, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x13f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:54:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) 03:54:49 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:49 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) [ 1685.486855] audit: type=1800 audit(2000001290.060:497): pid=1639 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="overlay" ino=230926 res=0 [ 1685.647263] audit: type=1800 audit(2000001290.130:498): pid=1641 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="overlay" ino=230925 res=0 03:54:50 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:50 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:50 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:50 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:51 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001840)={&(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001280), 0xc, &(0x7f0000001680)={&(0x7f0000001d80)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x55}, 0x0) getpid() r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000040)={0x9}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8d407b98297d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x0, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 03:54:52 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() [ 1687.794575] audit: type=1800 audit(2000001292.360:499): pid=1665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="overlay" ino=230949 res=0 [ 1688.237455] audit: type=1800 audit(2000001292.810:500): pid=1671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="overlay" ino=231476 res=0 03:54:53 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001840)={&(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001280), 0xc, &(0x7f0000001680)={&(0x7f0000001d80)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x55}, 0x0) getpid() r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000040)={0x9}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8d407b98297d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x0, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 03:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001840)={&(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001280), 0xc, &(0x7f0000001680)={&(0x7f0000001d80)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x55}, 0x0) getpid() r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000040)={0x9}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8d407b98297d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x0, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 03:54:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040), 0xfdd91) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) clone(0x2000000002840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) rt_sigqueueinfo(r4, 0x1f, &(0x7f00000000c0)={0x1e, 0x0, 0xffffffff}) ptrace$setopts(0x4206, r4, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 03:54:53 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005400)=[{0x0, 0x0, 0x0}], 0x49246b8, 0x0) 03:54:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 1688.914207] overlayfs: failed to resolve 'file0': -2 03:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001840)={&(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001280), 0xc, &(0x7f0000001680)={&(0x7f0000001d80)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x55}, 0x0) getpid() r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000040)={0x9}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8d407b98297d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x0, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 03:54:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001840)={&(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001280), 0xc, &(0x7f0000001680)={&(0x7f0000001d80)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x55}, 0x0) getpid() r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000040)={0x9}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8d407b98297d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x0, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 03:54:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4af12f728db4b2b2f2f3ff7ad273b1e89e46f90508011f22213459372f6424b7e92abec50dd06f5b0c9957067d53665ea188d540eaa7511488dfb2c8d5496831705d4b7d15b5b5568ebb655bb8cffffde6675aab66880432d6cf627286e52e2c730bbcb3e42f023ec", 0x127}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfd46, 0x0, 0xfffffdd5, 0x0, 0xfffffffffffffe54}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001840)={&(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001280), 0xc, &(0x7f0000001680)={&(0x7f0000001d80)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x55}, 0x0) getpid() r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000040)={0x9}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8d407b98297d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x0, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 03:54:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x2e) 03:54:54 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) getuid() 03:54:54 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:54:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 03:54:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x2e) 03:54:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x2e) 03:54:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 03:54:58 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:54:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x2e) 03:54:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 03:54:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:54:58 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:54:58 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:54:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:54:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 03:54:58 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:54:58 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:54:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:55:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 03:55:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 03:55:04 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}}, {{&(0x7f0000000540)=@pppol2tpin6, 0x80, 0x0, 0x240}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=""/99, 0x63}}], 0x5, 0x0, 0x0) 03:55:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xa, 0x2}) 03:55:04 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x240080, 0x0) epoll_pwait(r2, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x40, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) r4 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r4, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) r5 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r5, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) 03:55:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 03:55:04 executing program 2: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:55:04 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:05 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x240080, 0x0) epoll_pwait(r2, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x40, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) r4 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r4, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) r5 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r5, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) 03:55:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 03:55:05 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:05 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 03:55:10 executing program 2: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:55:10 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:10 executing program 0: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:55:10 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:10 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x240080, 0x0) epoll_pwait(r2, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x40, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) r4 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r4, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) r5 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r5, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) 03:55:11 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:11 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:11 executing program 0: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:55:11 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x240080, 0x0) epoll_pwait(r2, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x40, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) r4 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r4, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) r5 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r5, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) 03:55:11 executing program 2: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:55:11 executing program 0: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 1707.436552] net_ratelimit: 2 callbacks suppressed [ 1707.436561] protocol 88fb is buggy, dev hsr_slave_0 [ 1707.446626] protocol 88fb is buggy, dev hsr_slave_1 03:55:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x76, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 03:55:16 executing program 4: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:55:16 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:16 executing program 2: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:55:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:55:16 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0905664, &(0x7f0000001140)={0x0, 0x980001}) [ 1712.320243] protocol 88fb is buggy, dev hsr_slave_0 [ 1712.326101] protocol 88fb is buggy, dev hsr_slave_1 03:55:16 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0905664, &(0x7f0000001140)={0x0, 0x980001}) 03:55:17 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:55:17 executing program 4: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:55:17 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0905664, &(0x7f0000001140)={0x0, 0x980001}) 03:55:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:55:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setrlimit(0x7, &(0x7f00000000c0)) ioctl$sock_proto_private(r0, 0x894c, 0x0) 03:55:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) mremap(&(0x7f0000282000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000268000/0x2000)=nil) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 03:55:22 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = open(0x0, 0x0, 0x5d) getdents64(r1, &(0x7f0000000100)=""/230, 0xe6) r2 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/230, 0xe6) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/230, 0xe6) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000340)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x8, 0x200000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/230, 0xe6) r7 = open(0x0, 0x0, 0x0) getdents64(r7, &(0x7f0000000100)=""/230, 0xe6) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/230, 0xe6) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000100)=""/230, 0xe6) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getdents64(r10, &(0x7f0000000100)=""/230, 0xe6) r11 = open(0x0, 0x0, 0x0) getdents64(r11, &(0x7f0000000100)=""/230, 0xe6) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000d5eaab6486ba87fb8b63ea6675a5708f98cdc280216b24afa72b4a7b8eec0f04d01a9fcbd732fca22bd9efb305b57486ba965ed77bdb3ab83cf95edf9a3e2e2176fe342ae6bf253ebf9f2f6693c9c0edbced96f6a7d8a496b1350b03d49c34d47695533f2a80be7a0684f32fade479745de1f064313a1017f52cdd66591c5867c2fd25c768c05c", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1006}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46314808}, 0xc, &(0x7f0000000240)}, 0x0) r12 = open(0x0, 0x0, 0x0) getdents64(r12, &(0x7f0000000100)=""/230, 0xe6) getdents64(r12, &(0x7f00000004c0)=""/230, 0x46) r13 = open(0x0, 0x0, 0x0) getdents64(r13, &(0x7f0000000100)=""/230, 0xe6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 03:55:22 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0905664, &(0x7f0000001140)={0x0, 0x980001}) 03:55:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 03:55:22 executing program 4: fstat(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) quotactl(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:55:22 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0xff79}], 0x1}, 0x8014) recvmsg(r1, &(0x7f0000000440)={0x0, 0x1ba, 0x0}, 0x0) 03:55:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:55:22 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() timer_create(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xa, 0x3d, 0x8000000001}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x1) waitid(0x1, 0x0, 0x0, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 03:55:22 executing program 4: r0 = socket(0x22, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 03:55:22 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0xff79}], 0x1}, 0x8014) recvmsg(r1, &(0x7f0000000440)={0x0, 0x1ba, 0x0}, 0x0) 03:55:22 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() timer_create(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xa, 0x3d, 0x8000000001}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x1) waitid(0x1, 0x0, 0x0, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 03:55:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 03:55:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:55:26 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 03:55:26 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0xff79}], 0x1}, 