Warning: Permanently added '[localhost]:12241' (ECDSA) to the list of known hosts. syzkaller login: [ 102.063710][ T39] kauditd_printk_skb: 5 callbacks suppressed [ 102.064071][ T39] audit: type=1400 audit(1579812293.616:42): avc: denied { map } for pid=8803 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16524 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/01/23 20:44:53 fuzzer started 2020/01/23 20:44:56 dialing manager at 10.0.2.10:38055 2020/01/23 20:44:57 syscalls: 2888 2020/01/23 20:44:57 code coverage: enabled 2020/01/23 20:44:57 comparison tracing: enabled 2020/01/23 20:44:57 extra coverage: enabled 2020/01/23 20:44:57 setuid sandbox: enabled 2020/01/23 20:44:57 namespace sandbox: enabled 2020/01/23 20:44:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/23 20:44:57 fault injection: enabled 2020/01/23 20:44:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/23 20:44:57 net packet injection: enabled 2020/01/23 20:44:57 net device setup: enabled 2020/01/23 20:44:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/23 20:44:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 20:45:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc33760036394039b4aed12f0000000000ae47a825bbb3ee44f096d59c1dcdd15d8f0226b6a6b14522d9eeda85016548ff20c4ad464e97fe622066df79be8040", 0x48}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x234, 0x0, 0xfffffffffffffd25, 0x0, 0xfffffffffffffef0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 148.566879][ T39] audit: type=1400 audit(1579812340.136:43): avc: denied { map } for pid=8826 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 20:45:40 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$poke(0x420e, r1, 0x0, 0xffffffffffffffff) [ 148.886688][ T8829] IPVS: ftp: loaded support on port[0] = 21 [ 148.886701][ T8827] IPVS: ftp: loaded support on port[0] = 21 20:45:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 149.156073][ T8831] IPVS: ftp: loaded support on port[0] = 21 [ 149.161541][ T8829] chnl_net:caif_netlink_parms(): no params data found [ 149.225207][ T8827] chnl_net:caif_netlink_parms(): no params data found [ 149.276581][ T8829] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.294266][ T8829] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.308282][ T8829] device bridge_slave_0 entered promiscuous mode [ 149.328111][ T8829] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.340003][ T8829] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.350019][ T8829] device bridge_slave_1 entered promiscuous mode 20:45:40 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpgrp(0x0) getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x2000, 0x7, 0x100000000000450}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000010c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = gettid() sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x2, 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x1) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r5, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="c5dc0a7110ffb97fa2acf52ad0b3acc2d3ff976a7fd28f5eeabc1e3cece1be2a3bfde8a5a6ac83e6a16af7f855ae526d1c3b065d051fbe60e79c28992ce2d8f4faf214d8047ab0c16f14731040c2ad989fb5dc7229ac", @ANYRESOCT, @ANYRESDEC, @ANYBLOB="b8", @ANYRES16=r0, @ANYRES32], @ANYBLOB, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="27269347d9dc8ac563befc1154d8e228e1"], @ANYRESHEX=r4, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYBLOB="c0d77ebb53a3e3b8d72356dc6571d980b8fc72c8d69b83e60740dd15403ae6c1a01fb04c06fffed19455b239f217a328ac0862187fb59c5aa872584a970ec08523491985f5304166e1f0bcd19d6eaafb9e221ab645592bbb44b9a9a1c65a1902b1af54beeeaaa372a866f6ff717632388d799e9bffbf8e73285ff0bd2840f39f720bfae275d4c6c16f14da0a9b608a1e7efee6c50f660285598687f18cdf00f5bdc268063bc9e79763c2d9c6be6045c7137d246e541783b4f2598f92fc7be2fa8c19", @ANYRESHEX], @ANYBLOB="f8149feabc36e662136ff66e2e7e4e05767914e93b9af7cfc314461df87b2706116960a19274b1f10ddea16724da0ee1cc6c"]) [ 149.366558][ T8827] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.378088][ T8827] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.389487][ T8827] device bridge_slave_0 entered promiscuous mode [ 149.406823][ T8827] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.415780][ T8827] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.424959][ T8827] device bridge_slave_1 entered promiscuous mode [ 149.446228][ T8829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.473623][ T8827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.487607][ T8827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.499766][ T8829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.516066][ T8835] IPVS: ftp: loaded support on port[0] = 21 [ 149.538594][ T8829] team0: Port device team_slave_0 added [ 149.549594][ T8827] team0: Port device team_slave_0 added [ 149.560162][ T8827] team0: Port device team_slave_1 added [ 149.575987][ T8829] team0: Port device team_slave_1 added [ 149.622178][ T8827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.630763][ T8827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.661879][ T8827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.690609][ T8827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.701642][ T8827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.735532][ T8827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.751148][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.759466][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.791533][ T8829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.805476][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.813803][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.844720][ T8829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.857710][ T8831] chnl_net:caif_netlink_parms(): no params data found [ 149.967104][ T8829] device hsr_slave_0 entered promiscuous mode [ 150.015139][ T8829] device hsr_slave_1 entered promiscuous mode [ 150.106108][ T8827] device hsr_slave_0 entered promiscuous mode [ 150.204657][ T8827] device hsr_slave_1 entered promiscuous mode [ 150.274339][ T8827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.285077][ T8827] Cannot create hsr debugfs directory [ 150.305985][ T8831] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.315991][ T8831] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.326107][ T8831] device bridge_slave_0 entered promiscuous mode [ 150.366524][ T8831] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.375174][ T8831] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.384930][ T8831] device bridge_slave_1 entered promiscuous mode [ 150.413220][ T8831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.428145][ T8831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.474386][ T8831] team0: Port device team_slave_0 added [ 150.486697][ T8831] team0: Port device team_slave_1 added [ 150.532275][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.545142][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.586048][ T8831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.639742][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.649390][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.690921][ T8831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.729370][ T8835] chnl_net:caif_netlink_parms(): no params data found [ 150.826866][ T8831] device hsr_slave_0 entered promiscuous mode [ 150.894503][ T8831] device hsr_slave_1 entered promiscuous mode [ 150.974262][ T8831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.985498][ T8831] Cannot create hsr debugfs directory [ 151.047833][ T8835] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.059492][ T8835] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.071101][ T8835] device bridge_slave_0 entered promiscuous mode [ 151.086445][ T8835] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.098009][ T8835] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.118067][ T8835] device bridge_slave_1 entered promiscuous mode [ 151.153121][ T39] audit: type=1400 audit(1579812342.716:44): avc: denied { create } for pid=8829 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 151.170419][ T8829] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 151.211303][ T39] audit: type=1400 audit(1579812342.726:45): avc: denied { write } for pid=8829 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 151.211322][ T39] audit: type=1400 audit(1579812342.726:46): avc: denied { read } for pid=8829 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 151.449894][ T8829] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 151.539343][ T8829] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 151.618370][ T8835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.646139][ T8827] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.738241][ T8829] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 151.788569][ T8835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.812782][ T8827] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.877977][ T8827] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.970833][ T8827] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.048939][ T8835] team0: Port device team_slave_0 added [ 152.071129][ T8835] team0: Port device team_slave_1 added [ 152.121733][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.132769][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.184486][ T8835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.215477][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.228740][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.275003][ T8835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.376952][ T8835] device hsr_slave_0 entered promiscuous mode [ 152.454793][ T8835] device hsr_slave_1 entered promiscuous mode [ 152.534818][ T8835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.555011][ T8835] Cannot create hsr debugfs directory [ 152.570923][ T8831] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.637725][ T8831] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.708377][ T8831] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.827665][ T8831] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.039572][ T8835] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.132243][ T8835] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.227191][ T8835] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.288403][ T8835] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.351595][ T8827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.462651][ T8829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.528472][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.547708][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.567161][ T8827] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.594296][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.609939][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.626682][ T8829] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.650048][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.668947][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.686408][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.698281][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.720579][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.749332][ T8831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.771870][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.786575][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.802656][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.813846][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.828570][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.848602][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.869551][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.890564][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.921391][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.955157][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.991663][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.013573][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.028725][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.046067][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.062897][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.100431][ T8831] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.112996][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.134976][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.155519][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.180378][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.196947][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.211038][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.259229][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.273132][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.287814][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.302354][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.314784][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.326670][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.340052][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.352499][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.365808][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.379927][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.393859][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.407314][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.423816][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.437578][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.449987][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.470109][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.480747][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.491610][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.502078][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.512408][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.522981][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.540742][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.554455][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.568991][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.583247][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.600979][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.613113][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.627622][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.648190][ T8835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.669850][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.680835][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.691538][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.703477][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.725271][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.743030][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.758232][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.772049][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.792395][ T8827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.811311][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.828401][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.859845][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.876764][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.893801][ T8835] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.906416][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.920304][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.930844][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.944596][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.961831][ T8829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.980483][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.995141][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.008759][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.020891][ T3042] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.032227][ T3042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.044777][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.056882][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.069276][ T3042] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.078768][ T3042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.105326][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.117362][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.129882][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.153153][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.164794][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.188300][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.201225][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.223807][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.341896][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.391598][ T8829] device veth0_vlan entered promiscuous mode [ 155.410398][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.422085][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.435659][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.448142][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.469581][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.480945][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.491173][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.500828][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.513028][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.526436][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.537013][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.552955][ T8827] device veth0_vlan entered promiscuous mode [ 155.573174][ T8835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.587199][ T8835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.611568][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.622946][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.633383][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.644592][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.655564][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.669266][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.680115][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.692438][ T8829] device veth1_vlan entered promiscuous mode [ 155.708247][ T8831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.737161][ T8827] device veth1_vlan entered promiscuous mode [ 155.761963][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.771738][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.781446][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.791174][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.800568][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.817447][ T8835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.838442][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.850669][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.865165][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.905596][ T8831] device veth0_vlan entered promiscuous mode [ 155.913559][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.924239][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.934891][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.945339][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.957636][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.967145][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.979478][ T8829] device veth0_macvtap entered promiscuous mode [ 155.994410][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.005993][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.016398][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.035155][ T8831] device veth1_vlan entered promiscuous