] active_anon:45343 inactive_anon:41 isolated_anon:0 [ 104.852432] active_file:4 inactive_file:23 isolated_file:0 [ 104.852432] unevictable:0 dirty:0 writeback:0 unstable:0 [ 104.852432] slab_reclaimable:4438 slab_unreclaimable:57627 [ 104.852432] mapped:52231 shmem:48 pagetables:857 bounce:0 [ 104.852432] free:6010 free_pcp:215 free_cma:0 [ 104.852446] Node 0 active_anon:181372kB inactive_anon:164kB active_file:16kB inactive_file:92kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208924kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 104.852466] DMA32 free:18608kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:48kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 104.852494] Normal free:5432kB min:5580kB low:9168kB high:12756kB active_anon:181372kB inactive_anon:164kB active_file:16kB inactive_file:88kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17752kB slab_unreclaimable:230460kB kernel_stack:4128kB pagetables:3428kB bounce:0kB free_pcp:740kB local_pcp:612kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 104.852551] DMA32: 0*4kB 0*8kB 1*16kB (U) 1*32kB (U) 4*64kB (UM) 3*128kB (UM) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18608kB Normal: 392*4kB (UMH) 159*8kB (MH) 62*16kB (UMH) 34*32kB (UMH) 4*64kB (UMH) 3*128kB (MH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5560kB 75 total pagecache pages [ 104.852599] 0 pages in swap cache [ 104.852604] Swap cache stats: add 0, delete 0, find 0/0 [ 104.852606] Free swap = 0kB [ 104.852608] Total swap = 0kB [ 104.852611] 1965979 pages RAM [ 104.852621] 0 pages HighMem/MovableOnly [ 104.852624] 313617 pages reserved [ 104.852626] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 104.852642] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 104.852654] [ 609] 0 609 5529 316 15 3 0 -1000 udevd [ 104.852665] [ 610] 0 610 5749 533 16 3 0 -1000 udevd [ 104.852675] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 104.852686] [ 1887] 0 1887 14264 107 23 3 0 0 rsyslogd [ 104.852697] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 104.852708] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 104.852719] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 104.852730] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 104.852741] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 104.852751] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 104.852762] [ 2048] 0 2048 74040 40792 113 5 0 0 syz-fuzzer [ 104.852773] [ 2081] 0 2081 18112 17 23 3 0 0 syz-executor.0 [ 104.852784] [ 2082] 0 2082 18112 16 23 3 0 0 syz-executor.5 [ 104.852795] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 104.852806] [ 2084] 0 2084 18112 17 23 3 0 0 syz-executor.1 [ 104.852817] [ 2085] 0 2085 18112 16 23 3 0 0 syz-executor.4 [ 104.852828] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 104.852838] [ 2087] 0 2087 18111 8732 24 4 0 0 syz-executor.5 [ 104.852849] [ 2088] 0 2088 18111 8715 24 4 0 0 syz-executor.2 [ 104.852861] [ 2089] 0 2089 18111 8731 24 4 0 0 syz-executor.0 [ 104.852872] [ 2091] 0 2091 18111 8733 24 4 0 0 syz-executor.1 [ 104.852883] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 104.852893] [ 2093] 0 2093 18111 8732 24 4 0 0 syz-executor.4 [ 104.852905] [ 2247] 0 2247 5516 316 15 3 0 -1000 udevd [ 104.852916] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 104.852927] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 104.852939] [ 2890] 0 2890 3648 43 12 3 0 0 getty [ 104.852950] [ 2891] 0 2891 3648 43 13 3 0 0 getty [ 104.852961] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 104.852972] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 104.852982] [ 2894] 0 2894 3648 44 13 3 0 0 getty [ 104.852993] [ 2895] 0 2895 3648 42 13 4 0 0 getty [ 104.853005] [ 3038] 0 3038 18144 8702 24 3 0 1000 syz-executor.2 [ 104.853020] [ 3144] 0 3144 18144 8712 25 3 0 1000 syz-executor.2 [ 104.853031] [ 3153] 0 3153 18177 8716 27 3 0 1000 syz-executor.2 [ 104.853043] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 104.853051] Out of memory: Kill process 3153 (syz-executor.2) score 1005 or sacrifice child [ 104.853090] Killed process 3153 (syz-executor.2) total-vm:72708kB, anon-rss:176kB, file-rss:34688kB, shmem-rss:0kB [ 105.156987] rsyslogd invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [ 105.156997] CPU: 0 PID: 1891 Comm: rsyslogd Not tainted 4.9.141+ #1 [ 105.157015] ffff8801d39ef6f8 ffffffff81b42e79 ffff8801d39efab8 ffffffff833e92b0 [ 105.157026] 0000000000000000 ffff8801d39efad0 0000000000000000 ffff8801d39ef778 [ 105.157036] ffffffff814fb526 0000000000000000 0000000000000000 ffffffff82816fa5 [ 105.157038] Call Trace: [ 105.157054] [] dump_stack+0xc1/0x128 [ 105.157064] [] dump_header.isra.4+0x142/0x747 [ 105.157073] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 105.157081] [] ? ___ratelimit+0x53/0x401 [ 105.157090] [] oom_kill_process.cold.10+0xd/0xa6e [ 105.157099] [] ? check_preemption_disabled+0x3b/0x200 [ 105.157108] [] ? out_of_memory+0x6d4/0xe90 [ 105.157115] [] out_of_memory+0x292/0xe90 [ 105.157123] [] ? out_of_memory+0x410/0xe90 [ 105.157131] [] ? oom_killer_disable+0x200/0x200 [ 105.157139] [] ? trace_hardirqs_on+0xd/0x10 [ 105.157147] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 105.157156] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 105.157164] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 105.157173] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 105.157181] [] ? radix_tree_lookup_slot+0x85/0xc0 [ 105.157189] [] ? find_get_entry+0x11a/0x570 [ 105.157196] [] ? find_get_entry+0x141/0x570 [ 105.157204] [] ? page_cache_prev_hole+0x80/0x80 [ 105.157212] [] ? autoremove_wake_function+0x40/0x40 [ 105.157220] [] ? pagecache_get_page+0x131/0x710 [ 105.157228] [] filemap_fault+0xaf1/0x1110 [ 105.157237] [] ext4_filemap_fault+0x71/0xa0 [ 105.157244] [] __do_fault+0x223/0x500 [ 105.157266] [] ? do_page_mkwrite+0x3e0/0x3e0 [ 105.157275] [] ? generic_file_readonly_mmap+0x190/0x190 [ 105.157283] [] handle_mm_fault+0x1326/0x2350 [ 105.157291] [] ? vm_insert_page+0x6f0/0x6f0 [ 105.157298] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 105.157308] [] __do_page_fault+0x403/0xa60 [ 105.157316] [] ? bad_area_access_error+0x3a0/0x3a0 [ 105.157326] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 105.157334] [] do_page_fault+0x27/0x30 [ 105.157342] [] page_fault+0x25/0x30 [ 105.157346] Mem-Info: [ 105.157364] active_anon:45318 inactive_anon:41 isolated_anon:0 [ 105.157364] active_file:4 inactive_file:16 isolated_file:0 [ 105.157364] unevictable:0 dirty:0 writeback:0 unstable:0 [ 