0x8014) recvmsg(r1, &(0x7f0000000440)={0x0, 0x1ba, 0x0}, 0x0) 03:55:26 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() timer_create(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xa, 0x3d, 0x8000000001}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x1) waitid(0x1, 0x0, 0x0, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 03:55:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffda7}, {0x0}, {0x0, 0xffffff75}, {&(0x7f00000001c0)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048ac70caa5064492916d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edcd4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd3859df044603d030c6c7e5756a8fc1b170258a4be18a53214c892b4f884d208a9ff3df9", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:55:26 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0xff79}], 0x1}, 0x8014) recvmsg(r1, &(0x7f0000000440)={0x0, 0x1ba, 0x0}, 0x0) 03:55:26 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() timer_create(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xa, 0x3d, 0x8000000001}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x1) waitid(0x1, 0x0, 0x0, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 03:55:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:55:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 03:55:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) 03:55:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:55:28 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x4400) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:55:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 03:55:28 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x1000) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="ef207456ef637615d304c4f004000000000000002d00000000000000000000000000f8612e12bbb7dfe055f2bcbdae2c8fcf75ab8b81941c9e2801d988b209000000c8a41469b7f7cc18195d3ac83f797b74ea5aa62a1c3fe5d1cbf850988a737ed945093a7da880fc1ac106bec886f7f488d0ec0ede5fd42083a1df06bb675c159452b9dda7108df08069074072be8e5158f2d96d94269b1cb6e8"], 0x9b) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @multicast1}, &(0x7f0000000300)=0xc) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 03:55:28 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 03:55:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) [ 1724.561810] audit: type=1804 audit(2000001329.130:501): pid=2023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir101813611/syzkaller.Je7lJe/527/file0/file0" dev="sda1" ino=16972 res=1 03:55:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffda7}, {0x0}, {0x0, 0xffffff75}, {&(0x7f00000001c0)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:55:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 03:55:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x400000000000085, 0x0, 0x0, &(0x7f0000000240), 0x1000000) 03:55:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 03:55:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) 03:55:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x400000000000085, 0x0, 0x0, &(0x7f0000000240), 0x1000000) 03:55:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000031c0)='/proc/self\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000003340)='/dev/vfio/vfio\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x3, @fd=r1}]}, 0x1c}}, 0x0) 03:55:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x400000000000085, 0x0, 0x0, &(0x7f0000000240), 0x1000000) 03:55:33 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 03:55:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000031c0)='/proc/self\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000003340)='/dev/vfio/vfio\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x3, @fd=r1}]}, 0x1c}}, 0x0) 03:55:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) 03:55:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) read$alg(r0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f00000000c0)=0x1) 03:55:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffda7}, {0x0}, {0x0, 0xffffff75}, {&(0x7f00000001c0)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:55:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000031c0)='/proc/self\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000003340)='/dev/vfio/vfio\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x3, @fd=r1}]}, 0x1c}}, 0x0) 03:55:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x400000000000085, 0x0, 0x0, &(0x7f0000000240), 0x1000000) 03:55:34 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000031c0)='/proc/self\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000003340)='/dev/vfio/vfio\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x3, @fd=r1}]}, 0x1c}}, 0x0) 03:55:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x3c) socket$inet_dccp(0x2, 0x6, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 03:55:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = syz_open_dev$mice(0x0, 0x0, 0x8100) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f00000003c0)="83348ef3d0971d98017916c02ea19ba56de08f246bbc7840c05cb7d148bd02cbd9a3bff8a3fc4f77df7337", 0x2b, 0x8, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:55:34 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 03:55:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x3c) socket$inet_dccp(0x2, 0x6, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 03:55:34 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) [ 1730.200784] cannot load conntrack support for proto=7 [ 1730.204301] cannot load conntrack support for proto=7 03:55:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f0000000500)=@migrate={0xc8, 0x21, 0x811, 0x0, 0x3, {{@in, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@ipv4={[], [], @multicast2}, @in6=@rand_addr="25d5d6da2487a7d096b03326105152e0"}, {@in=@loopback, @in=@broadcast}]}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}]}, 0xc8}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:55:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = syz_open_dev$mice(0x0, 0x0, 0x8100) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f00000003c0)="83348ef3d0971d98017916c02ea19ba56de08f246bbc7840c05cb7d148bd02cbd9a3bff8a3fc4f77df7337", 0x2b, 0x8, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:55:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) read$alg(r0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f00000000c0)=0x1) 03:55:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x3c) socket$inet_dccp(0x2, 0x6, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 03:55:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f0000000500)=@migrate={0xc8, 0x21, 0x811, 0x0, 0x3, {{@in, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@ipv4={[], [], @multicast2}, @in6=@rand_addr="25d5d6da2487a7d096b03326105152e0"}, {@in=@loopback, @in=@broadcast}]}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}]}, 0xc8}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:55:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = syz_open_dev$mice(0x0, 0x0, 0x8100) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f00000003c0)="83348ef3d0971d98017916c02ea19ba56de08f246bbc7840c05cb7d148bd02cbd9a3bff8a3fc4f77df7337", 0x2b, 0x8, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:55:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:55:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffda7}, {0x0}, {0x0, 0xffffff75}, {&(0x7f00000001c0)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:55:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:55:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x3c) socket$inet_dccp(0x2, 0x6, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 03:55:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = syz_open_dev$mice(0x0, 0x0, 0x8100) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f00000003c0)="83348ef3d0971d98017916c02ea19ba56de08f246bbc7840c05cb7d148bd02cbd9a3bff8a3fc4f77df7337", 0x2b, 0x8, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:55:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f0000000500)=@migrate={0xc8, 0x21, 0x811, 0x0, 0x3, {{@in, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@ipv4={[], [], @multicast2}, @in6=@rand_addr="25d5d6da2487a7d096b03326105152e0"}, {@in=@loopback, @in=@broadcast}]}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}]}, 0xc8}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:55:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:55:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) read$alg(r0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f00000000c0)=0x1) 03:55:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) read$alg(r0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f00000000c0)=0x1) 03:55:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:55:50 executing program 1: syslog(0x3, &(0x7f0000000300)=""/87, 0x57) 03:55:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f0000000500)=@migrate={0xc8, 0x21, 0x811, 0x0, 0x3, {{@in, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@ipv4={[], [], @multicast2}, @in6=@rand_addr="25d5d6da2487a7d096b03326105152e0"}, {@in=@loopback, @in=@broadcast}]}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}]}, 0xc8}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:55:50 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) read$alg(r0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f00000000c0)=0x1) 03:55:50 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="a4ab12f729db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888438b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3dfb01364d56c93f40e044910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c4100000000000000000000000000582d59d4c704bde831a12cc8a877bd2bc341690e59f6cfcecebc78a961f65958a059dc2b21868bc9c0e7b1d265ee07dfa505a543fbdca2895d31a656", 0xe2}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:55:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x40000000, 0x0, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x1400}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semget(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) [ 1745.783561] ptrace attach of "/root/syz-executor.2"[2186] was attempted by "/root/syz-executor.2"[2188] 03:55:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd94", 0xc}], 0x1}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:50 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) read$alg(r0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f00000000c0)=0x1) 03:55:50 executing program 1: syslog(0x3, &(0x7f0000000300)=""/87, 0x57) 03:55:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0xe07000, 0x1, 0x11, r0, 0x0) 03:55:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c655e050000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036197a5e67314e4c00"/120], 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r1, &(0x7f0000000640)="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", 0x13d, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000380)={0x1f, {0x96, 0x8, 0x0, 0x0, 0xe00000, 0x82}}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 1746.153151] audit: type=1400 audit(2000001350.720:502): avc: denied { map } for pid=2208 comm="syz-executor.0" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=16557 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 [ 1749.036561] protocol 88fb is buggy, dev hsr_slave_0 [ 1749.041681] protocol 88fb is buggy, dev hsr_slave_1 [ 1749.116559] protocol 88fb is buggy, dev hsr_slave_0 [ 1749.121685] protocol 88fb is buggy, dev hsr_slave_1 03:55:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) read$alg(r0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f00000000c0)=0x1) 03:55:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x40000000, 0x0, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x1400}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semget(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 03:55:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x40000000, 0x0, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x1400}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semget(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 03:55:59 executing program 1: syslog(0x3, &(0x7f0000000300)=""/87, 0x57) 03:55:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0xe07000, 0x1, 0x11, r0, 0x0) 03:55:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c655e050000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036197a5e67314e4c00"/120], 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d17c138abe5fa9044a44792e9a", 0x13d, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000380)={0x1f, {0x96, 0x8, 0x0, 0x0, 0xe00000, 0x82}}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 03:56:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0xe07000, 0x1, 0x11, r0, 0x0) 03:56:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x40000000, 0x0, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x1400}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semget(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 03:56:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x40000000, 0x0, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x1400}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semget(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 03:56:00 executing program 1: syslog(0x3, &(0x7f0000000300)=""/87, 0x57) 03:56:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0xe07000, 0x1, 0x11, r0, 0x0) 03:56:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x40000000, 0x0, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x1400}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semget(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) [ 1757.366544] protocol 88fb is buggy, dev hsr_slave_0 [ 1757.371660] protocol 88fb is buggy, dev hsr_slave_1 [ 1757.436528] protocol 88fb is buggy, dev hsr_slave_0 [ 1757.441649] protocol 88fb is buggy, dev