mode [ 156.050665][ T8829] device veth1_macvtap entered promiscuous mode [ 156.072512][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.084707][ T8827] device veth0_macvtap entered promiscuous mode [ 156.099113][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.113798][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.124536][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.137116][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.147252][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.157587][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.170380][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.181551][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.194834][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.204669][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.215314][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.233186][ T8831] device veth0_macvtap entered promiscuous mode [ 156.243327][ T8827] device veth1_macvtap entered promiscuous mode [ 156.258501][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.268883][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.279915][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.295834][ T8831] device veth1_macvtap entered promiscuous mode [ 156.318980][ T8835] device veth0_vlan entered promiscuous mode [ 156.331545][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.342524][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.352875][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.363688][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.374841][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.405883][ T8835] device veth1_vlan entered promiscuous mode [ 156.410358][ T39] audit: type=1400 audit(1579812347.976:47): avc: denied { associate } for pid=8829 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 156.469153][ T8827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.490478][ T8827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.511768][ T8827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.529155][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.540605][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.552690][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.565854][ T8827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.579952][ T8827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.597699][ T8827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.612834][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.626303][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.639120][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.652289][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.666637][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.679413][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.690700][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.703056][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.717535][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.731018][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.756639][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.776867][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.797379][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.819108][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.843332][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.895600][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.929166][ T8848] ptrace attach of "/syz-executor.1"[8829] was attempted by "/syz-executor.1"[8848] [ 156.949000][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.960499][ T8848] ptrace attach of "/syz-executor.1"[8829] was attempted by "/syz-executor.1"[8848] [ 157.026459][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 20:45:48 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$poke(0x420e, r1, 0x0, 0xffffffffffffffff) [ 157.078882][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.138962][ T8835] device veth0_macvtap entered promiscuous mode [ 157.151435][ T8851] ptrace attach of "/syz-executor.1"[8829] was attempted by "/syz-executor.1"[8851] [ 157.163031][ T8835] device veth1_macvtap entered promiscuous mode [ 157.209719][ T8844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.238060][ T8844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 20:45:48 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/61, 0x3d}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 157.286407][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:45:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7573657273797374656d0aede79e80d7be81f9cf964b14943f8306f5dcce33000199f1ac7cf8afcbcef86ad749aa371f98e5500b0960ffa0069ce77049686918e6730a667251ffc25357"], 0x56) wait4(0x0, 0x0, 0x0, 0x0) [ 157.312091][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.333521][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.343318][ T39] audit: type=1804 audit(1579812348.906:48): pid=8863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir944314291/syzkaller.UAXFdj/0/cgroup.controllers" dev="sda1" ino=16552 res=1 [ 157.352625][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.380525][ T8868] ptrace attach of "/syz-executor.0"[8867] was attempted by "/syz-executor.0"[8868] [ 157.430976][ T8867] IPVS: ftp: loaded support on port[0] = 21 20:45:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) [ 157.448362][ T39] audit: type=1400 audit(1579812348.986:49): avc: denied { validate_trans } for pid=8865 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 157.533597][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.563034][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:45:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) [ 157.570293][ T39] audit: type=1804 audit(1579812349.096:50): pid=8863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir944314291/syzkaller.UAXFdj/0/cgroup.controllers" dev="sda1" ino=16552 res=1 20:45:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) [ 157.575453][ T8874] SELinux: failed to load policy [ 157.583100][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.613052][ T8876] SELinux: failed to load policy [ 157.656015][ T8878] SELinux: failed to load policy [ 157.660540][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.679486][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.693646][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.698981][ T8868] IPVS: ftp: loaded support on port[0] = 21 20:45:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) [ 157.709977][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.738614][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.753659][ T8884] SELinux: failed to load policy [ 157.758376][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.787183][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.815063][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.829697][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.844860][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.856579][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.053831][ T39] audit: type=1400 audit(1579812349.606:51): avc: denied { open } for pid=8893 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 20:45:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 20:45:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 20:45:49 executing program 1: write$selinux_load(0xffffffffffffffff, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) [ 158.088442][ T8842] tipc: TX() has been purged, node left! [ 158.188753][ T39] audit: type=1804 audit(1579812349.746:52): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir944314291/syzkaller.UAXFdj/1/cgroup.controllers" dev="sda1" ino=16569 res=1 [ 158.233844][ T39] audit: type=1804 audit(1579812349.786:53): pid=8902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir271649885/syzkaller.sAdb2K/1/cgroup.controllers" dev="sda1" ino=16571 res=1 [ 158.281100][ T39] audit: type=1804 audit(1579812349.836:54): pid=8905 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir944314291/syzkaller.UAXFdj/1/cgroup.controllers" dev="sda1" ino=16569 res=1 [ 158.323311][ T39] audit: type=1804 audit(1579812349.836:55): pid=8906 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir271649885/syzkaller.sAdb2K/1/cgroup.controllers" dev="sda1" ino=16571 res=1 20:45:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 20:45:50 executing program 1: write$selinux_load(0xffffffffffffffff, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) 20:45:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 20:45:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7573657273797374656d0aede79e80d7be81f9cf964b14943f8306f5dcce33000199f1ac7cf8afcbcef86ad749aa371f98e5500b0960ffa0069ce77049686918e6730a667251ffc25357"], 0x56) wait4(0x0, 0x0, 0x0, 0x0) 20:45:50 executing program 1: write$selinux_load(0xffffffffffffffff, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) [ 159.282660][ T8917] ptrace attach of "/syz-executor.0"[8916] was attempted by "/syz-executor.0"[8917] [ 159.299536][ T8916] IPVS: ftp: loaded support on port[0] = 21 20:45:50 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) 20:45:50 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) [ 159.336570][ T39] audit: type=1804 audit(1579812350.896:56): pid=8913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir944314291/syzkaller.UAXFdj/2/cgroup.controllers" dev="sda1" ino=16572 res=1 20:45:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7573657273797374656d0aede79e80d7be81f9cf964b14943f8306f5dcce33000199f1ac7cf8afcbcef86ad749aa371f98e5500b0960ffa0069ce77049686918e6730a667251ffc25357"], 0x56) wait4(0x0, 0x0, 0x0, 0x0) [ 159.447747][ T8934] IPVS: ftp: loaded support on port[0] = 21 [ 159.749267][ T0] NOHZ: local_softirq_pending 08 