105.157364] slab_reclaimable:4438 slab_unreclaimable:57627 [ 105.157364] mapped:52231 shmem:48 pagetables:820 bounce:0 [ 105.157364] free:6007 free_pcp:142 free_cma:0 [ 105.157379] Node 0 active_anon:181272kB inactive_anon:164kB active_file:16kB inactive_file:64kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208924kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:31 all_unreclaimable? no [ 105.157398] DMA32 free:18608kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:48kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 105.157426] Normal free:5420kB min:5580kB low:9168kB high:12756kB active_anon:181272kB inactive_anon:164kB active_file:16kB inactive_file:64kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17752kB slab_unreclaimable:230460kB kernel_stack:4096kB pagetables:3280kB bounce:0kB free_pcp:448kB local_pcp:296kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 105.157483] DMA32: 0*4kB 0*8kB 1*16kB (U) 1*32kB (U) 4*64kB (UM) 3*128kB (UM) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18608kB Normal: 399*4kB (UMH) 162*8kB (UMH) 60*16kB (MH) 30*32kB (UMH) 4*64kB (UMH) 3*128kB (MH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5452kB 112 total pagecache pages [ 105.157532] 0 pages in swap cache [ 105.157537] Swap cache stats: add 0, delete 0, find 0/0 [ 105.157539] Free swap = 0kB [ 105.157541] Total swap = 0kB [ 105.157543] 1965979 pages RAM [ 105.157545] 0 pages HighMem/MovableOnly [ 105.157548] 313617 pages reserved [ 105.157550] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 105.157565] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 105.157577] [ 609] 0 609 5529 316 15 3 0 -1000 udevd [ 105.157588] [ 610] 0 610 5749 533 16 3 0 -1000 udevd [ 105.157599] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 105.157609] [ 1887] 0 1887 14264 107 23 3 0 0 rsyslogd [ 105.157626] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 105.157637] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 105.157648] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 105.157659] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 105.157670] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 105.157681] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 105.157692] [ 2048] 0 2048 74040 40792 113 5 0 0 syz-fuzzer [ 105.157703] [ 2081] 0 2081 18112 17 23 3 0 0 syz-executor.0 [ 105.157714] [ 2082] 0 2082 18112 16 23 3 0 0 syz-executor.5 [ 105.157724] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 105.157735] [ 2084] 0 2084 18112 17 23 3 0 0 syz-executor.1 [ 105.157746] [ 2085] 0 2085 18112 16 23 3 0 0 syz-executor.4 [ 105.157757] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 105.157768] [ 2087] 0 2087 18111 8732 24 4 0 0 syz-executor.5 [ 105.157779] [ 2088] 0 2088 18111 8715 24 4 0 0 syz-executor.2 [ 105.157790] [ 2089] 0 2089 18111 8731 24 4 0 0 syz-executor.0 [ 105.157801] [ 2091] 0 2091 18111 8733 24 4 0 0 syz-executor.1 [ 105.157812] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 105.157822] [ 2093] 0 2093 18111 8732 24 4 0 0 syz-executor.4 [ 105.157834] [ 2247] 0 2247 5516 316 15 3 0 -1000 udevd [ 105.157845] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 105.157856] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 105.157869] [ 2890] 0 2890 3648 43 12 3 0 0 getty [ 105.157879] [ 2891] 0 2891 3648 43 13 3 0 0 getty [ 105.157890] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 105.157901] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 105.157911] [ 2894] 0 2894 3648 44 13 3 0 0 getty [ 105.157922] [ 2895] 0 2895 3648 42 13 4 0 0 getty [ 105.157934] [ 3038] 0 3038 18144 8702 24 3 0 1000 syz-executor.2 [ 105.157949] [ 3144] 0 3144 18144 8712 25 3 0 1000 syz-executor.2 [ 105.157961] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 105.157969] Out of memory: Kill process 3144 (syz-executor.2) score 1005 or sacrifice child [ 105.158013] Killed process 3144 (syz-executor.2) total-vm:72576kB, anon-rss:160kB, file-rss:34688kB, shmem-rss:0kB [ 105.289246] lowmemorykiller: Killing 'syz-executor.2' (3038) (tgid 3038), adj 1000, [ 105.289246] to free 34808kB on behalf of 'rsyslogd' (1891) because [ 105.289246] cache 256kB is below limit 6144kB for oom_score_adj 0 [ 105.289246] Free memory is -13476kB above reserved [ 105.294925] lowmemorykiller: Killing 'syz-executor.2' (3038) (tgid 3038), adj 1000, [ 105.294925] to free 34808kB on behalf of 'getty' (2892) because [ 105.294925] cache 256kB is below limit 6144kB for oom_score_adj 0 [ 105.294925] Free memory is -13476kB above reserved [ 105.330418] getty invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [ 105.330429] CPU: 1 PID: 2894 Comm: getty Not tainted 4.9.141+ #1 [ 105.330446] ffff8801c50476f8 ffffffff81b42e79 ffff8801c5047ab8 ffffffff833e92b0 [ 105.330457] 0000000000000000 ffff8801c5047ad0 0000000000000000 ffff8801c5047778 [ 105.330467] ffffffff814fb526 0000000000000000 0000000000000000 ffffffff82816fa5 [ 105.330469] Call Trace: [ 105.330486] [] dump_stack+0xc1/0x128 [ 105.330496] [] dump_header.isra.4+0x142/0x747 [ 105.330505] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 105.330514] [] ? ___ratelimit+0x53/0x401 [ 105.330522] [] oom_kill_process.cold.10+0xd/0xa6e [ 105.330531] [] ? check_preemption_disabled+0x3b/0x200 [ 105.330541] [] ? out_of_memory+0x6d4/0xe90 [ 105.330549] [] out_of_memory+0x292/0xe90 [ 105.330556] [] ? out_of_memory+0x410/0xe90 [ 105.330564] [] ? oom_killer_disable+0x200/0x200 [ 105.330572] [] ? trace_hardirqs_on+0xd/0x10 [ 105.330581] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 105.330590] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 105.330598] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 105.330607] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 105.330615] [] ? radix_tree_lookup_slot+0x85/0xc0 [ 105.330622] [] ? find_get_entry+0x11a/0x570 [ 105.330630] [] ? find_get_entry+0x141/0x570 [ 105.330637] [] ? page_cache_prev_hole+0x80/0x80 [ 105.330644] [] ? pagecache_get_page+0x131/0x710 [ 105.330652] [] filemap_fault+0xaf1/0x1110 [ 105.330662] [] ext4_filemap_fault+0x71/0xa0 [ 105.330669] [] __do_fault+0x223/0x500 [ 105.330676] [] ? do_page_mkwrite+0x3e0/0x3e0 [ 105.330685] [] ? generic_file_readonly_mmap+0x190/0x190 [ 105.330692] [] handle_mm_fault+0x1326/0x2350 [ 105.330700] [] ? vm_insert_page+0x6f0/0x6f0 [ 105.330708] [] ? hrtimer_nanosleep+0x38c/0x550 [ 105.330716] [] ? memset+0x31/0x40 [ 105.330725] [] __do_page_fault+0x403/0xa60 [ 105.330733] [] ? bad_area_access_error+0x3a0/0x3a0 [ 105.330745] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 