hsr_slave_1 [ 1758.076515] protocol 88fb is buggy, dev hsr_slave_0 [ 1758.081651] protocol 88fb is buggy, dev hsr_slave_1 03:56:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) 03:56:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x40000000, 0x0, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x1400}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semget(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 03:56:06 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c655e050000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036197a5e67314e4c00"/120], 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r1, &(0x7f0000000640)="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", 0x13d, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000380)={0x1f, {0x96, 0x8, 0x0, 0x0, 0xe00000, 0x82}}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 03:56:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000140)) 03:56:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c655e050000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036197a5e67314e4c00"/120], 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r1, &(0x7f0000000640)="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", 0x13d, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000380)={0x1f, {0x96, 0x8, 0x0, 0x0, 0xe00000, 0x82}}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 03:56:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0x17], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0xffffa888}}}}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:56:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) 03:56:06 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @local}}}, 0x84) 03:56:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(0xffffffffffffffff, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:56:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) 03:56:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) 03:56:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 03:56:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c655e050000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036197a5e67314e4c00"/120], 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r1, &(0x7f0000000640)="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", 0x13d, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000380)={0x1f, {0x96, 0x8, 0x0, 0x0, 0xe00000, 0x82}}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 03:56:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c655e050000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036197a5e67314e4c00"/120], 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d17c138abe5fa9044a44792e9a", 0x13d, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000380)={0x1f, {0x96, 0x8, 0x0, 0x0, 0xe00000, 0x82}}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 03:56:07 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:56:07 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f00000008c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 03:56:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(0xffffffffffffffff, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:56:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c655e050000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036197a5e67314e4c00"/120], 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x81800) sendto$inet(r1, &(0x7f0000000640)="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", 0x13d, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000380)={0x1f, {0x96, 0x8, 0x0, 0x0, 0xe00000, 0x82}}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 03:56:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(0xffffffffffffffff, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:56:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 03:56:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:56:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(0xffffffffffffffff, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:56:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0x17], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0xffffa888}}}}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:56:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 03:56:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:56:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 03:56:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 03:56:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:56:12 executing program 5: socket$inet(0x2b, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:56:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:56:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(0xffffffffffffffff, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:56:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(0xffffffffffffffff, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:56:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0x17], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0xffffa888}}}}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:56:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x5, 0xe005}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 03:56:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 03:56:17 executing program 5: socket$inet(0x2b, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:56:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(0xffffffffffffffff, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:56:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0xfffffffffffffd24}, @TCA_FQ_FLOW_DEFAULT_RATE, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_LOW_RATE_THRESHOLD]}}]}, 0x60}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 1772.611628] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 03:56:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 1772.668121] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 03:56:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 03:56:17 executing program 2: keyctl$unlink(0x16, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 03:56:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 03:56:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 03:56:17 executing program 2: keyctl$unlink(0x16, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 03:56:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 03:56:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0x17], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0xffffa888}}}}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:56:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 03:56:21 executing program 2: keyctl$unlink(0x16, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 03:56:21 executing program 5: socket$inet(0x2b, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:56:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) dup(0xffffffffffffffff) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$BLKRAGET(r3, 0x1263, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x0, &(0x7f0000000040)="11dca50d5e") ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 03:56:21 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 03:56:21 executing program 2: keyctl$unlink(0x16, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 03:56:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 03:56:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000040)='wlan0\x00') 03:56:22 executing program 2: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x10000036f, @time}) 03:56:22 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 03:56:22 executing program 1: syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x601000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)=""/114) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)) 03:56:26 executing program 5: socket$inet(0x2b, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:56:26 executing program 3: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x7ffffffff000, 0x7ffffffff002, 0x0, &(0x7f0000ffd000/0x1000)=nil) 03:56:26 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 03:56:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newqdisc={0x7c, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x7c}}, 0x0) 03:56:26 executing program 2: rt_sigpending(&(0x7f0000000000), 0x34f) 03:56:26 executing program 1: syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x601000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)=""/114) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)) 03:56:26 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 03:56:26 executing program 1: syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x601000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)=""/114) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)) 03:56:26 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffd}) 03:56:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 03:56:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0xffe0) 03:56:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1c0000001a000101ff01000000000000800020000000000000000000", 0x1c) 03:56:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="000003f5ffb66e49000000"], 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 03:56:30 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) 03:56:30 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 03:56:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 03:56:30 executing program 1: syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x601000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)=""/114) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)) 03:56:30 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f0000000040)="01000000000000001801000004000000fc232ff41cd849832f") 03:56:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="000003f5ffb66e49000000"], 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 03:56:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="000003f5ffb66e49000000"], 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 03:56:30 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 03:56:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, 0x0) 03:56:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 03:56:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 03:56:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="000003f5ffb66e49000000"], 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 03:56:34 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x59cc}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 03:56:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, '`ort0\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00', 0xffffffffffdfffef, 0x6ef0fecd033bc2a2}) close(r0) 03:56:34 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 03:56:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000180)={0x80, 0x0, 0x2, [{0x0, 0x0, 0x5, 0x0, 'rfdno'}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}]}, 0x80) kexec_load(0x20aa9e, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) 03:56:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 03:56:34 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)=@hci={0x1f, r3, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="2300bbee5e5c66b23d77c6ffcc9ebede88d87e90bcc7d89ea664ee4b255b65f661239bbddbcb9173f43f63383497b6d9e35e387b7bad7fa8f973f7d37eb74ea34c5df385457b12647f9c86426492e6d4e1faae02579e58beddbb03a02076b76a8b1a3bb65428d3978f06a930b3a1d1766981651723e7cb", 0x77}, {&(0x7f00000004c0)="ce3f6f93e4aff647e4a00e14b4f1660b7cbc7527da039c1946d7ca384dc4dd9c8befe8ffd5b83bc62fd1f56d9b41f8cf303a430460d5e07aa1494901b094f63c9e9ff7c92c4aa88275ef8a99fc0111950bcf460c16fff951f0c5703b4f94634ae96adad8fe1cdc75270156beab689441520bbf6304f800d32fb6bb8b5b87642bb3531e1dc5700cd1a625594c9d2cd02fee5235d06ec6400adfb6566072f62d4df77510b2cd13e100b60b78bdae966d35430382b5275b8d4125b0ee86dcecb3a09bf4048e11de3ddf24bead26ac", 0xcd}, {&(0x7f00000005c0)="c562bd913cc8e8c1ffa45ce19dda762e86fbfe9e0cd408afb67fb6b197c407c3a88ad35a6dbe5ff038d12f47657bd6f09867b9efdc4d946b1f9f7a118e186f12492a3a004b924fd5ce9282355f22b4ee09d3e1a4ecc5ddca13446ccc5e3a4e6296afc06934bbac8a5434aae2080c9a7109b69e8d9706a33c6e60f78b059631c19cbd509f0e8bc0960a3b60d0f63a8ee22ce59743f4e936e070e308731d72d236d011d8c6035e9549ac59367df246f1d04d7c", 0xb2}, {&(0x7f0000000680)="6cb4d23c04ac30e47b845909458fa1882cad0ea3d6ff241d746326f328ac3af0a3190cbfe3ed489605a92f0c4175792b492fb0c117bb7015b3f91482d930fea45cb5ce0562f2b680737f650df0de73889d89a717e01947c752", 0x59}, {&(0x7f0000000700)="9bea1b0960c8a4b05d00c293da513d2e539abd7c95ad864073478e4f3d29f60ecee63951cfe2faae149cc1bb5aba3929ccff6fc8c0accde79b4cf9ba878c66e5c8e289a498ef435b140d9599debe3a", 0x4f}, {&(0x7f0000000780)="c879cebf8ccc6be2c48b3cf55103b62578d3bfd5e841a95c7d7a971244a2bc577003008808539247c246896400000b51354e05d3a436184f14c15c460a9ea20d724790037cb73a1b5537fa0f5e26b910ae7f3f24c41ba2c7d1bfea16210a90814a0c3ae655", 0x65}, {&(0x7f0000000180)="5dc5dab722", 0x5}, {&(0x7f0000000200)="bcec30af22fe2e70fb252e096ff5", 0xe}, {&(0x7f0000000800)="3ae9f409d22f1f3cdcf9509399e619749507be56b217d666d9a9f54c1f423c35f6a42fe485c0ee4e3de49f32b92c0ea3e4956e30cc702db77397810907856c59e2496ba75a06be73b9c12849b23f0667d15e966392b930f625bd726cfa91830d94df1007aa9c9a78ad6efa552e2d5a114d069fd08b94c1f95c663a52c9a3591f518d59eee7b7f5ab6f100d4435300d719d817e760c831c7a8992ff9edbd611933632b00eb971f1c2f95187aaac5bab33bd976ca8a8cea4d5dbb59cad2b3b0c9cc79e", 0xc2}], 0x9, &(0x7f00000009c0)=[{0x38, 0x101, 0x7, "077a8f865da50ee722456a2bc979f9c584cfde5a5c1fd8a91e1851af7655b613110bf3f7"}, {0x70, 0x119, 0xffffffff, "fe6636b41136548d7d29ac70ca64ecdaa23cafaf2f20a472ad1cd22a516bafe895c8accb7a42c9097996a2aa766be831f1d2c9c13da87848ce97d091a31206cb954b2bd7bd7532b4bf5cfcfb562a8b484f547862f1358b27b931b1000e57"}, {0x38, 0x100, 0x8000, "6a49ad156a9d521bec2dd407460ca1e2aed7adb6b1a4db884b771b8aedb3bf637f1a32094be77a"}, {0x18, 