20:45:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7573657273797374656d0aede79e80d7be81f9cf964b14943f8306f5dcce33000199f1ac7cf8afcbcef86ad749aa371f98e5500b0960ffa0069ce77049686918e6730a667251ffc25357"], 0x56) wait4(0x0, 0x0, 0x0, 0x0) [ 159.856345][ T8946] ptrace attach of "/syz-executor.2"[8945] was attempted by "/syz-executor.2"[8946] [ 159.859066][ T8945] IPVS: ftp: loaded support on port[0] = 21 20:45:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 20:45:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7573657273797374656d0aede79e80d7be81f9cf964b14943f8306f5dcce33000199f1ac7cf8afcbcef86ad749aa371f98e5500b0960ffa0069ce77049686918e6730a667251ffc25357"], 0x56) wait4(0x0, 0x0, 0x0, 0x0) 20:45:51 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) 20:45:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7573657273797374656d0aede79e80d7be81f9cf964b14943f8306f5dcce33000199f1ac7cf8afcbcef86ad749aa371f98e5500b0960ffa0069ce77049686918e6730a667251ffc25357"], 0x56) wait4(0x0, 0x0, 0x0, 0x0) [ 160.069494][ T8957] IPVS: ftp: loaded support on port[0] = 21 [ 160.136729][ T8954] IPVS: ftp: loaded support on port[0] = 21 20:45:51 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) 20:45:51 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) 20:45:51 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29aa3"}, 0x4c) 20:45:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 160.386480][ T0] NOHZ: local_softirq_pending 08 20:45:52 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:45:52 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000100000067681bfd07000000"}, 0x40) 20:45:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7573657273797374656d0aede79e80d7be81f9cf964b14943f8306f5dcce33000199f1ac7cf8afcbcef86ad749aa371f98e5500b0960ffa0069ce77049686918e6730a667251ffc25357"], 0x56) [ 160.697020][ T8987] SELinux: failed to load policy [ 160.713110][ T8989] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz1,mems_allowed=0-1 20:45:52 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000100000067681bfd07000000"}, 0x40) [ 160.757190][ T8991] IPVS: ftp: loaded support on port[0] = 21 [ 160.789123][ T8989] CPU: 1 PID: 8989 Comm: syz-executor.1 Not tainted 5.5.0-rc7-syzkaller #0 [ 160.811116][ T8992] ptrace attach of "/syz-executor.0"[8991] was attempted by "/syz-executor.0"[8992] [ 160.801727][ T8989] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 160.801727][ T8989] Call Trace: [ 160.801727][ T8989] dump_stack+0x197/0x210 [ 160.801727][ T8989] warn_alloc.cold+0x87/0x164 [ 160.841704][ T8989] ? zone_watermark_ok_safe+0x260/0x260 [ 160.841704][ T8989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 160.841704][ T8989] ? avc_has_perm+0x3fc/0x610 [ 160.841704][ T8989] __vmalloc_node_range+0x44c/0x790 [ 160.944969][ T8989] ? sel_write_load+0x1f7/0x4c0 [ 160.944969][ T8989] vmalloc+0x6b/0x90 [ 160.944969][ T8989] ? sel_write_load+0x1f7/0x4c0 [ 160.944969][ T8989] sel_write_load+0x1f7/0x4c0 [ 160.944969][ T8989] __vfs_write+0x8a/0x110 [ 161.003075][ T8989] ? sel_make_policy_nodes+0x1540/0x1540 [ 161.003075][ T8989] vfs_write+0x268/0x5d0 [ 161.003075][ T8989] ksys_write+0x14f/0x290 20:45:52 executing program 2: pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa00, 0x0) pipe(&(0x7f00000002c0)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x11, 0x3, 0x1f) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$netlink(0x10, 0x3, 0x0) [ 161.039166][ T9001] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 161.003075][ T8989] ? __ia32_sys_read+0xb0/0xb0 [ 161.003075][ T8989] ? do_syscall_64+0x26/0x790 [ 161.003075][ T8989] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 161.003075][ T8989] ? do_syscall_64+0x26/0x790 20:45:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7573657273797374656d0aede79e80d7be81f9cf964b14943f8306f5dcce33000199f1ac7cf8afcbcef86ad749aa371f98e5500b0960ffa0069ce77049686918e6730a667251ffc25357"], 0x56) [ 161.003075][ T8989] __x64_sys_write+0x73/0xb0 [ 161.003075][ T8989] do_syscall_64+0xfa/0x790 [ 161.003075][ T8989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 161.003075][ T8989] RIP: 0033:0x45b3f9 [ 161.003075][ T8989] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 161.003075][ T8989] RSP: 002b:00007fea650d8c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 161.003075][ T8989] RAX: ffffffffffffffda RBX: 000000000072bf00 RCX: 000000000045b3f9 [ 161.003075][ T8989] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 161.003075][ T8989] RBP: 00007fea650d96d4 R08: 0000000000000000 R09: 0000000000000000 [ 161.003075][ T8989] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 161.003075][ T8989] R13: 0000000000000c91 R14: 00000000004b4732 R15: 00000000006ead80 [ 161.052776][ T8989] Mem-Info: [ 161.142912][ T9005] IPVS: ftp: loaded support on port[0] = 21 [ 161.169589][ T8989] active_anon:73175 inactive_anon:234 isolated_anon:0 [ 161.169589][ T8989] active_file:6976 inactive_file:23845 isolated_file:0 [ 161.169589][ T8989] unevictable:768 dirty:215 writeback:0 unstable:0 [ 161.169589][ T8989] slab_reclaimable:13940 slab_unreclaimable:51137 [ 161.169589][ T8989] mapped:42403 shmem:1072 pagetables:970 bounce:0 [ 161.169589][ T8989] free:120995 free_pcp:1560 free_cma:0 [ 161.405176][ T8989] Node 0 active_anon:202700kB inactive_anon:920kB active_file:24244kB inactive_file:17948kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:36608kB dirty:36kB writeback:0kB shmem:2732kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 55296kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 161.453846][ T8989] Node 1 active_anon:90200kB inactive_anon:16kB active_file:3660kB inactive_file:77432kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:133104kB dirty:824kB writeback:0kB shmem:1556kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 161.497498][ T8989] Node 0 DMA free:2800kB min:704kB low:880kB high:1056kB reserved_highatomic:0KB active_anon:12912kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 161.553477][ T8989] lowmem_reserve[]: 0 530 530 530 530 [ 161.566332][ T8989] Node 0 DMA32 free:45696kB min:46596kB low:52612kB high:58628kB reserved_highatomic:4096KB active_anon:189788kB inactive_anon:920kB active_file:24244kB inactive_file:17948kB unevictable:1536kB writepending:36kB present:1032192kB managed:546140kB mlocked:0kB kernel_stack:8208kB pagetables:1824kB bounce:0kB free_pcp:1536kB local_pcp:152kB free_cma:0kB [ 161.566846][ T9001] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 161.623927][ T8989] lowmem_reserve[]: 0 0 0 0 0 20:45:53 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0xc0) [ 161.623945][ T8989] Node 1 DMA32 free:434664kB min:42808kB low:53508kB high:64208kB reserved_highatomic:0KB active_anon:90200kB inactive_anon:16kB active_file:3660kB inactive_file:77432kB unevictable:1536kB writepending:780kB present:1048436kB managed:965476kB mlocked:0kB kernel_stack:1080kB pagetables:2056kB bounce:0kB free_pcp:5336kB local_pcp:1432kB free_cma:0kB [ 161.623968][ T8989] lowmem_reserve[]: 0 0 0 0 0 [ 161.623981][ T8989] Node 0 DMA: 0*4kB 0*8kB 1*16kB (M) 1*32kB (U) 1*64kB (U) 1*128kB (M) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 0*4096kB = 2800kB [ 161.715731][ T8989] Node 0 DMA32: 3426*4kB (UMEH) 949*8kB (UMEH) 511*16kB (UMEH) 166*32kB (UMEH) 54*64kB (UMH) 18*128kB (M) 19*256kB (M) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 45408kB [ 161.738970][ T8989] Node 1 DMA32: 188*4kB (UME) 147*8kB (UM) 71*16kB (UME) 22*32kB (UM) 13*64kB (UM) 9*128kB (ME) 3*256kB (UME) 2*512kB (ME) 1*1024kB (M) 2*2048kB (UM) 103*4096kB (M) = 434552kB 20:45:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) [ 161.767820][ T8989] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 161.782551][ T8989] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 161.795770][ T8989] 30465 total pagecache pages [ 161.802089][ T8989] 0 pages in swap cache [ 161.803729][ T9018] IPVS: ftp: loaded support on port[0] = 21 [ 161.807256][ T8989] Swap cache stats: add 0, delete 0, find 0/0 [ 161.823484][ T8989] Free swap = 0kB [ 161.829430][ T8989] Total swap = 0kB [ 161.835198][ T8989] 524155 pages RAM [ 161.840171][ T8989] 0 pages HighMem/MovableOnly [ 161.847160][ T8989] 142274 pages reserved [ 161.853148][ T8989] 0 pages cma reserved [ 161.859281][ T8994] SELinux: failed to load policy 20:45:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 20:45:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x0) 20:45:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x2000, 0x7, 0x100000000000450, 0x9ec3, 0x0, 0x0, 0xffffffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/193, 0xc1}, {&(0x7f0000000300)=""/14, 0xe}, {&(0x7f00000008c0)=""/51, 0x33}, {&(0x7f0000000c40)=""/250, 0xfa}, {&(0x7f0000000d40)=""/201, 0xc9}, {&(0x7f0000000e40)=""/159, 0x9f}, {0x0}], 0x7}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r5 = gettid() sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2000000000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(0x0, 0x77, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="a0010000100013070000000000000000fe880000000000000000000000000001ac1e0001000000fffffff000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000200000096000000000000004800020063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000000000000000000000010000004c00140073686131000000000000000000000000124c385300"/344], 