105.330752] [] do_page_fault+0x27/0x30 [ 105.330760] [] page_fault+0x25/0x30 [ 105.330764] Mem-Info: [ 105.330782] active_anon:45268 inactive_anon:41 isolated_anon:0 [ 105.330782] active_file:4 inactive_file:16 isolated_file:0 [ 105.330782] unevictable:0 dirty:0 writeback:0 unstable:0 [ 105.330782] slab_reclaimable:4438 slab_unreclaimable:57627 [ 105.330782] mapped:52231 shmem:48 pagetables:783 bounce:0 [ 105.330782] free:6007 free_pcp:246 free_cma:0 [ 105.330796] Node 0 active_anon:181072kB inactive_anon:164kB active_file:16kB inactive_file:64kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208924kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:31 all_unreclaimable? no [ 105.330816] DMA32 free:18608kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:48kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 105.330845] Normal free:5420kB min:5580kB low:9168kB high:12756kB active_anon:181072kB inactive_anon:164kB active_file:16kB inactive_file:64kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17752kB slab_unreclaimable:230460kB kernel_stack:4032kB pagetables:3132kB bounce:0kB free_pcp:864kB local_pcp:344kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 105.330903] DMA32: 0*4kB 0*8kB 1*16kB (U) 1*32kB (U) 4*64kB (UM) 3*128kB (UM) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18608kB Normal: 399*4kB (UMH) 162*8kB (UMH) 60*16kB (MH) 32*32kB (UMH) 4*64kB (UMH) 3*128kB (MH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5516kB 112 total pagecache pages [ 105.330953] 0 pages in swap cache [ 105.330957] Swap cache stats: add 0, delete 0, find 0/0 [ 105.330959] Free swap = 0kB [ 105.330961] Total swap = 0kB [ 105.330964] 1965979 pages RAM [ 105.330966] 0 pages HighMem/MovableOnly [ 105.330968] 313617 pages reserved [ 105.330971] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 105.330987] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 105.330999] [ 609] 0 609 5529 316 15 3 0 -1000 udevd [ 105.331010] [ 610] 0 610 5749 533 16 3 0 -1000 udevd [ 105.331020] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 105.331032] [ 1887] 0 1887 14264 107 23 3 0 0 rsyslogd [ 105.331043] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 105.331054] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 105.331065] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 105.331076] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 105.331087] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 105.331097] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 105.331108] [ 2048] 0 2048 74040 40792 113 5 0 0 syz-fuzzer [ 105.331127] [ 2081] 0 2081 18112 17 23 3 0 0 syz-executor.0 [ 105.331138] [ 2082] 0 2082 18112 16 23 3 0 0 syz-executor.5 [ 105.331149] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 105.331160] [ 2084] 0 2084 18112 17 23 3 0 0 syz-executor.1 [ 105.331171] [ 2085] 0 2085 18112 16 23 3 0 0 syz-executor.4 [ 105.331182] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 105.331194] [ 2087] 0 2087 18111 8732 24 4 0 0 syz-executor.5 [ 105.331205] [ 2088] 0 2088 18111 8715 24 4 0 0 syz-executor.2 [ 105.331216] [ 2089] 0 2089 18111 8731 24 4 0 0 syz-executor.0 [ 105.331227] [ 2091] 0 2091 18111 8733 24 4 0 0 syz-executor.1 [ 105.331238] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 105.331249] [ 2093] 0 2093 18111 8732 24 4 0 0 syz-executor.4 [ 105.331260] [ 2247] 0 2247 5516 316 15 3 0 -1000 udevd [ 105.331272] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 105.331283] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 105.331295] [ 2890] 0 2890 3648 43 12 3 0 0 getty [ 105.331306] [ 2891] 0 2891 3648 43 13 3 0 0 getty [ 105.331317] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 105.331328] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 105.331339] [ 2894] 0 2894 3648 44 13 3 0 0 getty [ 105.331350] [ 2895] 0 2895 3648 42 13 4 0 0 getty [ 105.331370] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 105.331378] Out of memory: Kill process 2048 (syz-fuzzer) score 24 or sacrifice child [ 105.331445] Killed process 2081 (syz-executor.0) total-vm:72448kB, anon-rss:68kB, file-rss:0kB, shmem-rss:0kB [ 106.091714] syz-executor.2 invoked oom-killer: gfp_mask=0x24002c2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN), nodemask=0, order=0, oom_score_adj=1000 [ 106.091725] CPU: 1 PID: 3244 Comm: syz-executor.2 Not tainted 4.9.141+ #1 [ 106.091743] ffff8801a575f6c0 ffffffff81b42e79 ffff8801a575fa80 ffffffff833e92b0 [ 106.091754] 00000000000003e8 ffff8801a575fa98 0000000000000000 ffff8801a575f740 [ 106.091765] ffffffff814fb526 0000000000000000 00000000000003e8 ffffffff82816fa5 [ 106.091767] Call Trace: [ 106.091783] [] dump_stack+0xc1/0x128 [ 106.091794] [] dump_header.isra.4+0x142/0x747 [ 106.091804] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 106.091813] [] ? ___ratelimit+0x53/0x401 [ 106.091822] [] oom_kill_process.cold.10+0xd/0xa6e [ 106.091833] [] ? rcu_read_unlock_special+0x6d0/0xb20 [ 106.091843] [] ? out_of_memory+0x6d4/0xe90 [ 106.091851] [] out_of_memory+0x292/0xe90 [ 106.091859] [] ? out_of_memory+0x410/0xe90 [ 106.091868] [] ? oom_killer_disable+0x200/0x200 [ 106.091877] [] ? trace_hardirqs_on+0xd/0x10 [ 106.091886] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 106.091896] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 106.091903] [] ? _raw_spin_unlock+0x2c/0x50 [ 106.091913] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 106.091921] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 106.091932] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 106.091942] [] ? check_preemption_disabled+0x3b/0x200 [ 106.091952] [] __vmalloc_node_range+0x25b/0x600 [ 106.091962] [] ? xt_alloc_table_info+0xc9/0x100 [ 106.091969] [] vmalloc+0x5b/0x70 [ 106.091977] [] ? xt_alloc_table_info+0xc9/0x100 [ 106.091985] [] xt_alloc_table_info+0xc9/0x100 [ 106.091995] [] do_ip6t_set_ctl+0x235/0x470 [ 106.092004] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 106.092014] [] ? mutex_unlock+0x9/0x10 [ 106.092024] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 106.092032] [] nf_setsockopt+0x6d/0xc0 [ 106.092043] [] ipv6_setsockopt+0xc8/0x130 [ 106.092052] [] tcp_setsockopt+0x88/0xe0 [ 106.092061] [] sock_common_setsockopt+0x9a/0xe0 [ 106.092069] [] SyS_setsockopt+0x166/0x260 [ 106.092077] [] ? SyS_recv+0x40/0x40 [ 106.092086] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 106.092095] [] ? SyS_clock_settime+0x220/0x220 [ 106.092102] [] ? do_syscall_64+0x48/0x550 [ 106.092109] [] ? SyS_recv+0x40/0x40 [ 106.092127] [] do_syscall_64+0x19f/0x550 [ 106.092137] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 