0x118, 0x2, "4b08bee95311"}, {0x40, 0x1, 0xe8, "5e225632ac1cb38ab077abcb74f469655343f4c75e5d681b81750dc4b134b6e136b5444ee78df5b07cbe4249bf"}, {0x98, 0x0, 0x4, "d7605c345ff50440140b235543ff66f09efedc2f192119d9b8cae7fdd6579457f79c5f317eee221b51fdd2ad73c0c37cbeb0d961ffc4baafec819e082fda37bf0e56d9b5212c5bf7ef6d0d76ba54b3c2ed84d34b5485d0890093f1ee8fb6ad81e436a88705bac77fb4a14077c7ba7a3546b3ae6777f946f0052859aa852c4dc8f68b1ba49c"}, {0x100, 0x112, 0x9, "9f6bf138836086cb992e33d658ec90ff8c5f8d3355b086771d077a27df5c4f1fcd81220f590da1adeac28d10095a334aae0bff7c9e37bee89cae9a781a4936292b20839ff0d0a4427320d7fbbdcfdf1b1709b8ded1bc197a9339f0e705ee24c498bae524cf2c163e8ea5c8edaaf0bdf79b3ae6accbb4e741456cbdaa9e1e7325b623b3376ec89628b54ecd7c15183c50ee9b4a5a8763d7b9858160988cd3b20c310423d76bce458cfdbd88b6205ca9360ecc9b31205b36ea15c6aea6a583bf6095651d3dfcfa8b582571e832914598ae0fe2c52df163a53547deb7a703f982ad48d5c47e48a44d668e3912ff3fdefd6e"}, {0x18, 0x107, 0x1000, "fbe6"}, {0x90, 0x105, 0x4, "8adb06a9041a60cf6ae234fbb11a023142051765c72ab5513d34d7d502ec80171b300e46bc2a8826dd42b3d6cfb6099d03154dd55f5dd3963ce3962735cfe8bff7f42ae8a260f455fb2066ae2f173aeef0888a754dd8bb0cef1e50c580b46bf1284aea95c38d3a9cdf23a899e333ac317097f1b06733767f45"}], 0x378}, 0x82080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0xff93) connect$inet6(r4, &(0x7f0000000280), 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 03:56:34 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)=@hci={0x1f, r3, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="2300bbee5e5c66b23d77c6ffcc9ebede88d87e90bcc7d89ea664ee4b255b65f661239bbddbcb9173f43f63383497b6d9e35e387b7bad7fa8f973f7d37eb74ea34c5df385457b12647f9c86426492e6d4e1faae02579e58beddbb03a02076b76a8b1a3bb65428d3978f06a930b3a1d1766981651723e7cb", 0x77}, {&(0x7f00000004c0)="ce3f6f93e4aff647e4a00e14b4f1660b7cbc7527da039c1946d7ca384dc4dd9c8befe8ffd5b83bc62fd1f56d9b41f8cf303a430460d5e07aa1494901b094f63c9e9ff7c92c4aa88275ef8a99fc0111950bcf460c16fff951f0c5703b4f94634ae96adad8fe1cdc75270156beab689441520bbf6304f800d32fb6bb8b5b87642bb3531e1dc5700cd1a625594c9d2cd02fee5235d06ec6400adfb6566072f62d4df77510b2cd13e100b60b78bdae966d35430382b5275b8d4125b0ee86dcecb3a09bf4048e11de3ddf24bead26ac", 0xcd}, {&(0x7f00000005c0)="c562bd913cc8e8c1ffa45ce19dda762e86fbfe9e0cd408afb67fb6b197c407c3a88ad35a6dbe5ff038d12f47657bd6f09867b9efdc4d946b1f9f7a118e186f12492a3a004b924fd5ce9282355f22b4ee09d3e1a4ecc5ddca13446ccc5e3a4e6296afc06934bbac8a5434aae2080c9a7109b69e8d9706a33c6e60f78b059631c19cbd509f0e8bc0960a3b60d0f63a8ee22ce59743f4e936e070e308731d72d236d011d8c6035e9549ac59367df246f1d04d7c", 0xb2}, {&(0x7f0000000680)="6cb4d23c04ac30e47b845909458fa1882cad0ea3d6ff241d746326f328ac3af0a3190cbfe3ed489605a92f0c4175792b492fb0c117bb7015b3f91482d930fea45cb5ce0562f2b680737f650df0de73889d89a717e01947c752", 0x59}, {&(0x7f0000000700)="9bea1b0960c8a4b05d00c293da513d2e539abd7c95ad864073478e4f3d29f60ecee63951cfe2faae149cc1bb5aba3929ccff6fc8c0accde79b4cf9ba878c66e5c8e289a498ef435b140d9599debe3a", 0x4f}, {&(0x7f0000000780)="c879cebf8ccc6be2c48b3cf55103b62578d3bfd5e841a95c7d7a971244a2bc577003008808539247c246896400000b51354e05d3a436184f14c15c460a9ea20d724790037cb73a1b5537fa0f5e26b910ae7f3f24c41ba2c7d1bfea16210a90814a0c3ae655", 0x65}, {&(0x7f0000000180)="5dc5dab722", 0x5}, {&(0x7f0000000200)="bcec30af22fe2e70fb252e096ff5", 0xe}, {&(0x7f0000000800)="3ae9f409d22f1f3cdcf9509399e619749507be56b217d666d9a9f54c1f423c35f6a42fe485c0ee4e3de49f32b92c0ea3e4956e30cc702db77397810907856c59e2496ba75a06be73b9c12849b23f0667d15e966392b930f625bd726cfa91830d94df1007aa9c9a78ad6efa552e2d5a114d069fd08b94c1f95c663a52c9a3591f518d59eee7b7f5ab6f100d4435300d719d817e760c831c7a8992ff9edbd611933632b00eb971f1c2f95187aaac5bab33bd976ca8a8cea4d5dbb59cad2b3b0c9cc79e", 0xc2}], 0x9, &(0x7f00000009c0)=[{0x38, 0x101, 0x7, "077a8f865da50ee722456a2bc979f9c584cfde5a5c1fd8a91e1851af7655b613110bf3f7"}, {0x70, 0x119, 0xffffffff, "fe6636b41136548d7d29ac70ca64ecdaa23cafaf2f20a472ad1cd22a516bafe895c8accb7a42c9097996a2aa766be831f1d2c9c13da87848ce97d091a31206cb954b2bd7bd7532b4bf5cfcfb562a8b484f547862f1358b27b931b1000e57"}, {0x38, 0x100, 0x8000, "6a49ad156a9d521bec2dd407460ca1e2aed7adb6b1a4db884b771b8aedb3bf637f1a32094be77a"}, {0x18, 0x118, 0x2, "4b08bee95311"}, {0x40, 0x1, 0xe8, "5e225632ac1cb38ab077abcb74f469655343f4c75e5d681b81750dc4b134b6e136b5444ee78df5b07cbe4249bf"}, {0x98, 0x0, 0x4, "d7605c345ff50440140b235543ff66f09efedc2f192119d9b8cae7fdd6579457f79c5f317eee221b51fdd2ad73c0c37cbeb0d961ffc4baafec819e082fda37bf0e56d9b5212c5bf7ef6d0d76ba54b3c2ed84d34b5485d0890093f1ee8fb6ad81e436a88705bac77fb4a14077c7ba7a3546b3ae6777f946f0052859aa852c4dc8f68b1ba49c"}, {0x100, 0x112, 0x9, "9f6bf138836086cb992e33d658ec90ff8c5f8d3355b086771d077a27df5c4f1fcd81220f590da1adeac28d10095a334aae0bff7c9e37bee89cae9a781a4936292b20839ff0d0a4427320d7fbbdcfdf1b1709b8ded1bc197a9339f0e705ee24c498bae524cf2c163e8ea5c8edaaf0bdf79b3ae6accbb4e741456cbdaa9e1e7325b623b3376ec89628b54ecd7c15183c50ee9b4a5a8763d7b9858160988cd3b20c310423d76bce458cfdbd88b6205ca9360ecc9b31205b36ea15c6aea6a583bf6095651d3dfcfa8b582571e832914598ae0fe2c52df163a53547deb7a703f982ad48d5c47e48a44d668e3912ff3fdefd6e"}, {0x18, 0x107, 0x1000, "fbe6"}, {0x90, 0x105, 0x4, "8adb06a9041a60cf6ae234fbb11a023142051765c72ab5513d34d7d502ec80171b300e46bc2a8826dd42b3d6cfb6099d03154dd55f5dd3963ce3962735cfe8bff7f42ae8a260f455fb2066ae2f173aeef0888a754dd8bb0cef1e50c580b46bf1284aea95c38d3a9cdf23a899e333ac317097f1b06733767f45"}], 0x378}, 0x82080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0xff93) connect$inet6(r4, &(0x7f0000000280), 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 03:56:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)=@hci={0x1f, r3, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="2300bbee5e5c66b23d77c6ffcc9ebede88d87e90bcc7d89ea664ee4b255b65f661239bbddbcb9173f43f63383497b6d9e35e387b7bad7fa8f973f7d37eb74ea34c5df385457b12647f9c86426492e6d4e1faae02579e58beddbb03a02076b76a8b1a3bb65428d3978f06a930b3a1d1766981651723e7cb", 0x77}, {&(0x7f00000004c0)="ce3f6f93e4aff647e4a00e14b4f1660b7cbc7527da039c1946d7ca384dc4dd9c8befe8ffd5b83bc62fd1f56d9b41f8cf303a430460d5e07aa1494901b094f63c9e9ff7c92c4aa88275ef8a99fc0111950bcf460c16fff951f0c5703b4f94634ae96adad8fe1cdc75270156beab689441520bbf6304f800d32fb6bb8b5b87642bb3531e1dc5700cd1a625594c9d2cd02fee5235d06ec6400adfb6566072f62d4df77510b2cd13e100b60b78bdae966d35430382b5275b8d4125b0ee86dcecb3a09bf4048e11de3ddf24bead26ac", 0xcd}, {&(0x7f00000005c0)="c562bd913cc8e8c1ffa45ce19dda762e86fbfe9e0cd408afb67fb6b197c407c3a88ad35a6dbe5ff038d12f47657bd6f09867b9efdc4d946b1f9f7a118e186f12492a3a004b924fd5ce9282355f22b4ee09d3e1a4ecc5ddca13446ccc5e3a4e6296afc06934bbac8a5434aae2080c9a7109b69e8d9706a33c6e60f78b059631c19cbd509f0e8bc0960a3b60d0f63a8ee22ce59743f4e936e070e308731d72d236d011d8c6035e9549ac59367df246f1d04d7c", 0xb2}, {&(0x7f0000000680)="6cb4d23c04ac30e47b845909458fa1882cad0ea3d6ff241d746326f328ac3af0a3190cbfe3ed489605a92f0c4175792b492fb0c117bb7015b3f91482d930fea45cb5ce0562f2b680737f650df0de73889d89a717e01947c752", 0x59}, {&(0x7f0000000700)="9bea1b0960c8a4b05d00c293da513d2e539abd7c95ad864073478e4f3d29f60ecee63951cfe2faae149cc1bb5aba3929ccff6fc8c0accde79b4cf9ba878c66e5c8e289a498ef435b140d9599debe3a", 0x4f}, {&(0x7f0000000780)="c879cebf8ccc6be2c48b3cf55103b62578d3bfd5e841a95c7d7a971244a2bc577003008808539247c246896400000b51354e05d3a436184f14c15c460a9ea20d724790037cb73a1b5537fa0f5e26b910ae7f3f24c41ba2c7d1bfea16210a90814a0c3ae655", 0x65}, {&(0x7f0000000180)="5dc5dab722", 0x5}, {&(0x7f0000000200)="bcec30af22fe2e70fb252e096ff5", 0xe}, {&(0x7f0000000800)="3ae9f409d22f1f3cdcf9509399e619749507be56b217d666d9a9f54c1f423c35f6a42fe485c0ee4e3de49f32b92c0ea3e4956e30cc702db77397810907856c59e2496ba75a06be73b9c12849b23f0667d15e966392b930f625bd726cfa91830d94df1007aa9c9a78ad6efa552e2d5a114d069fd08b94c1f95c663a52c9a3591f518d59eee7b7f5ab6f100d4435300d719d817e760c831c7a8992ff9edbd611933632b00eb971f1c2f95187aaac5bab33bd976ca8a8cea4d5dbb59cad2b3b0c9cc79e", 0xc2}], 0x9, &(0x7f00000009c0)=[{0x38, 0x101, 0x7, "077a8f865da50ee722456a2bc979f9c584cfde5a5c1fd8a91e1851af7655b613110bf3f7"}, {0x70, 0x119, 0xffffffff, "fe6636b41136548d7d29ac70ca64ecdaa23cafaf2f20a472ad1cd22a516bafe895c8accb7a42c9097996a2aa766be831f1d2c9c13da87848ce97d091a31206cb954b2bd7bd7532b4bf5cfcfb562a8b484f547862f1358b27b931b1000e57"}, {0x38, 0x100, 0x8000, "6a49ad156a9d521bec2dd407460ca1e2aed7adb6b1a4db884b771b8aedb3bf637f1a32094be77a"}, {0x18, 0x118, 0x2, "4b08bee95311"}, {0x40, 0x1, 0xe8, "5e225632ac1cb38ab077abcb74f469655343f4c75e5d681b81750dc4b134b6e136b5444ee78df5b07cbe4249bf"}, {0x98, 0x0, 0x4, "d7605c345ff50440140b235543ff66f09efedc2f192119d9b8cae7fdd6579457f79c5f317eee221b51fdd2ad73c0c37cbeb0d961ffc4baafec819e082fda37bf0e56d9b5212c5bf7ef6d0d76ba54b3c2ed84d34b5485d0890093f1ee8fb6ad81e436a88705bac77fb4a14077c7ba7a3546b3ae6777f946f0052859aa852c4dc8f68b1ba49c"}, {0x100, 0x112, 0x9, "9f6bf138836086cb992e33d658ec90ff8c5f8d3355b086771d077a27df5c4f1fcd81220f590da1adeac28d10095a334aae0bff7c9e37bee89cae9a781a4936292b20839ff0d0a4427320d7fbbdcfdf1b1709b8ded1bc197a9339f0e705ee24c498bae524cf2c163e8ea5c8edaaf0bdf79b3ae6accbb4e741456cbdaa9e1e7325b623b3376ec89628b54ecd7c15183c50ee9b4a5a8763d7b9858160988cd3b20c310423d76bce458cfdbd88b6205ca9360ecc9b31205b36ea15c6aea6a583bf6095651d3dfcfa8b582571e832914598ae0fe2c52df163a53547deb7a703f982ad48d5c47e48a44d668e3912ff3fdefd6e"}, {0x18, 0x107, 0x1000, "fbe6"}, {0x90, 0x105, 0x4, "8adb06a9041a60cf6ae234fbb11a023142051765c72ab5513d34d7d502ec80171b300e46bc2a8826dd42b3d6cfb6099d03154dd55f5dd3963ce3962735cfe8bff7f42ae8a260f455fb2066ae2f173aeef0888a754dd8bb0cef1e50c580b46bf1284aea95c38d3a9cdf23a899e333ac317097f1b06733767f45"}], 0x378}, 0x82080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0xff93) connect$inet6(r4, &(0x7f0000000280), 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 03:56:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") set_mempolicy(0x4003, &(0x7f0000000100)=0xfe09, 0x82) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:56:34 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 03:56:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)=@hci={0x1f, r3, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="2300bbee5e5c66b23d77c6ffcc9ebede88d87e90bcc7d89ea664ee4b255b65f661239bbddbcb9173f43f63383497b6d9e35e387b7bad7fa8f973f7d37eb74ea34c5df385457b12647f9c86426492e6d4e1faae02579e58beddbb03a02076b76a8b1a3bb65428d3978f06a930b3a1d1766981651723e7cb", 0x77}, {&(0x7f00000004c0)="ce3f6f93e4aff647e4a00e14b4f1660b7cbc7527da039c1946d7ca384dc4dd9c8befe8ffd5b83bc62fd1f56d9b41f8cf303a430460d5e07aa1494901b094f63c9e9ff7c92c4aa88275ef8a99fc0111950bcf460c16fff951f0c5703b4f94634ae96adad8fe1cdc75270156beab689441520bbf6304f800d32fb6bb8b5b87642bb3531e1dc5700cd1a625594c9d2cd02fee5235d06ec6400adfb6566072f62d4df77510b2cd13e100b60b78bdae966d35430382b5275b8d4125b0ee86dcecb3a09bf4048e11de3ddf24bead26ac", 0xcd}, {&(0x7f00000005c0)="c562bd913cc8e8c1ffa45ce19dda762e86fbfe9e0cd408afb67fb6b197c407c3a88ad35a6dbe5ff038d12f47657bd6f09867b9efdc4d946b1f9f7a118e186f12492a3a004b924fd5ce9282355f22b4ee09d3e1a4ecc5ddca13446ccc5e3a4e6296afc06934bbac8a5434aae2080c9a7109b69e8d9706a33c6e60f78b059631c19cbd509f0e8bc0960a3b60d0f63a8ee22ce59743f4e936e070e308731d72d236d011d8c6035e9549ac59367df246f1d04d7c", 0xb2}, {&(0x7f0000000680)="6cb4d23c04ac30e47b845909458fa1882cad0ea3d6ff241d746326f328ac3af0a3190cbfe3ed489605a92f0c4175792b492fb0c117bb7015b3f91482d930fea45cb5ce0562f2b680737f650df0de73889d89a717e01947c752", 0x59}, {&(0x7f0000000700)="9bea1b0960c8a4b05d00c293da513d2e539abd7c95ad864073478e4f3d29f60ecee63951cfe2faae149cc1bb5aba3929ccff6fc8c0accde79b4cf9ba878c66e5c8e289a498ef435b140d9599debe3a", 0x4f}, {&(0x7f0000000780)="c879cebf8ccc6be2c48b3cf55103b62578d3bfd5e841a95c7d7a971244a2bc577003008808539247c246896400000b51354e05d3a436184f14c15c460a9ea20d724790037cb73a1b5537fa0f5e26b910ae7f3f24c41ba2c7d1bfea16210a90814a0c3ae655", 0x65}, {&(0x7f0000000180)="5dc5dab722", 0x5}, {&(0x7f0000000200)="bcec30af22fe2e70fb252e096ff5", 0xe}, {&(0x7f0000000800)="3ae9f409d22f1f3cdcf9509399e619749507be56b217d666d9a9f54c1f423c35f6a42fe485c0ee4e3de49f32b92c0ea3e4956e30cc702db77397810907856c59e2496ba75a06be73b9c12849b23f0667d15e966392b930f625bd726cfa91830d94df1007aa9c9a78ad6efa552e2d5a114d069fd08b94c1f95c663a52c9a3591f518d59eee7b7f5ab6f100d4435300d719d817e760c831c7a8992ff9edbd611933632b00eb971f1c2f95187aaac5bab33bd976ca8a8cea4d5dbb59cad2b3b0c9cc79e", 0xc2}], 0x9, &(0x7f00000009c0)=[{0x38, 0x101, 0x7, "077a8f865da50ee722456a2bc979f9c584cfde5a5c1fd8a91e1851af7655b613110bf3f7"}, {0x70, 0x119, 0xffffffff, "fe6636b41136548d7d29ac70ca64ecdaa23cafaf2f20a472ad1cd22a516bafe895c8accb7a42c9097996a2aa766be831f1d2c9c13da87848ce97d091a31206cb954b2bd7bd7532b4bf5cfcfb562a8b484f547862f1358b27b931b1000e57"}, {0x38, 0x100, 0x8000, "6a49ad156a9d521bec2dd407460ca1e2aed7adb6b1a4db884b771b8aedb3bf637f1a32094be77a"}, {0x18, 0x118, 0x2, "4b08bee95311"}, {0x40, 0x1, 0xe8, "5e225632ac1cb38ab077abcb74f469655343f4c75e5d681b81750dc4b134b6e136b5444ee78df5b07cbe4249bf"}, {0x98, 0x0, 0x4, "d7605c345ff50440140b235543ff66f09efedc2f192119d9b8cae7fdd6579457f79c5f317eee221b51fdd2ad73c0c37cbeb0d961ffc4baafec819e082fda37bf0e56d9b5212c5bf7ef6d0d76ba54b3c2ed84d34b5485d0890093f1ee8fb6ad81e436a88705bac77fb4a14077c7ba7a3546b3ae6777f946f0052859aa852c4dc8f68b1ba49c"}, {0x100, 0x112, 0x9, "9f6bf138836086cb992e33d658ec90ff8c5f8d3355b086771d077a27df5c4f1fcd81220f590da1adeac28d10095a334aae0bff7c9e37bee89cae9a781a4936292b20839ff0d0a4427320d7fbbdcfdf1b1709b8ded1bc197a9339f0e705ee24c498bae524cf2c163e8ea5c8edaaf0bdf79b3ae6accbb4e741456cbdaa9e1e7325b623b3376ec89628b54ecd7c15183c50ee9b4a5a8763d7b9858160988cd3b20c310423d76bce458cfdbd88b6205ca9360ecc9b31205b36ea15c6aea6a583bf6095651d3dfcfa8b582571e832914598ae0fe2c52df163a53547deb7a703f982ad48d5c47e48a44d668e3912ff3fdefd6e"}, {0x18, 0x107, 0x1000, "fbe6"}, {0x90, 0x105, 0x4, "8adb06a9041a60cf6ae234fbb11a023142051765c72ab5513d34d7d502ec80171b300e46bc2a8826dd42b3d6cfb6099d03154dd55f5dd3963ce3962735cfe8bff7f42ae8a260f455fb2066ae2f173aeef0888a754dd8bb0cef1e50c580b46bf1284aea95c38d3a9cdf23a899e333ac317097f1b06733767f45"}], 