0x1a0}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000980)=ANY=[@ANYBLOB="00830000ffffff7f1a1eeddf", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="c5dc0a7110ffb97fa2acf52ad0b3acc2d3ff976a7fd28f5eeabc1e3cece1be2a3bfde8a5a6ac83e6a16af7f855ae526d1c3b065d051fbe60e79c28992ce2d8f4faf214d8047ab0c16f14731040c2ad989fb5dc7229ac12820fed46869ad020bea6e843e27b054df2eebbaa27d4c0364a78d9433dbb2dc4d42c20419f5d9539cf92dac3dfaf4c7376f4c86f40b5c9e9e468228ba71bef1043ea2aa275d235231c5da8fb5c844bad57c58323fa12456f07fdb8cfecc29823a13cc9e62e616787f72d1c", @ANYRESOCT=r4, @ANYRESDEC, @ANYBLOB="b8", @ANYRES16=r0, @ANYRES32], @ANYBLOB="4b4e6164f4f0877b7659c9f8b4dc000000810000000700000014f8ffff3f0000b263c4ad9bde000300001fefbdf2fc461c66e84f5b274b9e693b95ecfad0143f2fa01814f155aec8a5f48e41ec7d9b9f8fab3b6f1b2a31dd0bdc3993a8f18ebe783bbe417db3b31bc0b2c9b39ea48743055990b8a231dae79ff987821a6e2ee97edecbdfb2d278718ea71970201083ac334d736a", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="27269347d9dc8ac563befc1154d8e228e1761d118145"], @ANYRESHEX=r6, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYBLOB="c0d77ebb53a3e3b8d72356dc6571d980b8fc72c8d69b83e60740dd15403ae6c1a01fb04c06fffed19455b239f217a328ac0862187fb59c5aa872584a970ec08523491985f5304166e1f0bcd19d6eaafb9e221ab645592bbb44b9a9a1c65a1902b1af54beeeaaa372a866f6ff717632388d799e9bffbf8e73285ff0bd2840f39f720bfae275d4c6c16f14da0a9b608a1e7efee6c50f660285598687f18cdf00f5bdc268063bc9e79763c2d9c6be6045c7137d246e541783b4f2598f92fc7be2fa8c19", @ANYRESHEX, @ANYRESDEC=r7, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESHEX, @ANYBLOB="0f00663237fa256d85c2d056b9d9cd0cfe41f433d779e5c54c3958b77ca89d219c5aa020e0123099cb62b95eec507d7087ea7d59673d85ad26586e1b079d5b9baa8335c945cfad7b66095c1f74c8d715031577813860bfa63885a96e3738b898845847a3c40a955866fd5e57ebc1e275a337d68f1d425d02ff98e5fd6768792ee0019f08b2d28382c5c27e374c9ddef6563bb651bd37eddbc7cf4fb79161b17d4a7141c55eb4ca91daab93a81068474818af6573f8f353b1d434d47e5e12", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="c48dade85b6687c01ef42a2815b1eafe"]], @ANYBLOB="f8149feabc36e662136ff66e2e7e4e05767914e93b9af7cfc314461df87b2706116960a19274b1f10ddea16724da0ee1cc6c9222c86d0c0a006bcebd84fbffec816790168020ca03c3079c2dbbd077c4078f35f0b33ccc5e24a64a587df2d9586d3392450ce7f518b4dc43ccea4a950dd6b8d252d0814235f5db03901da8bcfea25c7c69607b7725f64bc1437c30a81e"]) 20:45:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) [ 161.944480][ T9028] IPVS: ftp: loaded support on port[0] = 21 20:45:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 20:45:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) [ 161.982573][ T9038] SELinux: failed to load policy 20:45:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) [ 162.044603][ T9051] SELinux: failed to load policy 20:45:53 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000030000000000fb6c7a2ce29aa3"}, 0x4c) 20:45:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) [ 162.077551][ T9055] SELinux: failed to load policy 20:45:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "03d945", 0x14, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0], "994a6c9727cbf5d8ce05836bbdc81625cf24d32e75d6328a3bdb9c94b4f3465b004b3cc46bf10a274abfb121b743262e6a119b8077ce518da0b745cf47bfdabbbb04a8f847b076d8efb56af840d6d7bb29d3cc855e2666cc7c6276c2eb0a03ae486d847f498f0c6961bf55c2ad7db4cce91b0398042189aba6c66abf433de239ef18cbad83a9aeba66a5606aa0bc0183755edc5dabea8799a6d539a2d2e32c237897a57f6161beabc6df0a87fbcba6fba00ed0e692c2bf2fbb5bd96449128cff5b4f50f4ae8d2fe08e9b454c66b227a6b8155f4052afe2f33234bd8765d5fcb1db"}, {}, {}, {0x8, 0x6558, 0x0, "27ccfa126ef785fc1ecc54585c679a1d97f1cc47e3ad5cce014db976ce94b1b39ebc9b544dec352a89a0df8d"}}}}}}, 0xfca) [ 162.127167][ T9061] SELinux: failed to load policy 20:45:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x0) [ 162.157225][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:45:53 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)}, &(0x7f0000000300)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 162.173270][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:45:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300"/30}, 0x2e) [ 162.243716][ T9071] ptrace attach of "/syz-executor.0"[9070] was attempted by "/syz-executor.0"[9071] 20:45:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300"/30}, 0x2e) [ 162.280468][ T9070] IPVS: ftp: loaded support on port[0] = 21 [ 162.305255][ T9063] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:45:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300"/30}, 0x2e) 20:45:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd07"}, 0x3d) 20:45:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x0) [ 162.531796][ T9091] IPVS: ftp: loaded support on port[0] = 21 [ 162.564479][ T9092] ptrace attach of "/syz-executor.0"[9091] was attempted by "/syz-executor.0"[9092] [ 162.730420][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 162.854397][ T9063] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:45:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "03d945", 0x14, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0], "994a6c9727cbf5d8ce05836bbdc81625cf24d32e75d6328a3bdb9c94b4f3465b004b3cc46bf10a274abfb121b743262e6a119b8077ce518da0b745cf47bfdabbbb04a8f847b076d8efb56af840d6d7bb29d3cc855e2666cc7c6276c2eb0a03ae486d847f498f0c6961bf55c2ad7db4cce91b0398042189aba6c66abf433de239ef18cbad83a9aeba66a5606aa0bc0183755edc5dabea8799a6d539a2d2e32c237897a57f6161beabc6df0a87fbcba6fba00ed0e692c2bf2fbb5bd96449128cff5b4f50f4ae8d2fe08e9b454c66b227a6b8155f4052afe2f33234bd8765d5fcb1db"}, {}, {}, {0x8, 0x6558, 0x0, "27ccfa126ef785fc1ecc54585c679a1d97f1cc47e3ad5cce014db976ce94b1b39ebc9b544dec352a89a0df8d"}}}}}}, 0xfca) 20:45:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd07"}, 0x3d) 20:45:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) 20:45:54 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)}, &(0x7f0000000300)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 163.224628][ T9104] sel_write_load: 4 callbacks suppressed [ 163.234551][ T9104] SELinux: failed to load policy [ 163.246131][ T9108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.246244][ T9105] IPVS: ftp: loaded support on port[0] = 21 20:45:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd07"}, 0x3d) [ 163.283699][ T9111] SELinux: failed to load policy 20:45:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900"}, 0x45) [ 163.304405][ T9108] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 163.323609][ T9118] SELinux: failed to load policy 20:45:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900"}, 0x45) [ 163.371087][ T9120] SELinux: failed to load policy 20:45:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900"}, 0x45) [ 163.406201][ T9124] SELinux: failed to load policy 20:45:55 executing program 2: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)}, &(0x7f0000000300)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:45:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) 20:45:55 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)}, &(0x7f0000000300)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:45:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2c"}, 0x49) [ 163.644379][ T8842] tipc: TX() has been purged, node left! [ 163.654531][ T9151] SELinux: failed to load policy 20:45:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2c"}, 0x49) [ 163.665163][ T9148] IPVS: ftp: loaded support on port[0] = 21 [ 163.688958][ T9149] ptrace attach of "/syz-executor.0"[9148] was attempted by "/syz-executor.0"[9149] [ 163.699873][ T9155] SELinux: failed to load policy [ 163.727469][ T8842] tipc: TX() has been purged, node left! 20:45:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2c"}, 0x49) 20:45:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) [ 163.778131][ T9164] SELinux: failed to load policy [ 163.801110][ T9167] IPVS: ftp: loaded support on port[0] = 21 20:45:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29a"}, 0x4b) [ 163.804242][ T9168] ptrace attach of "/syz-executor.0"[9167] was attempted by "/syz-executor.0"[9168] [ 163.817480][ T9170] SELinux: failed to load policy [ 163.924290][ T8842] tipc: TX() has been purged, node left! 20:45:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29a"}, 0x4b) 20:45:55 executing program 2: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)}, &(0x7f0000000300)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 163.942443][ T9180] SELinux: failed to load policy 20:45:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) creat(0x0, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) 20:45:55 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)}, &(0x7f0000000300)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:45:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000000000000000020000000000000067681bfd070000000100000900fb6c7a2ce29a"}, 0x4b) [ 164.043533][ T9188] ptrace attach of "/syz-executor.0"[9186] was attempted by "/syz-executor.0"[9188] [ 164.069593][ T9186] IPVS: ftp: loaded support on port[0] = 21 20:45:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r1, 0x0) close(r2) [ 164.105125][ T8842] tipc: TX() has been purged, node left! 20:45:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x800, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) [ 164.176884][ T9200] IPVS: ftp: loaded support on port[0] = 21 [ 164.205069][ T8842] tipc: TX() has been purged, node left! [ 164.215952][ T8842] tipc: TX() has been purged, node left! 20:45:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r1, 0x0) close(r2) 20:45:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:45:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) [ 164.320739][ T9217] ptrace attach of "/syz-executor.0"[9216] was attempted by "/syz-executor.0"[9217] 20:45:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r1, 0x0) close(r2) [ 164.351934][ T9216] IPVS: ftp: loaded support on port[0] = 21 [ 164.415132][ T8842] tipc: TX() has been purged, node left! [ 164.436945][ T8842] tipc: TX() has been purged, node left! 20:45:56 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)}, &(0x7f0000000300)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:45:56 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) 20:45:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r1, 0x0) close(r2) [ 164.563748][ T9231] IPVS: ftp: loaded support on port[0] = 21 20:45:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r1, 0x0) 20:45:56 