106.092141] Mem-Info: [ 106.092161] active_anon:45217 inactive_anon:41 isolated_anon:0 [ 106.092161] active_file:52 inactive_file:61 isolated_file:0 [ 106.092161] unevictable:0 dirty:0 writeback:0 unstable:0 [ 106.092161] slab_reclaimable:4446 slab_unreclaimable:57536 [ 106.092161] mapped:43552 shmem:48 pagetables:719 bounce:0 [ 106.092161] free:6021 free_pcp:66 free_cma:0 [ 106.092177] Node 0 active_anon:180868kB inactive_anon:164kB active_file:208kB inactive_file:244kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:174208kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:26 all_unreclaimable? no [ 106.092198] DMA32 free:18564kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:64kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 106.092227] Normal free:5520kB min:5580kB low:9168kB high:12756kB active_anon:180868kB inactive_anon:164kB active_file:208kB inactive_file:244kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17784kB slab_unreclaimable:230080kB kernel_stack:4000kB pagetables:2876kB bounce:0kB free_pcp:144kB local_pcp:24kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 106.092291] DMA32: 2*4kB (M) 4*8kB (UM) 3*16kB (UM) 2*32kB (M) 4*64kB (UM) 2*128kB (M) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18584kB Normal: 359*4kB (UMH) 184*8kB (UMH) 60*16kB (UMH) 32*32kB (UMH) 4*64kB (UMH) 3*128kB (UH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5532kB 150 total pagecache pages [ 106.092341] 0 pages in swap cache [ 106.092345] Swap cache stats: add 0, delete 0, find 0/0 [ 106.092348] Free swap = 0kB [ 106.092350] Total swap = 0kB [ 106.092353] 1965979 pages RAM [ 106.092355] 0 pages HighMem/MovableOnly [ 106.092357] 313617 pages reserved [ 106.092360] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 106.092382] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 106.092395] [ 609] 0 609 5529 315 15 3 0 -1000 udevd [ 106.092407] [ 610] 0 610 5749 533 16 3 0 -1000 udevd [ 106.092418] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 106.092430] [ 1887] 0 1887 14264 153 23 3 0 0 rsyslogd [ 106.092442] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 106.092454] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 106.092465] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 106.092477] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 106.092489] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 106.092501] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 106.092512] [ 2048] 0 2048 74040 40792 113 5 0 0 syz-fuzzer [ 106.092525] [ 2082] 0 2082 18112 16 23 3 0 0 syz-executor.5 [ 106.092537] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 106.092548] [ 2084] 0 2084 18112 17 23 3 0 0 syz-executor.1 [ 106.092560] [ 2085] 0 2085 18112 16 23 3 0 0 syz-executor.4 [ 106.092571] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 106.092583] [ 2087] 0 2087 18111 8732 24 4 0 0 syz-executor.5 [ 106.092595] [ 2088] 0 2088 18111 8579 24 4 0 0 syz-executor.2 [ 106.092607] [ 2091] 0 2091 18111 8733 24 4 0 0 syz-executor.1 [ 106.092618] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 106.092630] [ 2093] 0 2093 18111 8732 24 4 0 0 syz-executor.4 [ 106.092641] [ 2247] 0 2247 5516 316 15 3 0 -1000 udevd [ 106.092653] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 106.092665] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 106.092679] [ 2890] 0 2890 3648 42 12 3 0 0 getty [ 106.092690] [ 2891] 0 2891 3648 42 13 3 0 0 getty [ 106.092701] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 106.092713] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 106.092724] [ 2894] 0 2894 3648 43 13 3 0 0 getty [ 106.092735] [ 2895] 0 2895 3648 41 13 4 0 0 getty [ 106.092752] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 106.092760] Out of memory: Kill process 2048 (syz-fuzzer) score 24 or sacrifice child [ 106.093197] Killed process 2084 (syz-executor.1) total-vm:72448kB, anon-rss:68kB, file-rss:0kB, shmem-rss:0kB [ 106.298940] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 106.298940] to free 20kB on behalf of 'kswapd0' (33) because [ 106.298940] cache 544kB is below limit 6144kB for oom_score_adj 0 [ 106.298940] Free memory is -13356kB above reserved [ 106.298951] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 106.298951] to free 20kB on behalf of 'udevd' (609) because [ 106.298951] cache 544kB is below limit 6144kB for oom_score_adj 0 [ 106.298951] Free memory is -13356kB above reserved [ 106.322551] rsyslogd invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [ 106.322562] CPU: 1 PID: 1891 Comm: rsyslogd Not tainted 4.9.141+ #1 [ 106.322579] ffff8801d39ef6f8 ffffffff81b42e79 ffff8801d39efab8 ffffffff833e92b0 [ 106.322589] 0000000000000000 ffff8801d39efad0 0000000000000000 ffff8801d39ef778 [ 106.322599] ffffffff814fb526 0000000000000000 0000000000000000 ffffffff82816fa5 [ 106.322601] Call Trace: [ 106.322618] [] dump_stack+0xc1/0x128 [ 106.322629] [] dump_header.isra.4+0x142/0x747 [ 106.322638] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 106.322646] [] ? ___ratelimit+0x53/0x401 [ 106.322654] [] oom_kill_process.cold.10+0xd/0xa6e [ 106.322663] [] ? check_preemption_disabled+0x3b/0x200 [ 106.322672] [] ? out_of_memory+0x6d4/0xe90 [ 106.322680] [] out_of_memory+0x292/0xe90 [ 106.322687] [] ? out_of_memory+0x410/0xe90 [ 106.322695] [] ? oom_killer_disable+0x200/0x200 [ 106.322703] [] ? trace_hardirqs_on+0xd/0x10 [ 106.322712] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 106.322720] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 106.322730] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 106.322738] [] ? radix_tree_lookup_slot+0x85/0xc0 [ 106.322745] [] ? find_get_entry+0x11a/0x570 [ 106.322753] [] ? find_get_entry+0x141/0x570 [ 106.322760] [] ? page_cache_prev_hole+0x80/0x80 [ 106.322769] [] ? autoremove_wake_function+0x40/0x40 [ 106.322777] [] ? pagecache_get_page+0x131/0x710 [ 106.322785] [] filemap_fault+0xaf1/0x1110 [ 106.322794] [] ext4_filemap_fault+0x71/0xa0 [ 106.322801] [] __do_fault+0x223/0x500 [ 106.322809] [] ? do_page_mkwrite+0x3e0/0x3e0 [ 106.322817] [] ? generic_file_readonly_mmap+0x190/0x190 [ 106.322825] [] handle_mm_fault+0x1326/0x2350 [ 106.322832] [] ? vm_insert_page+0x6f0/0x6f0 [ 106.322840] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 106.322850] [] __do_page_fault+0x403/0xa60 [ 106.322858] [] ? bad_area_access_error+0x3a0/0x3a0 [ 106.322868] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 106.322876] [] do_page_fault+0x27/0x30 [ 106.322884] [] page_fault+0x25/0x30 [ 106.322888] Mem-Info: [ 