0x378}, 0x82080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0xff93) connect$inet6(r4, &(0x7f0000000280), 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 03:56:34 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)=@hci={0x1f, r3, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="2300bbee5e5c66b23d77c6ffcc9ebede88d87e90bcc7d89ea664ee4b255b65f661239bbddbcb9173f43f63383497b6d9e35e387b7bad7fa8f973f7d37eb74ea34c5df385457b12647f9c86426492e6d4e1faae02579e58beddbb03a02076b76a8b1a3bb65428d3978f06a930b3a1d1766981651723e7cb", 0x77}, {&(0x7f00000004c0)="ce3f6f93e4aff647e4a00e14b4f1660b7cbc7527da039c1946d7ca384dc4dd9c8befe8ffd5b83bc62fd1f56d9b41f8cf303a430460d5e07aa1494901b094f63c9e9ff7c92c4aa88275ef8a99fc0111950bcf460c16fff951f0c5703b4f94634ae96adad8fe1cdc75270156beab689441520bbf6304f800d32fb6bb8b5b87642bb3531e1dc5700cd1a625594c9d2cd02fee5235d06ec6400adfb6566072f62d4df77510b2cd13e100b60b78bdae966d35430382b5275b8d4125b0ee86dcecb3a09bf4048e11de3ddf24bead26ac", 0xcd}, {&(0x7f00000005c0)="c562bd913cc8e8c1ffa45ce19dda762e86fbfe9e0cd408afb67fb6b197c407c3a88ad35a6dbe5ff038d12f47657bd6f09867b9efdc4d946b1f9f7a118e186f12492a3a004b924fd5ce9282355f22b4ee09d3e1a4ecc5ddca13446ccc5e3a4e6296afc06934bbac8a5434aae2080c9a7109b69e8d9706a33c6e60f78b059631c19cbd509f0e8bc0960a3b60d0f63a8ee22ce59743f4e936e070e308731d72d236d011d8c6035e9549ac59367df246f1d04d7c", 0xb2}, {&(0x7f0000000680)="6cb4d23c04ac30e47b845909458fa1882cad0ea3d6ff241d746326f328ac3af0a3190cbfe3ed489605a92f0c4175792b492fb0c117bb7015b3f91482d930fea45cb5ce0562f2b680737f650df0de73889d89a717e01947c752", 0x59}, {&(0x7f0000000700)="9bea1b0960c8a4b05d00c293da513d2e539abd7c95ad864073478e4f3d29f60ecee63951cfe2faae149cc1bb5aba3929ccff6fc8c0accde79b4cf9ba878c66e5c8e289a498ef435b140d9599debe3a", 0x4f}, {&(0x7f0000000780)="c879cebf8ccc6be2c48b3cf55103b62578d3bfd5e841a95c7d7a971244a2bc577003008808539247c246896400000b51354e05d3a436184f14c15c460a9ea20d724790037cb73a1b5537fa0f5e26b910ae7f3f24c41ba2c7d1bfea16210a90814a0c3ae655", 0x65}, {&(0x7f0000000180)="5dc5dab722", 0x5}, {&(0x7f0000000200)="bcec30af22fe2e70fb252e096ff5", 0xe}, {&(0x7f0000000800)="3ae9f409d22f1f3cdcf9509399e619749507be56b217d666d9a9f54c1f423c35f6a42fe485c0ee4e3de49f32b92c0ea3e4956e30cc702db77397810907856c59e2496ba75a06be73b9c12849b23f0667d15e966392b930f625bd726cfa91830d94df1007aa9c9a78ad6efa552e2d5a114d069fd08b94c1f95c663a52c9a3591f518d59eee7b7f5ab6f100d4435300d719d817e760c831c7a8992ff9edbd611933632b00eb971f1c2f95187aaac5bab33bd976ca8a8cea4d5dbb59cad2b3b0c9cc79e", 0xc2}], 0x9, &(0x7f00000009c0)=[{0x38, 0x101, 0x7, "077a8f865da50ee722456a2bc979f9c584cfde5a5c1fd8a91e1851af7655b613110bf3f7"}, {0x70, 0x119, 0xffffffff, "fe6636b41136548d7d29ac70ca64ecdaa23cafaf2f20a472ad1cd22a516bafe895c8accb7a42c9097996a2aa766be831f1d2c9c13da87848ce97d091a31206cb954b2bd7bd7532b4bf5cfcfb562a8b484f547862f1358b27b931b1000e57"}, {0x38, 0x100, 0x8000, "6a49ad156a9d521bec2dd407460ca1e2aed7adb6b1a4db884b771b8aedb3bf637f1a32094be77a"}, {0x18, 0x118, 0x2, "4b08bee95311"}, {0x40, 0x1, 0xe8, "5e225632ac1cb38ab077abcb74f469655343f4c75e5d681b81750dc4b134b6e136b5444ee78df5b07cbe4249bf"}, {0x98, 0x0, 0x4, "d7605c345ff50440140b235543ff66f09efedc2f192119d9b8cae7fdd6579457f79c5f317eee221b51fdd2ad73c0c37cbeb0d961ffc4baafec819e082fda37bf0e56d9b5212c5bf7ef6d0d76ba54b3c2ed84d34b5485d0890093f1ee8fb6ad81e436a88705bac77fb4a14077c7ba7a3546b3ae6777f946f0052859aa852c4dc8f68b1ba49c"}, {0x100, 0x112, 0x9, "9f6bf138836086cb992e33d658ec90ff8c5f8d3355b086771d077a27df5c4f1fcd81220f590da1adeac28d10095a334aae0bff7c9e37bee89cae9a781a4936292b20839ff0d0a4427320d7fbbdcfdf1b1709b8ded1bc197a9339f0e705ee24c498bae524cf2c163e8ea5c8edaaf0bdf79b3ae6accbb4e741456cbdaa9e1e7325b623b3376ec89628b54ecd7c15183c50ee9b4a5a8763d7b9858160988cd3b20c310423d76bce458cfdbd88b6205ca9360ecc9b31205b36ea15c6aea6a583bf6095651d3dfcfa8b582571e832914598ae0fe2c52df163a53547deb7a703f982ad48d5c47e48a44d668e3912ff3fdefd6e"}, {0x18, 0x107, 0x1000, "fbe6"}, {0x90, 0x105, 0x4, "8adb06a9041a60cf6ae234fbb11a023142051765c72ab5513d34d7d502ec80171b300e46bc2a8826dd42b3d6cfb6099d03154dd55f5dd3963ce3962735cfe8bff7f42ae8a260f455fb2066ae2f173aeef0888a754dd8bb0cef1e50c580b46bf1284aea95c38d3a9cdf23a899e333ac317097f1b06733767f45"}], 0x378}, 0x82080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0xff93) connect$inet6(r4, &(0x7f0000000280), 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 03:56:39 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x59cc}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 03:56:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190c0c004beafd0d8c560a84ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 03:56:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000180)={0x80, 0x0, 0x2, [{0x0, 0x0, 0x5, 0x0, 'rfdno'}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}]}, 0x80) kexec_load(0x20aa9e, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) 03:56:39 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x0) 03:56:39 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)=@hci={0x1f, r3, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="2300bbee5e5c66b23d77c6ffcc9ebede88d87e90bcc7d89ea664ee4b255b65f661239bbddbcb9173f43f63383497b6d9e35e387b7bad7fa8f973f7d37eb74ea34c5df385457b12647f9c86426492e6d4e1faae02579e58beddbb03a02076b76a8b1a3bb65428d3978f06a930b3a1d1766981651723e7cb", 0x77}, {&(0x7f00000004c0)="ce3f6f93e4aff647e4a00e14b4f1660b7cbc7527da039c1946d7ca384dc4dd9c8befe8ffd5b83bc62fd1f56d9b41f8cf303a430460d5e07aa1494901b094f63c9e9ff7c92c4aa88275ef8a99fc0111950bcf460c16fff951f0c5703b4f94634ae96adad8fe1cdc75270156beab689441520bbf6304f800d32fb6bb8b5b87642bb3531e1dc5700cd1a625594c9d2cd02fee5235d06ec6400adfb6566072f62d4df77510b2cd13e100b60b78bdae966d35430382b5275b8d4125b0ee86dcecb3a09bf4048e11de3ddf24bead26ac", 0xcd}, {&(0x7f00000005c0)="c562bd913cc8e8c1ffa45ce19dda762e86fbfe9e0cd408afb67fb6b197c407c3a88ad35a6dbe5ff038d12f47657bd6f09867b9efdc4d946b1f9f7a118e186f12492a3a004b924fd5ce9282355f22b4ee09d3e1a4ecc5ddca13446ccc5e3a4e6296afc06934bbac8a5434aae2080c9a7109b69e8d9706a33c6e60f78b059631c19cbd509f0e8bc0960a3b60d0f63a8ee22ce59743f4e936e070e308731d72d236d011d8c6035e9549ac59367df246f1d04d7c", 0xb2}, {&(0x7f0000000680)="6cb4d23c04ac30e47b845909458fa1882cad0ea3d6ff241d746326f328ac3af0a3190cbfe3ed489605a92f0c4175792b492fb0c117bb7015b3f91482d930fea45cb5ce0562f2b680737f650df0de73889d89a717e01947c752", 0x59}, {&(0x7f0000000700)="9bea1b0960c8a4b05d00c293da513d2e539abd7c95ad864073478e4f3d29f60ecee63951cfe2faae149cc1bb5aba3929ccff6fc8c0accde79b4cf9ba878c66e5c8e289a498ef435b140d9599debe3a", 0x4f}, {&(0x7f0000000780)="c879cebf8ccc6be2c48b3cf55103b62578d3bfd5e841a95c7d7a971244a2bc577003008808539247c246896400000b51354e05d3a436184f14c15c460a9ea20d724790037cb73a1b5537fa0f5e26b910ae7f3f24c41ba2c7d1bfea16210a90814a0c3ae655", 0x65}, {&(0x7f0000000180)="5dc5dab722", 0x5}, {&(0x7f0000000200)="bcec30af22fe2e70fb252e096ff5", 0xe}, {&(0x7f0000000800)="3ae9f409d22f1f3cdcf9509399e619749507be56b217d666d9a9f54c1f423c35f6a42fe485c0ee4e3de49f32b92c0ea3e4956e30cc702db77397810907856c59e2496ba75a06be73b9c12849b23f0667d15e966392b930f625bd726cfa91830d94df1007aa9c9a78ad6efa552e2d5a114d069fd08b94c1f95c663a52c9a3591f518d59eee7b7f5ab6f100d4435300d719d817e760c831c7a8992ff9edbd611933632b00eb971f1c2f95187aaac5bab33bd976ca8a8cea4d5dbb59cad2b3b0c9cc79e", 0xc2}], 0x9, &(0x7f00000009c0)=[{0x38, 0x101, 0x7, "077a8f865da50ee722456a2bc979f9c584cfde5a5c1fd8a91e1851af7655b613110bf3f7"}, {0x70, 0x119, 0xffffffff, "fe6636b41136548d7d29ac70ca64ecdaa23cafaf2f20a472ad1cd22a516bafe895c8accb7a42c9097996a2aa766be831f1d2c9c13da87848ce97d091a31206cb954b2bd7bd7532b4bf5cfcfb562a8b484f547862f1358b27b931b1000e57"}, {0x38, 0x100, 0x8000, "6a49ad156a9d521bec2dd407460ca1e2aed7adb6b1a4db884b771b8aedb3bf637f1a32094be77a"}, {0x18, 0x118, 0x2, "4b08bee95311"}, {0x40, 0x1, 0xe8, "5e225632ac1cb38ab077abcb74f469655343f4c75e5d681b81750dc4b134b6e136b5444ee78df5b07cbe4249bf"}, {0x98, 0x0, 0x4, "d7605c345ff50440140b235543ff66f09efedc2f192119d9b8cae7fdd6579457f79c5f317eee221b51fdd2ad73c0c37cbeb0d961ffc4baafec819e082fda37bf0e56d9b5212c5bf7ef6d0d76ba54b3c2ed84d34b5485d0890093f1ee8fb6ad81e436a88705bac77fb4a14077c7ba7a3546b3ae6777f946f0052859aa852c4dc8f68b1ba49c"}, {0x100, 0x112, 0x9, "9f6bf138836086cb992e33d658ec90ff8c5f8d3355b086771d077a27df5c4f1fcd81220f590da1adeac28d10095a334aae0bff7c9e37bee89cae9a781a4936292b20839ff0d0a4427320d7fbbdcfdf1b1709b8ded1bc197a9339f0e705ee24c498bae524cf2c163e8ea5c8edaaf0bdf79b3ae6accbb4e741456cbdaa9e1e7325b623b3376ec89628b54ecd7c15183c50ee9b4a5a8763d7b9858160988cd3b20c310423d76bce458cfdbd88b6205ca9360ecc9b31205b36ea15c6aea6a583bf6095651d3dfcfa8b582571e832914598ae0fe2c52df163a53547deb7a703f982ad48d5c47e48a44d668e3912ff3fdefd6e"}, {0x18, 0x107, 0x1000, "fbe6"}, {0x90, 0x105, 0x4, "8adb06a9041a60cf6ae234fbb11a023142051765c72ab5513d34d7d502ec80171b300e46bc2a8826dd42b3d6cfb6099d03154dd55f5dd3963ce3962735cfe8bff7f42ae8a260f455fb2066ae2f173aeef0888a754dd8bb0cef1e50c580b46bf1284aea95c38d3a9cdf23a899e333ac317097f1b06733767f45"}], 0x378}, 0x82080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0xff93) connect$inet6(r4, &(0x7f0000000280), 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 03:56:39 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)=@hci={0x1f, r3, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="2300bbee5e5c66b23d77c6ffcc9ebede88d87e90bcc7d89ea664ee4b255b65f661239bbddbcb9173f43f63383497b6d9e35e387b7bad7fa8f973f7d37eb74ea34c5df385457b12647f9c86426492e6d4e1faae02579e58beddbb03a02076b76a8b1a3bb65428d3978f06a930b3a1d1766981651723e7cb", 0x77}, {&(0x7f00000004c0)="ce3f6f93e4aff647e4a00e14b4f1660b7cbc7527da039c1946d7ca384dc4dd9c8befe8ffd5b83bc62fd1f56d9b41f8cf303a430460d5e07aa1494901b094f63c9e9ff7c92c4aa88275ef8a99fc0111950bcf460c16fff951f0c5703b4f94634ae96adad8fe1cdc75270156beab689441520bbf6304f800d32fb6bb8b5b87642bb3531e1dc5700cd1a625594c9d2cd02fee5235d06ec6400adfb6566072f62d4df77510b2cd13e100b60b78bdae966d35430382b5275b8d4125b0ee86dcecb3a09bf4048e11de3ddf24bead26ac", 0xcd}, {&(0x7f00000005c0)="c562bd913cc8e8c1ffa45ce19dda762e86fbfe9e0cd408afb67fb6b197c407c3a88ad35a6dbe5ff038d12f47657bd6f09867b9efdc4d946b1f9f7a118e186f12492a3a004b924fd5ce9282355f22b4ee09d3e1a4ecc5ddca13446ccc5e3a4e6296afc06934bbac8a5434aae2080c9a7109b69e8d9706a33c6e60f78b059631c19cbd509f0e8bc0960a3b60d0f63a8ee22ce59743f4e936e070e308731d72d236d011d8c6035e9549ac59367df246f1d04d7c", 0xb2}, {&(0x7f0000000680)="6cb4d23c04ac30e47b845909458fa1882cad0ea3d6ff241d746326f328ac3af0a3190cbfe3ed489605a92f0c4175792b492fb0c117bb7015b3f91482d930fea45cb5ce0562f2b680737f650df0de73889d89a717e01947c752", 0x59}, {&(0x7f0000000700)="9bea1b0960c8a4b05d00c293da513d2e539abd7c95ad864073478e4f3d29f60ecee63951cfe2faae149cc1bb5aba3929ccff6fc8c0accde79b4cf9ba878c66e5c8e289a498ef435b140d9599debe3a", 0x4f}, {&(0x7f0000000780)="c879cebf8ccc6be2c48b3cf55103b62578d3bfd5e841a95c7d7a971244a2bc577003008808539247c246896400000b51354e05d3a436184f14c15c460a9ea20d724790037cb73a1b5537fa0f5e26b910ae7f3f24c41ba2c7d1bfea16210a90814a0c3ae655", 0x65}, {&(0x7f0000000180)="5dc5dab722", 0x5}, {&(0x7f0000000200)="bcec30af22fe2e70fb252e096ff5", 0xe}, {&(0x7f0000000800)="3ae9f409d22f1f3cdcf9509399e619749507be56b217d666d9a9f54c1f423c35f6a42fe485c0ee4e3de49f32b92c0ea3e4956e30cc702db77397810907856c59e2496ba75a06be73b9c12849b23f0667d15e966392b930f625bd726cfa91830d94df1007aa9c9a78ad6efa552e2d5a114d069fd08b94c1f95c663a52c9a3591f518d59eee7b7f5ab6f100d4435300d719d817e760c831c7a8992ff9edbd611933632b00eb971f1c2f95187aaac5bab33bd976ca8a8cea4d5dbb59cad2b3b0c9cc79e", 0xc2}], 0x9, &(0x7f00000009c0)=[{0x38, 0x101, 0x7, "077a8f865da50ee722456a2bc979f9c584cfde5a5c1fd8a91e1851af7655b613110bf3f7"}, {0x70, 0x119, 0xffffffff, "fe6636b41136548d7d29ac70ca64ecdaa23cafaf2f20a472ad1cd22a516bafe895c8accb7a42c9097996a2aa766be831f1d2c9c13da87848ce97d091a31206cb954b2bd7bd7532b4bf5cfcfb562a8b484f547862f1358b27b931b1000e57"}, {0x38, 0x100, 0x8000, "6a49ad156a9d521bec2dd407460ca1e2aed7adb6b1a4db884b771b8aedb3bf637f1a32094be77a"}, {0x18, 0x118, 0x2, "4b08bee95311"}, {0x40, 0x1, 0xe8, "5e225632ac1cb38ab077abcb74f469655343f4c75e5d681b81750dc4b134b6e136b5444ee78df5b07cbe4249bf"}, {0x98, 0x0, 0x4, "d7605c345ff50440140b235543ff66f09efedc2f192119d9b8cae7fdd6579457f79c5f317eee221b51fdd2ad73c0c37cbeb0d961ffc4baafec819e082fda37bf0e56d9b5212c5bf7ef6d0d76ba54b3c2ed84d34b5485d0890093f1ee8fb6ad81e436a88705bac77fb4a14077c7ba7a3546b3ae6777f946f0052859aa852c4dc8f68b1ba49c"}, {0x100, 0x112, 0x9, "9f6bf138836086cb992e33d658ec90ff8c5f8d3355b086771d077a27df5c4f1fcd81220f590da1adeac28d10095a334aae0bff7c9e37bee89cae9a781a4936292b20839ff0d0a4427320d7fbbdcfdf1b1709b8ded1bc197a9339f0e705ee24c498bae524cf2c163e8ea5c8edaaf0bdf79b3ae6accbb4e741456cbdaa9e1e7325b623b3376ec89628b54ecd7c15183c50ee9b4a5a8763d7b9858160988cd3b20c310423d76bce458cfdbd88b6205ca9360ecc9b31205b36ea15c6aea6a583bf6095651d3dfcfa8b582571e832914598ae0fe2c52df163a53547deb7a703f982ad48d5c47e48a44d668e3912ff3fdefd6e"}, {0x18, 0x107, 0x1000, "fbe6"}, {0x90, 0x105, 0x4, "8adb06a9041a60cf6ae234fbb11a023142051765c72ab5513d34d7d502ec80171b300e46bc2a8826dd42b3d6cfb6099d03154dd55f5dd3963ce3962735cfe8bff7f42ae8a260f455fb2066ae2f173aeef0888a754dd8bb0cef1e50c580b46bf1284aea95c38d3a9cdf23a899e333ac317097f1b06733767f45"}], 0x378}, 0x82080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0xff93) connect$inet6(r4, &(0x7f0000000280), 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 03:56:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190c0c004beafd0d8c560a84ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) [ 1795.091398] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1795.141353] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 03:56:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x1d}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:56:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190c0c004beafd0d8c560a84ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 