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) [ 164.694449][ T8842] tipc: TX() has been purged, node left! [ 164.702528][ T9245] IPVS: ftp: loaded support on port[0] = 21 [ 164.946045][ T8842] tipc: TX() has been purged, node left! 20:45:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:45:56 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x40021000, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) 20:45:56 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)}, &(0x7f0000000300)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) [ 165.135545][ T9255] IPVS: ftp: loaded support on port[0] = 21 [ 165.164502][ T8842] tipc: TX() has been purged, node left! 20:45:56 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) 20:45:56 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) 20:45:56 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) 20:45:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r1, 0x0) 20:45:57 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) 20:45:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:45:57 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) 20:45:57 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)}, &(0x7f0000000300)=0x18) 20:45:57 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) 20:45:57 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) 20:45:57 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x0) 20:45:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r1, 0x0) 20:45:57 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x0) 20:45:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:45:58 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x0) 20:45:58 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:45:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:45:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) close(r2) 20:45:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) close(r2) 20:45:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) close(r2) 20:45:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) dup3(0xffffffffffffffff, r1, 0x0) close(r2) 20:45:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x12}) 20:45:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) dup3(0xffffffffffffffff, r1, 0x0) close(r2) 20:45:59 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:45:59 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/61, 0x3d}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:45:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x9, r1, &(0x7f0000000200)="97c19bae141757db6fb95a960f102071ce975f0b58701d204ea38476e816e10e85e08d22f40df97e1bb59f3d24612ce4c05b677430be9f521d8b4278226a7e14692f68cbfa8bb3aebc13719374b61670590e75cb895cde2618503b6682bb447bf5e6789a90ccb39cecea03b3d9e785fe71b3b70411655d41ff05653b569c6c1c7a89f2dddd8aeab32fffcfb9ddd93c8786652dca77418287c78f03e9b8bfd5c685513e8886a9f3d4f3a8fd5c2e7606ce219a01e60ea2bca49db18c2da8ddb776d34f3e776ad8c66e5b620695c3b7c943f0e7a624bba7faf6097fd0773a016de39caa8124c83ab2ad92f4cf7e41ecbd96ada23ea86450", 0xf6, 0x1, 0x0, 0x2, r3}, &(0x7f0000000100)) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 20:45:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) dup3(0xffffffffffffffff, r1, 0x0) close(r2) 20:45:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, r1, 0x0) close(r2) [ 167.890003][ T39] kauditd_printk_skb: 7 callbacks suppressed [ 167.890012][ T39] audit: type=1804 audit(1579812359.446:64): pid=9358 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/32/cgroup.controllers" dev="sda1" ino=16606 res=1 [ 167.954994][ T39] audit: type=1804 audit(1579812359.476:65): pid=9361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/32/cgroup.controllers" dev="sda1" ino=16606 res=1 20:45:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, r1, 0x0) close(r2) 20:46:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x12}) 20:46:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = dup(0xffffffffffffffff) dup3(r4, r1, 0x0) close(r2) 20:46:00 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x9, r1, &(0x7f0000000200)="97c19bae141757db6fb95a960f102071ce975f0b58701d204ea38476e816e10e85e08d22f40df97e1bb59f3d24612ce4c05b677430be9f521d8b4278226a7e14692f68cbfa8bb3aebc13719374b61670590e75cb895cde2618503b6682bb447bf5e6789a90ccb39cecea03b3d9e785fe71b3b70411655d41ff05653b569c6c1c7a89f2dddd8aeab32fffcfb9ddd93c8786652dca77418287c78f03e9b8bfd5c685513e8886a9f3d4f3a8fd5c2e7606ce219a01e60ea2bca49db18c2da8ddb776d34f3e776ad8c66e5b620695c3b7c943f0e7a624bba7faf6097fd0773a016de39caa8124c83ab2ad92f4cf7e41ecbd96ada23ea86450", 0xf6, 0x1, 0x0, 0x2, r3}, &(0x7f0000000100)) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 20:46:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r1, 0x0) close(r2) 20:46:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r1, 0x0) close(r2) [ 168.688158][ T39] audit: type=1804 audit(1579812360.246:66): pid=9378 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/33/cgroup.controllers" dev="sda1" ino=16614 res=1 20:46:00 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r1, 0x0) close(r2) [ 168.739408][ T39] audit: type=1804 audit(1579812360.296:67): pid=9384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/33/cgroup.controllers" dev="sda1" ino=16614 res=1 20:46:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 20:46:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x12}) 20:46:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x9, r1, &(0x7f0000000200)="97c19bae141757db6fb95a960f102071ce975f0b58701d204ea38476e816e10e85e08d22f40df97e1bb59f3d24612ce4c05b677430be9f521d8b4278226a7e14692f68cbfa8bb3aebc13719374b61670590e75cb895cde2618503b6682bb447bf5e6789a90ccb39cecea03b3d9e785fe71b3b70411655d41ff05653b569c6c1c7a89f2dddd8aeab32fffcfb9ddd93c8786652dca77418287c78f03e9b8bfd5c685513e8886a9f3d4f3a8fd5c2e7606ce219a01e60ea2bca49db18c2da8ddb776d34f3e776ad8c66e5b620695c3b7c943f0e7a624bba7faf6097fd0773a016de39caa8124c83ab2ad92f4cf7e41ecbd96ada23ea86450", 0xf6, 0x1, 0x0, 0x2, r3}, &(0x7f0000000100)) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 20:46:00 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) sendmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="90", 0x1}], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 20:46:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 20:46:01 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:01 executing program 1: socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) [ 169.521917][ T39] audit: type=1804 audit(1579812361.076:68): pid=9406 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/34/cgroup.controllers" dev="sda1" ino=16618 res=1 [ 169.578064][ T39] audit: type=1804 audit(1579812361.136:69): pid=9414 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/34/cgroup.controllers" dev="sda1" ino=16618 res=1 20:46:01 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x9, r1, &(0x7f0000000200)="97c19bae141757db6fb95a960f102071ce975f0b58701d204ea38476e816e10e85e08d22f40df97e1bb59f3d24612ce4c05b677430be9f521d8b4278226a7e14692f68cbfa8bb3aebc13719374b61670590e75cb895cde2618503b6682bb447bf5e6789a90ccb39cecea03b3d9e785fe71b3b70411655d41ff05653b569c6c1c7a89f2dddd8aeab32fffcfb9ddd93c8786652dca77418287c78f03e9b8bfd5c685513e8886a9f3d4f3a8fd5c2e7606ce219a01e60ea2bca49db18c2da8ddb776d34f3e776ad8c66e5b620695c3b7c943f0e7a624bba7faf6097fd0773a016de39caa8124c83ab2ad92f4cf7e41ecbd96ada23ea86450", 0xf6, 0x1, 0x0, 0x2, r3}, &(0x7f0000000100)) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 20:46:01 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:01 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r2, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 20:46:01 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r2, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 20:46:01 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r2, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 170.361069][ T39] audit: type=1804 audit(1579812361.926:70): pid=9439 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/35/cgroup.controllers" dev="sda1" ino=16558 res=1 20:46:01 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) close(r1) [ 170.445738][ T39] audit: type=1804 audit(1579812362.006:71): pid=9448 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/35/cgroup.controllers" dev="sda1" ino=16558 res=1 20:46:02 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) close(r1) 20:46:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x9, r1, &(0x7f0000000200)="97c19bae141757db6fb95a960f102071ce975f0b58701d204ea38476e816e10e85e08d22f40df97e1bb59f3d24612ce4c05b677430be9f521d8b4278226a7e14692f68cbfa8bb3aebc13719374b61670590e75cb895cde2618503b6682bb447bf5e6789a90ccb39cecea03b3d9e785fe71b3b70411655d41ff05653b569c6c1c7a89f2dddd8aeab32fffcfb9ddd93c8786652dca77418287c78f03e9b8bfd5c685513e8886a9f3d4f3a8fd5c2e7606ce219a01e60ea2bca49db18c2da8ddb776d34f3e776ad8c66e5b620695c3b7c943f0e7a624bba7faf6097fd0773a016de39caa8124c83ab2ad92f4cf7e41ecbd96ada23ea86450", 0xf6, 0x1, 0x0, 0x2, r3}, &(0x7f0000000100)) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 20:46:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:02 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:02 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) close(r1) 20:46:02 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:02 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:02 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:02 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) close(r1) [ 171.171714][ T39] audit: type=1804 audit(1579812362.726:72): pid=9477 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/36/cgroup.controllers" dev="sda1" ino=16614 res=1 [ 171.237415][ T39] audit: type=1804 audit(1579812362.806:73): pid=9477 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir540813845/syzkaller.q4aaWP/36/cgroup.controllers" dev="sda1" ino=16614 res=1 