106.322906] active_anon:45192 inactive_anon:41 isolated_anon:0 [ 106.322906] active_file:17 inactive_file:52 isolated_file:0 [ 106.322906] unevictable:0 dirty:0 writeback:0 unstable:0 [ 106.322906] slab_reclaimable:4446 slab_unreclaimable:57536 [ 106.322906] mapped:34827 shmem:48 pagetables:682 bounce:0 [ 106.322906] free:6067 free_pcp:102 free_cma:0 [ 106.322920] Node 0 active_anon:180768kB inactive_anon:164kB active_file:68kB inactive_file:208kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:139308kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:548 all_unreclaimable? no [ 106.322939] DMA32 free:18660kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:64kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 106.322968] Normal free:5608kB min:5580kB low:9168kB high:12756kB active_anon:180768kB inactive_anon:164kB active_file:68kB inactive_file:208kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17784kB slab_unreclaimable:230080kB kernel_stack:3968kB pagetables:2728kB bounce:0kB free_pcp:408kB local_pcp:264kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 106.323029] DMA32: 3*4kB (UM) 4*8kB (UM) 3*16kB (UM) 3*32kB (UM) 3*64kB (M) 3*128kB (UM) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18684kB Normal: 344*4kB (UMH) 178*8kB (UMH) 61*16kB (UMH) 34*32kB (UMH) 4*64kB (UMH) 3*128kB (UH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5504kB 146 total pagecache pages [ 106.323078] 0 pages in swap cache [ 106.323082] Swap cache stats: add 0, delete 0, find 0/0 [ 106.323085] Free swap = 0kB [ 106.323087] Total swap = 0kB [ 106.323089] 1965979 pages RAM [ 106.323091] 0 pages HighMem/MovableOnly [ 106.323093] 313617 pages reserved [ 106.323096] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 106.323112] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 106.323131] [ 609] 0 609 5529 315 15 3 0 -1000 udevd [ 106.323142] [ 610] 0 610 5749 532 16 3 0 -1000 udevd [ 106.323153] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 106.323164] [ 1887] 0 1887 14264 153 23 3 0 0 rsyslogd [ 106.323175] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 106.323186] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 106.323197] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 106.323208] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 106.323219] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 106.323230] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 106.323241] [ 2048] 0 2048 74040 40826 113 5 0 0 syz-fuzzer [ 106.323253] [ 2082] 0 2082 18112 16 23 3 0 0 syz-executor.5 [ 106.323264] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 106.323276] [ 2085] 0 2085 18112 16 23 3 0 0 syz-executor.4 [ 106.323286] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 106.323297] [ 2087] 0 2087 18111 8732 24 4 0 0 syz-executor.5 [ 106.323308] [ 2088] 0 2088 18111 8562 24 4 0 0 syz-executor.2 [ 106.323321] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 106.323332] [ 2093] 0 2093 18111 8732 24 4 0 0 syz-executor.4 [ 106.323344] [ 2247] 0 2247 5516 315 15 3 0 -1000 udevd [ 106.323355] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 106.323366] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 106.323379] [ 2890] 0 2890 3648 42 12 3 0 0 getty [ 106.323390] [ 2891] 0 2891 3648 42 13 3 0 0 getty [ 106.323400] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 106.323411] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 106.323422] [ 2894] 0 2894 3648 43 13 3 0 0 getty [ 106.323433] [ 2895] 0 2895 3648 41 13 4 0 0 getty [ 106.323448] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 106.323456] Out of memory: Kill process 2048 (syz-fuzzer) score 24 or sacrifice child [ 106.323515] Killed process 2082 (syz-executor.5) total-vm:72448kB, anon-rss:64kB, file-rss:0kB, shmem-rss:0kB [ 106.902424] udevd invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=-1000 [ 106.902434] CPU: 0 PID: 609 Comm: udevd Not tainted 4.9.141+ #1 [ 106.902450] ffff8801ceb676f8 ffffffff81b42e79 ffff8801ceb67ab8 ffffffff833e92b0 [ 106.902460] 00000000fffffc18 ffff8801ceb67ad0 0000000000000000 ffff8801ceb67778 [ 106.902471] ffffffff814fb526 0000000000000000 00000000fffffc18 ffffffff82816fa5 [ 106.902473] Call Trace: [ 106.902488] [] dump_stack+0xc1/0x128 [ 106.902499] [] dump_header.isra.4+0x142/0x747 [ 106.902508] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 106.902516] [] ? ___ratelimit+0x53/0x401 [ 106.902524] [] oom_kill_process.cold.10+0xd/0xa6e [ 106.902534] [] ? check_preemption_disabled+0x3b/0x200 [ 106.902543] [] ? out_of_memory+0x6d4/0xe90 [ 106.902550] [] out_of_memory+0x292/0xe90 [ 106.902558] [] ? out_of_memory+0x410/0xe90 [ 106.902566] [] ? oom_killer_disable+0x200/0x200 [ 106.902574] [] ? trace_hardirqs_on+0xd/0x10 [ 106.902583] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 106.902591] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 106.902599] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 106.902609] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 106.902626] [] ? check_preemption_disabled+0x3b/0x200 [ 106.902634] [] ? find_get_entry+0x11a/0x570 [ 106.902642] [] ? find_get_entry+0x141/0x570 [ 106.902649] [] ? page_cache_prev_hole+0x80/0x80 [ 106.902658] [] ? autoremove_wake_function+0x40/0x40 [ 106.902665] [] ? pagecache_get_page+0x131/0x710 [ 106.902673] [] filemap_fault+0xaf1/0x1110 [ 106.902682] [] ext4_filemap_fault+0x71/0xa0 [ 106.902689] [] __do_fault+0x223/0x500 [ 106.902696] [] ? do_page_mkwrite+0x3e0/0x3e0 [ 106.902704] [] ? handle_mm_fault+0x1d4f/0x2350 [ 106.902711] [] handle_mm_fault+0x1326/0x2350 [ 106.902719] [] ? vm_insert_page+0x6f0/0x6f0 [ 106.902727] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 106.902736] [] __do_page_fault+0x403/0xa60 [ 106.902744] [] ? bad_area_access_error+0x3a0/0x3a0 [ 106.902754] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 106.902761] [] do_page_fault+0x27/0x30 [ 106.902769] [] page_fault+0x25/0x30 [ 106.902773] Mem-Info: [ 106.902792] active_anon:45097 inactive_anon:41 isolated_anon:0 [ 106.902792] active_file:36 inactive_file:54 isolated_file:0 [ 106.902792] unevictable:0 dirty:0 writeback:0 unstable:0 [ 106.902792] slab_reclaimable:4454 slab_unreclaimable:57523 [ 106.902792] mapped:26134 shmem:48 pagetables:612 bounce:0 [ 106.902792] free:6017 free_pcp:32 free_cma:0 [ 106.902806] Node 0 active_anon:180388kB inactive_anon:164kB active_file:144kB inactive_file:216kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:104536kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:55 all_unreclaimable? no [ 106.902825] DMA32 