03:56:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') splice(r1, 0x0, r4, 0x0, 0x2aff4cdb, 0x0) close(r4) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="de"], 0x1) 03:56:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000180)={0x80, 0x0, 0x2, [{0x0, 0x0, 0x5, 0x0, 'rfdno'}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}]}, 0x80) kexec_load(0x20aa9e, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) [ 1795.282206] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1795.310757] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 03:56:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2903, 0x4) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000000)={&(0x7f00000001c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "424cd7770e0b71fe"}, 0x10}}, 0x0) 03:56:44 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x59cc}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 03:56:44 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x0) 03:56:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190c0c004beafd0d8c560a84ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 03:56:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') splice(r1, 0x0, r4, 0x0, 0x2aff4cdb, 0x0) close(r4) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="de"], 0x1) 03:56:44 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x200000) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x0, 0x0, 0x2, 0x0, 0x7, 0x8, 0x0, 0x100, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800000000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) semget(0x0, 0x3, 0x0) unshare(0x40000000) 03:56:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000180)={0x80, 0x0, 0x2, [{0x0, 0x0, 0x5, 0x0, 'rfdno'}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}]}, 0x80) kexec_load(0x20aa9e, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) 03:56:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000014c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x7}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 03:56:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') splice(r1, 0x0, r4, 0x0, 0x2aff4cdb, 0x0) close(r4) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="de"], 0x1) [ 1799.721174] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1799.799213] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 1799.810261] IPVS: ftp: loaded support on port[0] = 21 [ 1799.826940] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:56:44 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x0) 03:56:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000014c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x7}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 03:56:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000680)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') splice(r1, 0x0, r4, 0x0, 0x2aff4cdb, 0x0) close(r4) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="de"], 0x1) 03:56:44 executing program 1: pipe(&(0x7f0000000140)) epoll_create(0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1800.253968] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1800.280625] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1800.350976] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 1800.463120] IPVS: ftp: loaded support on port[0] = 21 03:56:50 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x59cc}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 03:56:50 executing program 1: pipe(&(0x7f0000000140)) epoll_create(0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:56:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000014c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x7}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 03:56:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r5, 0x0, 0x100000002) 03:56:50 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x10, 0x0, 0x0) 03:56:50 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x200000) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x0, 0x0, 0x2, 0x0, 0x7, 0x8, 0x0, 0x100, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800000000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) semget(0x0, 0x3, 0x0) unshare(0x40000000) [ 1805.970812] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:56:50 executing program 1: pipe(&(0x7f0000000140)) epoll_create(0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1806.023018] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 03:56:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000014c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x7}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 1806.083442] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 1806.133287] IPVS: ftp: loaded support on port[0] = 21 03:56:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="4d6e73f0"], 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:56:50 executing program 1: pipe(&(0x7f0000000140)) epoll_create(0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1806.253856] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:56:50 executing program 5: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x100000000000000a, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='vboxnet0\'.!\x00', &(0x7f0000000140)='lo\x00', &(0x7f0000000180)='+vmnet1\x00', &(0x7f0000000240)='#proc*vboxnet1wlan1\x00', &(0x7f0000000280)='lo\x00@\x00', &(0x7f00000002c0)='lo\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='lo\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='lo\x00@\x00', &(0x7f0000000400)='lo\x00@\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='vboxnet0ppp1^!dem1\x00', &(0x7f0000000500)='lo\x00']) socket(0x0, 0x2, 0x0) [ 1806.480900] kvm: pic: single mode not supported 03:56:51 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x4, 0x6, 0x1000}, {0x4}], 0x2) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) [ 1806.480914] kvm: pic: level sensitive irq not supported [ 1806.562325] kvm: pic: single mode not supported [ 1806.562630] kvm: pic: single mode not supported [ 1806.567674] kvm: pic: level sensitive irq not supported [ 1806.597331] kvm: pic: level sensitive irq not supported [ 1806.597736] kvm: pic: single mode not supported [ 1806.603198] kvm: pic: level sensitive irq not supported [ 1806.652066] kvm: pic: single mode not supported [ 1806.652079] kvm: pic: level sensitive irq not supported [ 1806.680222] kvm: pic: single mode not supported [ 1806.692842] kvm: pic: single mode not supported [ 1806.787872] kvm: pic: single mode not supported [ 1806.850393] kvm: pic: single mode not supported [ 1806.903012] kvm: pic: single mode not supported [ 1806.903025] kvm: pic: level sensitive irq not supported [ 1806.921551] kvm: pic: level sensitive irq not supported 03:56:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="4d6e73f0"], 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:56:55 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="14", 0x1}], 0x1, 0x0) 03:56:55 executing program 5: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x100000000000000a, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='vboxnet0\'.!\x00', &(0x7f0000000140)='lo\x00', &(0x7f0000000180)='+vmnet1\x00', &(0x7f0000000240)='#proc*vboxnet1wlan1\x00', &(0x7f0000000280)='lo\x00@\x00', &(0x7f00000002c0)='lo\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='lo\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='lo\x00@\x00', &(0x7f0000000400)='lo\x00@\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='vboxnet0ppp1^!dem1\x00', &(0x7f0000000500)='lo\x00']) socket(0x0, 0x2, 0x0) 03:56:55 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x72439a6b) 03:56:55 executing program 4: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x100000000000000a, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='vboxnet0\'.!\x00', &(0x7f0000000140)='lo\x00', &(0x7f0000000180)='+vmnet1\x00', &(0x7f0000000240)='#proc*vboxnet1wlan1\x00', &(0x7f0000000280)='lo\x00@\x00', &(0x7f00000002c0)='lo\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='lo\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='lo\x00@\x00', &(0x7f0000000400)='lo\x00@\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='vboxnet0ppp1^!dem1\x00', &(0x7f0000000500)='lo\x00']) socket(0x0, 0x2, 0x0) 03:56:55 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x200000) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x0, 0x0, 0x2, 0x0, 0x7, 0x8, 0x0, 0x100, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800000000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) semget(0x0, 0x3, 0x0) unshare(0x40000000) 03:56:55 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="14", 0x1}], 0x1, 0x0) [ 1811.185964] kvm: pic: level sensitive irq not supported [ 1811.206313] kvm: pic: level sensitive irq not supported [ 1811.217575] kvm: pic: level sensitive irq not supported [ 1811.343742] IPVS: ftp: loaded support on port[0] = 21 [ 1811.494495] pic_ioport_write: 8 callbacks suppressed 03:56:56 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="14", 0x1}], 0x1, 0x0) [ 1811.494501] kvm: pic: single mode not supported [ 1811.624721] kvm: pic: single mode not supported [ 1811.624740] pic_ioport_write: 2 callbacks suppressed [ 1811.624744] kvm: pic: level sensitive irq not supported [ 1811.649361] kvm: pic: level sensitive irq not supported 03:56:56 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="14", 0x1}], 0x1, 0x0) 03:56:56 executing program 4: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x100000000000000a, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='vboxnet0\'.!\x00', &(0x7f0000000140)='lo\x00', &(0x7f0000000180)='+vmnet1\x00', &(0x7f0000000240)='#proc*vboxnet1wlan1\x00', &(0x7f0000000280)='lo\x00@\x00', &(0x7f00000002c0)='lo\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='lo\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='lo\x00@\x00', &(0x7f0000000400)='lo\x00@\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='vboxnet0ppp1^!dem1\x00', &(0x7f0000000500)='lo\x00']) socket(0x0, 0x2, 0x0) 03:56:56 executing program 5: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x100000000000000a, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='vboxnet0\'.!\x00', &(0x7f0000000140)='lo\x00', &(0x7f0000000180)='+vmnet1\x00', &(0x7f0000000240)='#proc*vboxnet1wlan1\x00', &(0x7f0000000280)='lo\x00@\x00', &(0x7f00000002c0)='lo\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='lo\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='lo\x00@\x00', &(0x7f0000000400)='lo\x00@\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='vboxnet0ppp1^!dem1\x00', &(0x7f0000000500)='lo\x00']) socket(0x0, 0x2, 0x0) 03:56:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="4d6e73f0"], 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:56:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) [ 1812.073023] kvm: pic: single mode not supported [ 1812.073038] kvm: pic: level sensitive irq not supported [ 1812.130944] kvm: pic: single mode not supported [ 1812.131253] kvm: pic: single mode not supported 03:56:56 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x200000) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x0, 0x0, 0x2, 0x0, 0x7, 0x8, 0x0, 0x100, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800000000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) semget(0x0, 0x3, 0x0) unshare(0x40000000) [ 1812.136014] kvm: pic: level sensitive irq not supported [ 1812.188454] kvm: pic: level sensitive irq not supported [ 1812.221120] kvm: pic: single mode not supported [ 1812.226655] kvm: pic: level sensitive irq not supported [ 1812.266963] kvm: pic: single mode not supported [ 1812.266977] kvm: pic: level sensitive irq not supported [ 1812.292294] kvm: pic: single mode not supported [ 1812.297793] kvm: pic: single mode not supported [ 1812.455656] kvm: pic: single mode not supported [ 1812.652147] kvm: pic: level sensitive irq not supported [ 1812.653275] kvm: pic: level sensitive irq not supported [ 1812.677444] IPVS: ftp: loaded support on port[0] = 21 03:56:57 executing program 4: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x100000000000000a, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='vboxnet0\'.!\x00', &(0x7f0000000140)='lo\x00', &(0x7f0000000180)='+vmnet1\x00', &(0x7f0000000240)='#proc*vboxnet1wlan1\x00', &(0x7f0000000280)='lo\x00@\x00', &(0x7f00000002c0)='lo\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='lo\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='lo\x00@\x00', &(0x7f0000000400)='lo\x00@\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='vboxnet0ppp1^!dem1\x00', &(0x7f0000000500)='lo\x00']) socket(0x0, 0x2, 0x0) 03:57:04 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x72439a6b) 03:57:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="4d6e73f0"], 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:57:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 03:57:04 executing program 5: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x100000000000000a, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='vboxnet0\'.!