20:46:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x9, r1, &(0x7f0000000200)="97c19bae141757db6fb95a960f102071ce975f0b58701d204ea38476e816e10e85e08d22f40df97e1bb59f3d24612ce4c05b677430be9f521d8b4278226a7e14692f68cbfa8bb3aebc13719374b61670590e75cb895cde2618503b6682bb447bf5e6789a90ccb39cecea03b3d9e785fe71b3b70411655d41ff05653b569c6c1c7a89f2dddd8aeab32fffcfb9ddd93c8786652dca77418287c78f03e9b8bfd5c685513e8886a9f3d4f3a8fd5c2e7606ce219a01e60ea2bca49db18c2da8ddb776d34f3e776ad8c66e5b620695c3b7c943f0e7a624bba7faf6097fd0773a016de39caa8124c83ab2ad92f4cf7e41ecbd96ada23ea86450", 0xf6, 0x1, 0x0, 0x2, r3}, &(0x7f0000000100)) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 20:46:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:03 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) close(r1) 20:46:03 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:03 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) close(r1) 20:46:03 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:03 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:03 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x9, r1, &(0x7f0000000200)="97c19bae141757db6fb95a960f102071ce975f0b58701d204ea38476e816e10e85e08d22f40df97e1bb59f3d24612ce4c05b677430be9f521d8b4278226a7e14692f68cbfa8bb3aebc13719374b61670590e75cb895cde2618503b6682bb447bf5e6789a90ccb39cecea03b3d9e785fe71b3b70411655d41ff05653b569c6c1c7a89f2dddd8aeab32fffcfb9ddd93c8786652dca77418287c78f03e9b8bfd5c685513e8886a9f3d4f3a8fd5c2e7606ce219a01e60ea2bca49db18c2da8ddb776d34f3e776ad8c66e5b620695c3b7c943f0e7a624bba7faf6097fd0773a016de39caa8124c83ab2ad92f4cf7e41ecbd96ada23ea86450", 0xf6, 0x1, 0x0, 0x2, r3}, &(0x7f0000000100)) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 20:46:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:04 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:04 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) close(r0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:04 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) madvise(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x11) 20:46:04 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:04 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:04 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:04 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r0, 0x0) close(r1) 20:46:05 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) madvise(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x11) 20:46:05 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) dup3(r3, r0, 0x0) close(r1) 20:46:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:05 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) dup3(r3, r0, 0x0) close(r1) 20:46:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:05 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:05 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) dup3(r3, r0, 0x0) close(r1) 20:46:05 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) madvise(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x11) 20:46:05 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RMKNOD(r0, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:05 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RMKNOD(r0, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:05 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) dup3(r3, r0, 0x0) close(r1) 20:46:05 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RMKNOD(r0, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:06 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @empty}, &(0x7f0000000100)=0xc) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:06 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) madvise(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x11) 20:46:06 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) dup3(r3, r0, 0x0) close(r1) 20:46:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:06 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) dup3(r3, r0, 0x0) close(r1) 20:46:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:06 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) dup3(0xffffffffffffffff, r0, 0x0) close(r1) 20:46:07 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x5f3, 0x4) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:07 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:07 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) dup3(0xffffffffffffffff, r0, 0x0) close(r1) 20:46:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:07 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) dup3(0xffffffffffffffff, r0, 0x0) close(r1) 20:46:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(0xffffffffffffffff, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(0xffffffffffffffff, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:07 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(0xffffffffffffffff, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:07 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, 0xffffffffffffffff, 0x0) close(r1) 20:46:07 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:07 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, 0xffffffffffffffff, 0x0) close(r1) 20:46:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:08 executing program 3: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) dup2(r0, r0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:08 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, 0xffffffffffffffff, 0x0) close(r1) 20:46:08 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:08 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) dup2(r0, r0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:08 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) dup2(r0, r0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12}) 20:46:08 executing program 3: gettid() close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1a1}]) 20:46:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:08 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:08 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) close(0xffffffffffffffff) 20:46:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:09 executing program 3: gettid() close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1a1}]) 20:46:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:09 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) close(0xffffffffffffffff) 20:46:09 executing program 3: gettid() close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1a1}]) 20:46:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 20:46:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 20:46:10 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) close(0xffffffffffffffff) 20:46:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 20:46:10 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 20:46:10 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:10 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x2000, 0x0, 0x100000000000450, 0x9ec3, 0x0, 0x0, 0xffffffff}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x1) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x2}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000980)=ANY=[@ANYBLOB="4b4e6164f4f0877b7659c9f8b4dc000000810000000700000014f8ffff3f0000b263c4ad9bde000300001fefbdf2fc461c66e84f5b274b9e693b95ecfad0143f2fa01814f155aec8a5f48e41ec7d9b9f8fab3b6f1b", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="27269347d9dc8ac563befc"], @ANYRESHEX=r2, @ANYPTR64]) 20:46:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1a1}]) 20:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1a1}]) 20:46:11 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffff68}}], 0x18}}], 0x2, 0x0) 20:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) [ 180.231266][ T0] NOHZ: local_softirq_pending 08 20:46:11 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x1) 20:46:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1a1}]) 20:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:12 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x1) 20:46:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:12 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=@known='user.syz\x00', 0x0, 0x0, 0x2) 20:46:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:12 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=@known='user.syz\x00', &(0x7f0000000900)='{$muser)trusted\x00', 0x10, 0x2) 20:46:12 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=@known='user.syz\x00', &(0x7f0000000900)='{$muser)trusted\x00', 0x10, 0x2) 20:46:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000580), 0xefee) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) 20:46:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x0, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x0, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:46:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x0, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x12}) 20:46:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 20:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x12}) 20:46:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 20:46:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 20:46:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x12}) 20:46:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:46:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) 20:46:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 20:46:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:46:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:46:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e", 0x7e}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:46:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) 20:46:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:46:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 20:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 20:46:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:46:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e", 0x7e}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:46:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 20:46:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 20:46:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:46:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e", 0x7e}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e", 0x7e}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1b}]}, 0x3c}}, 0x0) 20:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 20:46:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 20:46:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, &(0x7f0000000040)) 20:46:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, &(0x7f0000000040)) 20:46:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 20:46:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, &(0x7f0000000040)) 20:46:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:46:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 20:46:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[0x0]) 20:46:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:46:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:25 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 194.645831][ T8842] tipc: TX() has been purged, node left! 20:46:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[0x0]) 20:46:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x1b}]}, 0x28}}, 0x0) 20:46:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x1b}]}, 0x28}}, 0x0) 20:46:26 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x1000000}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) [ 194.884506][ T8842] tipc: TX() has been purged, node left! 20:46:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x1b}]}, 0x28}}, 0x0) 20:46:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[0x0]) [ 195.074831][ T8842] tipc: TX() has been purged, node left! [ 195.324185][ T8842] tipc: TX() has been purged, node left! [ 195.544185][ T8842] tipc: TX() has been purged, node left! 20:46:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1a1}]) 20:46:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x1000000}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) [ 195.745555][ T8842] tipc: TX() has been purged, node left! 20:46:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1a1}]) [ 196.044474][ T8842] tipc: TX() has been purged, node left! [ 196.294471][ T8842] tipc: TX() has been purged, node left! [ 196.564224][ T8842] tipc: TX() has been purged, node left! 20:46:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x1000000}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 20:46:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1a1}]) 20:46:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x1000000}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 20:46:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb421db1490201f72a13900002a114af6071764f1852", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 197.598856][ T39] kauditd_printk_skb: 5 callbacks suppressed [ 197.598963][ T39] audit: type=1400 audit(1579812389.166:79): avc: denied { prog_load } for pid=10351 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:46:29 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x1000000}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:46:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb421db1490201f72a13900002a114af6071764f1852", 0xde}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:30 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x1000000}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:46:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb421db1490201f72a13900002a114af6071764f1852", 0xde}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, 0x0, 0x0, 0x0) 20:46:32 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x1000000}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:46:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, 0x0, 0x0, 0x0) 20:46:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb421db1490201f72a13900002a114af6071764f1852", 0xde}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, 0x0, 0x0, 0x0) 20:46:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x1000000}}], 0x1, 0x0) tkill(r0, 0x13) 20:46:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}], 0x1, 0x0) 20:46:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}], 0x1, 0x0) 20:46:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}], 0x1, 0x0) 20:46:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb421db1490201f72a13900002a114af6071764f1852", 0xde}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:36 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x1000000}}], 0x1, 0x0) tkill(r0, 0x13) 20:46:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:46:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}]}}]}, 0x40}}, 0x0) 20:46:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 20:46:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 205.270628][ T39] audit: type=1400 audit(1579812396.836:80): avc: denied { map } for pid=10464 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=255 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 20:46:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x40000}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 222.465360][ T0] NOHZ: local_softirq_pending 08 [ 227.505167][T10134] kasan: CONFIG_KASAN_INLINE enabled [ 227.512699][T10134] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 227.537214][T10134] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 227.544207][T10134] CPU: 2 PID: 10134 Comm: kworker/2:9 Not tainted 5.5.0-rc7-syzkaller #0 [ 227.544207][T10134] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 227.544207][T10134] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 227.544207][T10134] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 227.544207][T10134] Code: c3 e8 92 b0 5a fe eb e8 55 48 89 e5 53 48 89 fb e8 43 f0 1c fe 48 8d 7b 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 18 be 04 00 00 00 e8 fa fb ff ff 5b 5d [ 227.544207][T10134] RSP: 0018:ffffc90002fa79f0 EFLAGS: 00010206 [ 227.544207][T10134] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff83998455 [ 227.544207][T10134] RDX: 0000000000000003 RSI: ffffffff835804dd RDI: 0000000000000018 [ 227.544207][T10134] RBP: ffffc90002fa79f8 R08: ffff88805dac9c40 R09: fffffbfff165e7ae [ 227.544207][T10134] R10: fffffbfff165e7ad R11: ffffffff8b2f3d6f R12: dffffc0000000000 [ 227.544207][T10134] R13: ffffc90002fa7b20 R14: ffffc90002fa7b20 R15: 000000000000001d [ 227.544207][T10134] FS: 0000000000000000(0000) GS:ffff88802d200000(0000) knlGS:0000000000000000 [ 227.544207][T10134] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.544207][T10134] CR2: 00007f0537e9c140 CR3: 000000001ff25000 CR4: 0000000000340ee0 [ 227.544207][T10134] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 227.544207][T10134] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 227.544207][T10134] Call Trace: [ 227.544207][T10134] security_socket_sendmsg+0x77/0xc0 [ 227.544207][T10134] sock_sendmsg+0x45/0x130 [ 227.544207][T10134] kernel_sendmsg+0x44/0x50 [ 227.544207][T10134] rxrpc_send_keepalive+0x1ff/0x940 [ 227.544207][T10134] ? rxrpc_reject_packets+0xab0/0xab0 [ 227.544207][T10134] ? _raw_spin_unlock_bh+0x2c/0x30 [ 227.544207][T10134] ? __local_bh_enable_ip+0x15a/0x270 [ 227.544207][T10134] ? lockdep_hardirqs_on+0x421/0x5e0 [ 227.544207][T10134] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 227.544207][T10134] ? __local_bh_enable_ip+0x15a/0x270 [ 227.544207][T10134] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 227.544207][T10134] ? rxrpc_peer_add_rtt+0x650/0x650 [ 227.544207][T10134] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 227.544207][T10134] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 227.544207][T10134] ? trace_hardirqs_on+0x67/0x240 [ 227.544207][T10134] process_one_work+0x9af/0x1740 [ 227.544207][T10134] ? pwq_dec_nr_in_flight+0x320/0x320 [ 227.544207][T10134] ? lock_acquire+0x190/0x410 [ 227.544207][T10134] worker_thread+0x98/0xe40 [ 227.544207][T10134] kthread+0x361/0x430 [ 227.544207][T10134] ? process_one_work+0x1740/0x1740 [ 227.544207][T10134] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 227.544207][T10134] ret_from_fork+0x24/0x30 [ 227.544207][T10134] Modules linked in: [ 227.965488][T10134] ---[ end trace d208daad6984f313 ]--- [ 227.976876][T10134] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 227.988482][T10134] Code: c3 e8 92 b0 5a fe eb e8 55 48 89 e5 53 48 89 fb e8 43 f0 1c fe 48 8d 7b 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 18 be 04 00 00 00 e8 fa fb ff ff 5b 5d [ 228.018002][T10134] RSP: 0018:ffffc90002fa79f0 EFLAGS: 00010206 [ 228.027660][T10134] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff83998455 [ 228.039773][T10134] RDX: 0000000000000003 RSI: ffffffff835804dd RDI: 0000000000000018 [ 228.052109][T10134] RBP: ffffc90002fa79f8 R08: ffff88805dac9c40 R09: fffffbfff165e7ae [ 228.063848][T10134] R10: fffffbfff165e7ad R11: ffffffff8b2f3d6f R12: dffffc0000000000 [ 228.078288][T10134] R13: ffffc90002fa7b20 R14: ffffc90002fa7b20 R15: 000000000000001d [ 228.093533][T10134] FS: 0000000000000000(0000) GS:ffff88802d200000(0000) knlGS:0000000000000000 [ 228.109007][T10134] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 228.119740][T10134] CR2: 00007f0537e9c140 CR3: 000000001ff25000 CR4: 0000000000340ee0 [ 228.131956][T10134] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 228.145203][T10134] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 228.159079][T10134] Kernel panic - not syncing: Fatal exception [ 228.168974][T10134] Kernel Offset: disabled [ 228.168974][T10134] Rebooting in 86400 seconds..