free:18652kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:100kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 106.902853] Normal free:5416kB min:5580kB low:9168kB high:12756kB active_anon:180388kB inactive_anon:164kB active_file:144kB inactive_file:216kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17816kB slab_unreclaimable:229992kB kernel_stack:3904kB pagetables:2448kB bounce:0kB free_pcp:128kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 106.902914] DMA32: 2*4kB (M) 4*8kB (UM) 3*16kB (UM) 2*32kB (M) 3*64kB (M) 3*128kB (UM) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18648kB Normal: 397*4kB (UMH) 185*8kB (MH) 54*16kB (MH) 29*32kB (UMH) 3*64kB (MH) 3*128kB (UH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5436kB 140 total pagecache pages [ 106.902962] 0 pages in swap cache [ 106.902966] Swap cache stats: add 0, delete 0, find 0/0 [ 106.902968] Free swap = 0kB [ 106.902971] Total swap = 0kB [ 106.902973] 1965979 pages RAM [ 106.902975] 0 pages HighMem/MovableOnly [ 106.902977] 313617 pages reserved [ 106.902980] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 106.902996] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 106.903007] [ 609] 0 609 5529 315 15 3 0 -1000 udevd [ 106.903018] [ 610] 0 610 5749 532 16 3 0 -1000 udevd [ 106.903028] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 106.903039] [ 1887] 0 1887 14264 153 23 3 0 0 rsyslogd [ 106.903050] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 106.903061] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 106.903072] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 106.903083] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 106.903094] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 106.903105] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 106.903115] [ 2048] 0 2048 74040 40826 113 5 0 0 syz-fuzzer [ 106.903128] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 106.903140] [ 2085] 0 2085 18112 16 23 3 0 0 syz-executor.4 [ 106.903150] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 106.903162] [ 2088] 0 2088 18111 8517 24 4 0 0 syz-executor.2 [ 106.903175] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 106.903186] [ 2093] 0 2093 18111 8732 24 4 0 0 syz-executor.4 [ 106.903198] [ 2247] 0 2247 5516 315 15 3 0 -1000 udevd [ 106.903209] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 106.903220] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 106.903232] [ 2890] 0 2890 3648 42 12 3 0 0 getty [ 106.903243] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 106.903254] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 106.903265] [ 2894] 0 2894 3648 44 13 3 0 0 getty [ 106.903275] [ 2895] 0 2895 3648 41 13 4 0 0 getty [ 106.903291] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 106.903298] Out of memory: Kill process 2048 (syz-fuzzer) score 24 or sacrifice child [ 106.903351] Killed process 2085 (syz-executor.4) total-vm:72448kB, anon-rss:64kB, file-rss:0kB, shmem-rss:0kB [ 107.219773] syz-executor.2 invoked oom-killer: gfp_mask=0x24002c2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN), nodemask=0, order=0, oom_score_adj=1000 [ 107.219784] CPU: 0 PID: 3244 Comm: syz-executor.2 Not tainted 4.9.141+ #1 [ 107.219802] ffff8801a575f6c0 ffffffff81b42e79 ffff8801a575fa80 ffffffff833e92b0 [ 107.219813] 00000000000003e8 ffff8801a575fa98 0000000000000000 ffff8801a575f740 [ 107.219824] ffffffff814fb526 0000000000000000 00000000000003e8 ffffffff82816fa5 [ 107.219826] Call Trace: [ 107.219844] [] dump_stack+0xc1/0x128 [ 107.219855] [] dump_header.isra.4+0x142/0x747 [ 107.219864] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 107.219874] [] ? ___ratelimit+0x53/0x401 [ 107.219883] [] oom_kill_process.cold.10+0xd/0xa6e [ 107.219893] [] ? check_preemption_disabled+0x3b/0x200 [ 107.219903] [] ? out_of_memory+0x6d4/0xe90 [ 107.219911] [] out_of_memory+0x292/0xe90 [ 107.219919] [] ? out_of_memory+0x410/0xe90 [ 107.219928] [] ? oom_killer_disable+0x200/0x200 [ 107.219937] [] ? trace_hardirqs_on+0xd/0x10 [ 107.219946] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 107.219955] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 107.219962] [] ? _raw_spin_unlock+0x2c/0x50 [ 107.219972] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 107.219980] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 107.219991] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 107.220000] [] ? check_preemption_disabled+0x3b/0x200 [ 107.220009] [] __vmalloc_node_range+0x25b/0x600 [ 107.220018] [] ? xt_alloc_table_info+0xc9/0x100 [ 107.220026] [] vmalloc+0x5b/0x70 [ 107.220034] [] ? xt_alloc_table_info+0xc9/0x100 [ 107.220042] [] xt_alloc_table_info+0xc9/0x100 [ 107.220052] [] do_ip6t_set_ctl+0x235/0x470 [ 107.220061] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 107.220072] [] ? mutex_unlock+0x9/0x10 [ 107.220082] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 107.220089] [] nf_setsockopt+0x6d/0xc0 [ 107.220100] [] ipv6_setsockopt+0xc8/0x130 [ 107.220109] [] tcp_setsockopt+0x88/0xe0 [ 107.220118] [] sock_common_setsockopt+0x9a/0xe0 [ 107.220127] [] SyS_setsockopt+0x166/0x260 [ 107.220135] [] ? SyS_recv+0x40/0x40 [ 107.220144] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 107.220152] [] ? SyS_clock_settime+0x220/0x220 [ 107.220160] [] ? do_syscall_64+0x48/0x550 [ 107.220167] [] ? SyS_recv+0x40/0x40 [ 107.220175] [] do_syscall_64+0x19f/0x550 [ 107.220184] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 107.220187] Mem-Info: [ 107.220206] active_anon:45047 inactive_anon:41 isolated_anon:0 [ 107.220206] active_file:35 inactive_file:33 isolated_file:0 [ 107.220206] unevictable:0 dirty:0 writeback:0 unstable:0 [ 107.220206] slab_reclaimable:4454 slab_unreclaimable:57523 [ 107.220206] mapped:17434 shmem:48 pagetables:575 bounce:0 [ 107.220206] free:6045 free_pcp:0 free_cma:0 [ 107.220222] Node 0 active_anon:180188kB inactive_anon:164kB active_file:140kB inactive_file:132kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:69736kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 107.220242] DMA32 free:18652kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:100kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 107.220272] Normal free:5528kB min:5580kB low:9168kB high:12756kB active_anon:180188kB inactive_anon:164kB active_file:140kB inactive_file:132kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17816kB slab_unreclaimable:229992kB kernel_stack:3840kB pagetables:2300kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 107.220333] DMA32: 2*4kB (M) 4*8kB (UM) 2*16kB (M) 2*32kB (M) 3*64kB (M) 3*128kB (UM) 4*256kB (UM) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18632kB Normal: 483*4kB (UMH) 190*8kB (UMH) 57*16kB (UM) 28*32kB (UMH) 3*64kB (UMH) 2*128kB (H) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5708kB 95 total pagecache pages [ 107.220383] 0 pages in swap cache [ 107.220387] Swap cache stats: add 0, delete 0, find 0/0 [ 107.220390] Free swap = 0kB [ 107.220392] Total swap = 0kB [ 107.220394] 1965979 pages RAM [ 107.220397] 0 pages HighMem/MovableOnly [ 107.220399] 313617 pages reserved [ 107.220402] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 107.220419] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 107.220430] [ 609] 0 609 5529 315 15 3 0 -1000 udevd [ 107.220442] [ 610] 0 610 5749 533 16 3 0 -1000 udevd [ 107.220454] [ 1754] 0 1754 2492 573 9 3 0 0 dhclient [ 107.220465] [ 1887] 0 1887 14264 153 23 3 0 0 rsyslogd [ 107.220477] [ 1940] 0 1940 4724 50 14 3 0 0 cron [ 107.220488] [ 1960] 0 1960 3735 44 11 3 0 0 mcstransd [ 107.220500] [ 1962] 0 1962 12926 1231 27 3 0 0 restorecond [ 107.220512] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 107.220523] [ 2018] 0 2018 3648 39 13 3 0 0 getty [ 107.220535] [ 2046] 0 2046 17820 197 39 3 0 0 sshd [ 107.220546] [ 2048] 0 2048 74040 40826 113 5 0 0 syz-fuzzer [ 107.220560] [ 2083] 0 2083 18112 15 23 3 0 0 syz-executor.2 [ 107.220573] [ 2086] 0 2086 18112 15 23 3 0 0 syz-executor.3 [ 107.220586] [ 2088] 0 2088 18111 8693 24 4 0 0 syz-executor.2 [ 107.220600] [ 2092] 0 2092 18111 8731 24 4 0 0 syz-executor.3 [ 107.220612] [ 2247] 0 2247 5516 315 15 3 0 -1000 udevd [ 107.220631] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 107.220643] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 107.220656] [ 2890] 0 2890 3648 42 12 3 0 0 getty [ 107.220667] [ 2892] 0 2892 3648 42 13 3 0 0 getty [ 107.220678] [ 2893] 0 2893 3648 40 13 3 0 0 getty [ 107.220690] [ 2895] 0 2895 3648 41 13 4 0 0 getty [ 107.220706] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 107.220714] Out of memory: Kill process 2048 (syz-fuzzer) score 24 or sacrifice child [ 107.220775] Killed process 2083 (syz-executor.2) total-vm:72448kB, anon-rss:60kB, file-rss:0kB, shmem-rss:0kB [ 107.309042] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 107.309042] to free 20kB on behalf of 'getty' (2893) because [ 107.309042] cache 284kB is below limit 6144kB for oom_score_adj 0 [ 107.309042] Free memory is -13348kB above reserved [ 107.718556] Out of memory: Kill process 2048 (syz-fuzzer) score 24 or sacrifice child [ 107.718622] Killed process 2086 (syz-executor.3) total-vm:72448kB, anon-rss:60kB, file-rss:0kB, shmem-rss:0kB [ 108.115319] Out of memory: Kill process 2048 (syz-fuzzer) score 24 or sacrifice child [ 108.115403] Killed process 2048 (syz-fuzzer) total-vm:296160kB, anon-rss:163304kB, file-rss:0kB, shmem-rss:0kB [ 108.287646] oom_reaper: reaped process 2048 (syz-fuzzer), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 108.320746] lowmemorykiller: Killing 'syz-executor.2' (3234) (tgid 3213), adj 1000, [ 108.320746] to free 20kB on behalf of 'kswapd0' (33) because [ 108.320746] cache 1676kB is below limit 6144kB for oom_score_adj 0 [ 108.320746] Free memory is -9932kB above reserved [ 108.333324] Out of memory: Kill process 1962 (restorecond) score 0 or sacrifice child [ 108.333363] Killed process 1962 (restorecond) total-vm:51704kB, anon-rss:4924kB, file-rss:0kB, shmem-rss:0kB [ 108.701076] Out of memory: Kill process 1754 (dhclient) score 0 or sacrifice child [ 108.701116] Killed process 1754 (dhclient) total-vm:9968kB, anon-rss:2292kB, file-rss:0kB, shmem-rss:0kB [ 108.738285] Out of memory: Kill process 2046 (sshd) score 0 or sacrifice child [ 108.738309] Killed process 2046 (sshd) total-vm:71280kB, anon-rss:848kB, file-rss:0kB, shmem-rss:4kB [ 108.746855] oom_reaper: reaped process 2046 (sshd), now anon-rss:0kB, file-rss:0kB, shmem-rss:4kB [ 108.750781] Out of memory: Kill process 1887 (rsyslogd) score 0 or sacrifice child [ 108.750850] Killed process 1887 (rsyslogd) total-vm:57056kB, anon-rss:612kB, file-rss:0kB, shmem-rss:0kB [ 108.753696] oom_reaper: reaped process 1887 (rsyslogd), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 108.757405] Out of memory: Kill process 1940 (cron) score 0 or sacrifice child [ 108.757447] Killed process 1940 (cron) total-vm:18896kB, anon-rss:196kB, file-rss:4kB, shmem-rss:0kB [ 108.763877] Out of memory: Kill process 1960 (mcstransd) score 0 or sacrifice child [ 108.763919] Killed process 1960 (mcstransd) total-vm:14940kB, anon-rss:176kB, file-rss:0kB, shmem-rss:0kB [ 108.772986] Out of memory: Kill process 2892 (getty) score 0 or sacrifice child [ 108.773006] Killed process 2892 (getty) total-vm:14592kB, anon-rss:168kB, file-rss:0kB, shmem-rss:0kB [ 108.774909] oom_reaper: reaped process 2892 (getty), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 108.781247] Out of memory: Kill process 2895 (getty) score 0 or sacrifice child [ 108.781266] Killed process 2895 (getty) total-vm:14592kB, anon-rss:164kB, file-rss:0kB, shmem-rss:0kB [ 108.781649] oom_reaper: reaped process 2895 (getty), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 108.787697] Out of memory: Kill process 2890 (getty) score 0 or sacrifice child [ 108.787716] Killed process 2890 (getty) total-vm:14592kB, anon-rss:168kB, file-rss:0kB, shmem-rss:0kB [ 108.789595] oom_reaper: reaped process 2890 (getty), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 108.794236] Out of memory: Kill process 2893 (getty) score 0 or sacrifice child [ 108.794255] Killed process 2893 (getty) total-vm:14592kB, anon-rss:160kB, file-rss:0kB, shmem-rss:0kB [ 108.796049] oom_reaper: reaped process 2893 (getty), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 108.802006] Out of memory: Kill process 2018 (getty) score 0 or sacrifice child [ 108.802040] Killed process 2018 (getty) total-vm:14592kB, anon-rss:152kB, file-rss:4kB, shmem-rss:0kB [ 108.813426] syz-executor.2 invoked oom-killer: gfp_mask=0x24002c2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN), nodemask=0, order=0, oom_score_adj=1000 [ 108.813437] CPU: 0 PID: 3244 Comm: syz-executor.2 Not tainted 4.9.141+ #1 [ 108.813455] ffff8801a575f768 ffffffff81b42e79 ffff8801a575fa80 ffffffff833e92b0 [ 108.813466] 00000000000003e8 ffff8801a575fa98 0000000000000000 ffff8801a575f7e8 [ 108.813476] ffffffff814fb526 0000000000000000 00000000000003e8 ffff8801a56f67a8 [ 108.813478] Call Trace: [ 108.813494] [] dump_stack+0xc1/0x128 [ 108.813505] [] dump_header.isra.4+0x142/0x747 [ 108.813516] [] ? out_of_memory+0x6d4/0xe90 [ 108.813524] [] out_of_memory.cold.11+0xd/0x5d [ 108.813532] [] ? out_of_memory+0x410/0xe90 [ 108.813540] [] ? oom_killer_disable+0x200/0x200 [ 108.813549] [] ? trace_hardirqs_on+0xd/0x10 [ 108.813558] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 108.813567] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 108.813575] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 108.813586] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 108.813593] [] ? retint_kernel+0x2d/0x2d [ 108.813601] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 108.813611] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 108.813626] [] ? retint_kernel+0x2d/0x2d [ 108.813635] [] __vmalloc_node_range+0x25b/0x600 [ 108.813644] [] ? xt_alloc_table_info+0xc9/0x100 [ 108.813651] [] vmalloc+0x5b/0x70 [ 108.813659] [] ? xt_alloc_table_info+0xc9/0x100 [ 108.813666] [] xt_alloc_table_info+0xc9/0x100 [ 108.813676] [] do_ip6t_set_ctl+0x235/0x470 [ 108.813685] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 108.813695] [] ? mutex_unlock+0x9/0x10 [ 108.813705] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 108.813711] [] nf_setsockopt+0x6d/0xc0 [ 108.813720] [] ipv6_setsockopt+0xc8/0x130 [ 108.813727] [] tcp_setsockopt+0x88/0xe0 [ 108.813735] [] sock_common_setsockopt+0x9a/0xe0 [ 108.813742] [] SyS_setsockopt+0x166/0x260 [ 108.813749] [] ? SyS_recv+0x40/0x40 [ 108.813759] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 108.813767] [] ? SyS_clock_settime+0x220/0x220 [ 108.813775] [] ? do_syscall_64+0x48/0x550 [ 108.813782] [] ? SyS_recv+0x40/0x40 [ 108.813788] [] do_syscall_64+0x19f/0x550 [ 108.813798] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 108.813801] Mem-Info: [ 108.813820] active_anon:1553 inactive_anon:41 isolated_anon:0 [ 108.813820] active_file:0 inactive_file:25 isolated_file:0 [ 108.813820] unevictable:0 dirty:0 writeback:0 unstable:0 [ 108.813820] slab_reclaimable:4488 slab_unreclaimable:57500 [ 108.813820] mapped:0 shmem:48 pagetables:281 bounce:0 [ 108.813820] free:6020 free_pcp:244 free_cma:0 [ 108.813835] Node 0 active_anon:6212kB inactive_anon:164kB active_file:0kB inactive_file:100kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? yes [ 108.813855] DMA32 free:18560kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:204kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 108.813883] Normal free:5520kB min:5580kB low:9168kB high:12756kB active_anon:6212kB inactive_anon:164kB active_file:0kB inactive_file:100kB unevictable:0kB writepending:0kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:17952kB slab_unreclaimable:229796kB kernel_stack:3328kB pagetables:1124kB bounce:0kB free_pcp:976kB local_pcp:776kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 108.813941] DMA32: 3*4kB (UM) 4*8kB (UM) 3*16kB (UM) 3*32kB (UM) 5*64kB (UM) 3*128kB (UM) 3*256kB (M) 1*512kB (M) 2*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 18556kB Normal: 660*4kB (UMH) 204*8kB (UMH) 48*16kB (UMH) 6*32kB (UH) 1*64kB (H) 2*128kB (H) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5552kB 76 total pagecache pages [ 108.813987] 0 pages in swap cache [ 108.813991] Swap cache stats: add 0, delete 0, find 0/0 [ 108.813993] Free swap = 0kB [ 108.813995] Total swap = 0kB [ 108.813998] 1965979 pages RAM [ 108.814000] 0 pages HighMem/MovableOnly [ 108.814002] 313617 pages reserved [ 108.814005] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 108.814021] [ 470] 0 470 5413 191 16 3 0 -1000 udevd [ 108.814033] [ 609] 0 609 5529 315 15 3 0 -1000 udevd [ 108.814044] [ 610] 0 610 5749 532 16 3 0 -1000 udevd [ 108.814057] [ 1891] 0 1887 14264 0 23 3 0 0 rsyslogd [ 108.814070] [ 1988] 0 1988 12489 153 29 3 0 -1000 sshd [ 108.814082] [ 2046] 0 2046 17820 1 39 3 0 0 sshd [ 108.814100] [ 2247] 0 2247 5516 315 15 3 0 -1000 udevd [ 108.814111] [ 2319] 0 2319 5364 171 15 3 0 -1000 udevd [ 108.814122] [ 2330] 0 2330 5364 171 15 3 0 -1000 udevd [ 108.814134] [ 2890] 0 2890 3648 0 12 3 0 0 getty [ 108.814145] [ 2892] 0 2892 3648 0 13 3 0 0 getty [ 108.814156] [ 2893] 0 2893 3648 0 13 3 0 0 getty [ 108.814167] [ 2895] 0 2895 3648 0 13 4 0 0 getty [ 108.814182] [ 3234] 0 3213 18276 5 26 4 0 1000 syz-executor.2 [ 108.814190] Kernel panic - not syncing: Out of memory and no killable processes... [ 108.814190] [ 108.814197] CPU: 0 PID: 3244 Comm: syz-executor.2 Not tainted 4.9.141+ #1 [ 108.814210] ffff8801a575f728 ffffffff81b42e79 ffffffff82a962c0 00000000ffffffff [ 108.814220] ffffffff83029100 0000000000000000 dffffc0000000000 ffff8801a575f7e8 [ 108.814231] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 108.814232] Call Trace: [ 108.814242] [] dump_stack+0xc1/0x128 [ 108.814250] [] panic+0x1bf/0x39f [ 108.814258] [] ? add_taint.cold.5+0x16/0x16 [ 108.814267] [] ? dump_header.isra.4+0x738/0x747 [ 108.814275] [] ? dump_header.isra.4+0x738/0x747 [ 108.814283] [] out_of_memory.cold.11+0x1e/0x5d [ 108.814291] [] ? out_of_memory+0x410/0xe90 [ 108.814300] [] ? oom_killer_disable+0x200/0x200 [ 108.814307] [] ? trace_hardirqs_on+0xd/0x10 [ 108.814316] [] ? __alloc_pages_nodemask+0x1173/0x1bd0 [ 108.814325] [] __alloc_pages_nodemask+0x18ee/0x1bd0 [ 108.814333] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 108.814342] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 108.814350] [] ? retint_kernel+0x2d/0x2d [ 108.814357] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 108.814366] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 108.814374] [] ? retint_kernel+0x2d/0x2d [ 108.814382] [] __vmalloc_node_range+0x25b/0x600 [ 108.814390] [] ? xt_alloc_table_info+0xc9/0x100 [ 108.814397] [] vmalloc+0x5b/0x70 [ 108.814404] [] ? xt_alloc_table_info+0xc9/0x100 [ 108.814411] [] xt_alloc_table_info+0xc9/0x100 [ 108.814420] [] do_ip6t_set_ctl+0x235/0x470 [ 108.814428] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 108.814437] [] ? mutex_unlock+0x9/0x10 [ 108.814445] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 108.814453] [] nf_setsockopt+0x6d/0xc0 [ 108.814461] [] ipv6_setsockopt+0xc8/0x130 [ 108.814469] [] tcp_setsockopt+0x88/0xe0 [ 108.814477] [] sock_common_setsockopt+0x9a/0xe0 [ 108.814484] [] SyS_setsockopt+0x166/0x260 [ 108.814491] [] ? SyS_recv+0x40/0x40 [ 108.814499] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 108.814507] [] ? SyS_clock_settime+0x220/0x220 [ 108.814514] [] ? do_syscall_64+0x48/0x550 [ 108.814521] [] ? SyS_recv+0x40/0x40 [ 108.814528] [] do_syscall_64+0x19f/0x550 [ 108.814536] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 108.818920] Kernel Offset: disabled [ 116.673391] Rebooting in 86400 seconds..