\x00', &(0x7f0000000140)='lo\x00', &(0x7f0000000180)='+vmnet1\x00', &(0x7f0000000240)='#proc*vboxnet1wlan1\x00', &(0x7f0000000280)='lo\x00@\x00', &(0x7f00000002c0)='lo\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='lo\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='lo\x00@\x00', &(0x7f0000000400)='lo\x00@\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='vboxnet0ppp1^!dem1\x00', &(0x7f0000000500)='lo\x00']) socket(0x0, 0x2, 0x0) 03:57:04 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000180)) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) dup2(r3, r1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 03:57:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 03:57:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 1819.667144] pic_ioport_write: 2 callbacks suppressed [ 1819.667150] kvm: pic: single mode not supported [ 1819.672371] kvm: pic: level sensitive irq not supported 03:57:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0xc0f85403, &(0x7f0000000080)=0x1) [ 1819.753936] kvm: pic: single mode not supported [ 1819.754218] kvm: pic: single mode not supported [ 1819.759092] kvm: pic: level sensitive irq not supported [ 1819.854714] kvm: pic: level sensitive irq not supported [ 1819.855144] kvm: pic: single mode not supported 03:57:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 1819.860826] kvm: pic: level sensitive irq not supported [ 1819.920906] kvm: pic: single mode not supported [ 1819.920921] kvm: pic: level sensitive irq not supported [ 1819.962904] kvm: pic: single mode not supported 03:57:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0xc0f85403, &(0x7f0000000080)=0x1) [ 1820.032511] kvm: pic: single mode not supported 03:57:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 1820.194525] kvm: pic: single mode not supported 03:57:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0xc0f85403, &(0x7f0000000080)=0x1) [ 1820.253086] kvm: pic: single mode not supported [ 1820.329967] kvm: pic: single mode not supported [ 1820.329980] kvm: pic: level sensitive irq not supported 03:57:09 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x72439a6b) 03:57:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xb, 0x1, [0x5]}, 0xa) 03:57:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0xc0f85403, &(0x7f0000000080)=0x1) 03:57:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 03:57:09 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8025a0, 0x0) 03:57:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0010015, 0xb]}) 03:57:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x800000000004, 0x4, 0x9}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0), 0x1}, 0x20) [ 1825.178361] kvm [2939]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x3 03:57:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc190) 03:57:09 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8025a0, 0x0) 03:57:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x1003e00, 0x800}, 0x5a8d068e41ae1377) 03:57:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x800000000004, 0x4, 0x9}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0), 0x1}, 0x20) 03:57:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x1003e00, 0x800}, 0x5a8d068e41ae1377) 03:57:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x800000000004, 0x4, 0x9}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0), 0x1}, 0x20) 03:57:16 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8025a0, 0x0) 03:57:16 executing program 2: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) socket(0x10, 0x3, 0x0) 03:57:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 03:57:16 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x72439a6b) 03:57:16 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x1003e00, 0x800}, 0x5a8d068e41ae1377) 03:57:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x800000000004, 0x4, 0x9}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0), 0x1}, 0x20) 03:57:16 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x1003e00, 0x800}, 0x5a8d068e41ae1377) 03:57:16 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8025a0, 0x0) 03:57:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x182800, 0x0) r1 = socket(0x0, 0x3, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r1) r3 = socket(0x11, 0x3, 0xdd86) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r3) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x7, 0x200}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb6, &(0x7f0000000340)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x42401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r5, 0x0, 0x0) close(r5) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 03:57:16 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fgetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0) [ 1831.985933] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1832.094388] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 03:57:16 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@check_strict='check=strict'}]}) 03:57:16 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76002d) [ 1832.271858] ISOFS: Unable to identify CD-ROM format. [ 1832.295848] ubi0: attaching mtd0 [ 1832.307394] ubi0 error: ubi_attach_mtd_dev: bad VID header (134217728) or data offsets (134217792) [ 1832.380269] ISOFS: Unable to identify CD-ROM format. 03:57:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x2) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)}, {0x0}, {0x0}], 0x3}}, {{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000001680)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=""/2, 0x2}, 0x2141}], 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="750000001c861e74cbbf50b600f4f3688adfbfec0470c4281c88f4fb6b211467059800e8de2842ba03000000162c52aea9e6a294a7e344f2af473d0016c7c1de19712b8a8e9d64e768008a32c819c84b59bdec348390b1b0cf35593848"], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x200, 0x0, 0xfffffffffffffbff}, 0x10) r2 = shmget(0x2, 0x1000, 0xa49, &(0x7f0000b19000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, 0x0) 03:57:22 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x65a, &(0x7f0000000400)="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"}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 03:57:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x182800, 0x0) r1 = socket(0x0, 0x3, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r1) r3 = socket(0x11, 0x3, 0xdd86) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r3) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x7, 0x200}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb6, &(0x7f0000000340)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x42401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r5, 0x0, 0x0) close(r5) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 03:57:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x182800, 0x0) r1 = socket(0x0, 0x3, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r1) r3 = socket(0x11, 0x3, 0xdd86) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r3) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x7, 0x200}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb6, &(0x7f0000000340)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x42401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r5, 0x0, 0x0) close(r5) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 03:57:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0xfffffffffffffda8, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 03:57:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1838.365983] ptrace attach of "/root/syz-executor.2"[29253] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d   Z  @ = 03:57:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x2) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)}, {0x0}, {0x0}], 0x3}}, {{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000001680)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=""/2, 0x2}, 0x2141}], 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="750000001c861e74cbbf50b600f4f3688adfbfec0470c4281c88f4fb6b211467059800e8de2842ba03000000162c52aea9e6a294a7e344f2af473d0016c7c1de19712b8a8e9d64e768008a32c819c84b59bdec348390b1b0cf35593848"], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x200, 0x0, 0xfffffffffffffbff}, 0x10) r2 = shmget(0x2, 0x1000, 0xa49, &(0x7f0000b19000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, 0x0) 03:57:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x182800, 0x0) r1 = socket(0x0, 0x3, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r1) r3 = socket(0x11, 0x3, 0xdd86) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r3) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x7, 0x200}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb6, &(0x7f0000000340)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x42401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r5, 0x0, 0x0) close(r5) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 03:57:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0xfffffffffffffda8, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 03:57:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x182800, 0x0) r1 = socket(0x0, 0x3, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r1) r3 = socket(0x11, 0x3, 0xdd86) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r3) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x7, 0x200}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb6, &(0x7f0000000340)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x42401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r5, 0x0, 0x0) close(r5) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 03:57:23 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x65a, &(0x7f0000000400)="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"}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 03:57:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x2) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)}, {0x0}, {0x0}], 0x3}}, {{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000001680)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=""/2, 0x2}, 0x2141}], 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="750000001c861e74cbbf50b600f4f3688adfbfec0470c4281c88f4fb6b211467059800e8de2842ba03000000162c52aea9e6a294a7e344f2af473d0016c7c1de19712b8a8e9d64e768008a32c819c84b59bdec348390b1b0cf35593848"], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x200, 0x0, 0xfffffffffffffbff}, 0x10) r2 = shmget(0x2, 0x1000, 0xa49, &(0x7f0000b19000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, 0x0) [ 1839.066570] ptrace attach of "/root/syz-executor.2"[29253] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d   Z  @ = 03:57:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x182800, 0x0) r1 = socket(0x0, 0x3, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r1) r3 = socket(0x11, 0x3, 0xdd86) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r3) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x7, 0x200}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb6, &(0x7f0000000340)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x42401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r5, 0x0, 0x0) close(r5) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 03:57:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x182800, 0x0) r1 = socket(0x0, 0x3, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r1) r3 = socket(0x11, 0x3, 0xdd86) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r3) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x2, 0x7, 0x200}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb6, &(0x7f0000000340)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x42401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r5, 0x0, 0x0) close(r5) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 03:57:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0xfffffffffffffda8, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 03:57:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x2) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)}, {0x0}, {0x0}], 0x3}}, {{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000001680)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=""/2, 0x2}, 0x2141}], 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="750000001c861e74cbbf50b600f4f3688adfbfec0470c4281c88f4fb6b211467059800e8de2842ba03000000162c52aea9e6a294a7e344f2af473d0016c7c1de19712b8a8e9d64e768008a32c819c84b59bdec348390b1b0cf35593848"], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x200, 0x0, 0xfffffffffffffbff}, 0x10) r2 = shmget(0x2, 0x1000, 0xa49, &(0x7f0000b19000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, 0x0) 03:57:24 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x65a, &(0x7f0000000400)="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"}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 1839.685958] ptrace attach of "/root/syz-executor.2"[29253] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d   Z  @ = 03:57:28 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x40) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000540)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) r3 = semget$private(0x0, 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getgid() r5 = geteuid() stat(0x0, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x101, 0x0) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000440)=0x1) shmget(0x0, 0x2000, 0x100, &(0x7f000002c000/0x2000)=nil) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r4, 0x0, r5, 0x0, 0x0, 0x80000001}, 0xff, 0x80000000}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:57:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x2) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)}, {0x0}, {0x0}], 0x3}}, {{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000001680)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=""/2, 0x2}, 0x2141}], 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="750000001c861e74cbbf50b600f4f3688adfbfec0470c4281c88f4fb6b211467059800e8de2842ba03000000162c52aea9e6a294a7e344f2af473d0016c7c1de19712b8a8e9d64e768008a32c819c84b59bdec348390b1b0cf35593848"], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x200, 0x0, 0xfffffffffffffbff}, 0x10) r2 = shmget(0x2, 0x1000, 0xa49, &(0x7f0000b19000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, 0x0) 03:57:28 executing program 4: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:57:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0xfffffffffffffda8, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 03:57:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) prctl$PR_GET_NAME(0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) gettid() ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 03:57:28 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x65a, &(0x7f0000000400)="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"}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 1844.440947] ptrace attach of "/root/syz-executor.2"[29253] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d   Z  @ = 03:57:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x2) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)}, {0x0}, {0x0}], 0x3}}, {{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000001680)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=""/2, 0x2}, 0x2141}], 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="750000001c861e74cbbf50b600f4f3688adfbfec0470c4281c88f4fb6b211467059800e8de2842ba03000000162c52aea9e6a294a7e344f2af473d0016c7c1de19712b8a8e9d64e768008a32c819c84b59bdec348390b1b0cf35593848"], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x200, 0x0, 0xfffffffffffffbff}, 0x10) r2 = shmget(0x2, 0x1000, 0xa49, &(0x7f0000b19000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, 0x0) 03:57:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) prctl$PR_GET_NAME(0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) gettid() ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 03:57:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="fadba5095e0bcfe47bf070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001e0007071dfffd946f610500070000000100000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1845.068101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:57:29 executing program 4: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:57:29 executing program 5: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:57:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) prctl$PR_GET_NAME(0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) gettid() ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 03:57:36 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x40) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000540)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) r3 = semget$private(0x0, 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getgid() r5 = geteuid() stat(0x0, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x101, 0x0) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000440)=0x1) shmget(0x0, 0x2000, 0x100, &(0x7f000002c000/0x2000)=nil) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r4, 0x0, r5, 0x0, 0x0, 0x80000001}, 0xff, 0x80000000}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:57:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x2) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)}, {0x0}, {0x0}], 0x3}}, {{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000001680)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=""/2, 0x2}, 0x2141}], 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="750000001c861e74cbbf50b600f4f3688adfbfec0470c4281c88f4fb6b211467059800e8de2842ba03000000162c52aea9e6a294a7e344f2af473d0016c7c1de19712b8a8e9d64e768008a32c819c84b59bdec348390b1b0cf35593848"], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x200, 0x0, 0xfffffffffffffbff}, 0x10) r2 = shmget(0x2, 0x1000, 0xa49, &(0x7f0000b19000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, 0x0) 03:57:36 executing program 4: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:57:36 executing program 5: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:57:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) prctl$PR_GET_NAME(0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) gettid() ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 03:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="fadba5095e0bcfe47bf070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001e0007071dfffd946f610500070000000100000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1851.768413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="fadba5095e0bcfe47bf070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001e0007071dfffd946f610500070000000100000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1852.148701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000000)="fadba5095e0bcfe47bf070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001e0007071dfffd946f610500070000000100000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:57:36 executing program 0: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="40a7ffe1e9c9b82597e8dd1dbddc4501e68bcef02496578fc00008b491b64f2f7cf74345dcb4cfe5ce630fce4da81f4faabfe64f02020a30f8b4ea10e0b9635ff03d806d6e9dce1ed1f387786ffcd67077acbccb443a30e868769fb7b0ded395b13e80f2281e3c138473fddfa02fbb428d33cb97a7a36eb854887f99396d5a43e04d67b7ede35f929e3a775350a460e89cdb2dd72f8bcb7df5a57be19b1f2310c728e4371b07b357bfe72bdfa2fd24db63a44ade7321d5faf51d829f890f8f06ce92dcf38c2bd4910540be63ba76ab48ad71a6aa84162ddc359de931922f2a9e44786558f1fc3f0d505ac2f8f34e6f9d7b1398740d1cce6d0bd20e4494f7e5e283d7d45ee8b0e0ba437354347b0742f3ad7b46acb240a1cbfe0aa9567609cc5580cd5d31775f85bc760cbfe659d697a9f6a5264b02abc7a13f986395c6b246cf168db4193c6c1a9561219452d032d4f826d6db189d85ebac021fd7a3fecf8b30c2bc4dbcfe6947e0fed8b2f63a7b25ed5fd27f7edffaba4ccfae5f29ce83657810cba9efa869cd56bb03b6972cc069937feaf5a0996c369e9ddc1aa634153f3cf12a27da0a3f09", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:57:36 executing program 4: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:57:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "5eea7a9d55a0a3a72df9ba4bfa636849bcff05e6"}, 0x15, 0x0) 03:57:37 executing program 5: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="40a7ffe1e9c9b82597e8dd1dbddc4501e68bcef02496578fc00008b491b64f2f7cf74345dcb4cfe5ce630fce4da81f4faabfe64f02020a30f8b4ea10e0b9635ff03d806d6e9dce1ed1f387786ffcd67077acbccb443a30e868769fb7b0ded395b13e80f2281e3c138473fddfa02fbb428d33cb97a7a36eb854887f99396d5a43e04d67b7ede35f929e3a775350a460e89cdb2dd72f8bcb7df5a57be19b1f2310c728e4371b07b357bfe72bdfa2fd24db63a44ade7321d5faf51d829f890f8f06ce92dcf38c2bd4910540be63ba76ab48ad71a6aa84162ddc359de931922f2a9e44786558f1fc3f0d505ac2f8f34e6f9d7b1398740d1cce6d0bd20e4494f7e5e283d7d45ee8b0e0ba437354347b0742f3ad7b46acb240a1cbfe0aa9567609cc5580cd5d31775f85bc760cbfe659d697a9f6a5264b02abc7a13f986395c6b246cf168db4193c6c1a9561219452d032d4f826d6db189d85ebac021fd7a3fecf8b30c2bc4dbcfe6947e0fed8b2f63a7b25ed5fd27f7edffaba4ccfae5f29ce83657810cba9efa869cd56bb03b6972cc069937feaf5a0996c369e9ddc1aa634153f3cf12a27da0a3f09", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 1852.423612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:57:41 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x40) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000540)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) r3 = semget$private(0x0, 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getgid() r5 = geteuid() stat(0x0, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x101, 0x0) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000440)=0x1) shmget(0x0, 0x2000, 0x100, &(0x7f000002c000/0x2000)=nil) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r4, 0x0, r5, 0x0, 0x0, 0x80000001}, 0xff, 0x80000000}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:57:41 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) 03:57:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 03:57:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:57:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, 0x0, 0x0) dup2(r0, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) ppoll(&(0x7f0000000340), 0x2b0, &(0x7f00000000c0), 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000040)='\x00', 0x4) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x3b02, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r4 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r5, 0x1000000) sendfile(r4, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x12cd) syz_open_procfs(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:41 executing program 0: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:57:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000010300009b4caf4e5258b01a000040010080002e360e59ac7f00000000000000ff53ef", 0x3a, 0x400}], 0x0, 0x0) 03:57:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000000)="0fa37699", 0x4}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:41 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) [ 1856.783374] EXT4-fs (loop1): Invalid log block size: 2600468483 03:57:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="000406cb6503636caea9a74b1c08472b13"], 0x11) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x20) ioctl$TCXONC(r1, 0x540a, 0x3) 03:57:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x3}}]}, 0x30}}, 0x0) 03:57:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 1857.026760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:57:48 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x40) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000540)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) r3 = semget$private(0x0, 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getgid() r5 = geteuid() stat(0x0, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x101, 0x0) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000440)=0x1) shmget(0x0, 0x2000, 0x100, &(0x7f000002c000/0x2000)=nil) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r4, 0x0, r5, 0x0, 0x0, 0x80000001}, 0xff, 0x80000000}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:57:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000000002) 03:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 03:57:48 executing program 0: setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)="e1affde3", 0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00000000bce9ecbf9df941000005000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c40)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbe08}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x68dd5a60}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd4d}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4000802) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x3091de56840cff8b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffff6920, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000001c0)=""/74) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000070240000000000000000000000000000100"/40]) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x102000}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = dup2(r2, r2) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r2, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:57:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) mremap(&(0x7f0000282000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000268000/0x2000)=nil) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[], 0x0) ftruncate(r2, 0x8007ffc) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/145, 0x91) socket$netlink(0x10, 0x3, 0x0) 03:57:48 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000000002) [ 1863.615482] audit: type=1800 audit(2000001468.180:503): pid=3328 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=17264 res=0 03:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 03:57:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000000002) 03:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 03:57:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000000002) 03:57:54 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:54 executing program 0: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 03:57:54 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:54 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 03:57:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:55 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:55 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 03:57:57 executing program 0: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:57:59 executing program 2: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766000035efd2000000009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d141efcce5fb6c010a28122ef7fb64c495acf9fc716592e0d3651c0d2b3820209af730cb3b2571be3d98be7f29c1129e03f80c27a83d91ffa3f2ad47dfcab"], 0x6e) sendfile(r2, r2, &(0x7f0000000200)=0x3, 0xa198) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/132, 0x84}], 0x4, &(0x7f0000001300)=[{&(0x7f0000001280)=""/106, 0x6a}], 0x1, 0x0) 03:58:00 executing program 2: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766000035efd2000000009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d141efcce5fb6c010a28122ef7fb64c495acf9fc716592e0d3651c0d2b3820209af730cb3b2571be3d98be7f29c1129e03f80c27a83d91ffa3f2ad47dfcab"], 0x6e) sendfile(r2, r2, &(0x7f0000000200)=0x3, 0xa198) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/132, 0x84}], 0x4, &(0x7f0000001300)=[{&(0x7f0000001280)=""/106, 0x6a}], 0x1, 0x0) 03:58:00 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:58:01 executing program 2: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766000035efd2000000009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d141efcce5fb6c010a28122ef7fb64c495acf9fc716592e0d3651c0d2b3820209af730cb3b2571be3d98be7f29c1129e03f80c27a83d91ffa3f2ad47dfcab"], 0x6e) sendfile(r2, r2, &(0x7f0000000200)=0x3, 0xa198) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/132, 0x84}], 0x4, &(0x7f0000001300)=[{&(0x7f0000001280)=""/106, 0x6a}], 0x1, 0x0) 03:58:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:58:02 executing program 2: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766000035efd2000000009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d141efcce5fb6c010a28122ef7fb64c495acf9fc716592e0d3651c0d2b3820209af730cb3b2571be3d98be7f29c1129e03f80c27a83d91ffa3f2ad47dfcab"], 0x6e) sendfile(r2, r2, &(0x7f0000000200)=0x3, 0xa198) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/132, 0x84}], 0x4, &(0x7f0000001300)=[{&(0x7f0000001280)=""/106, 0x6a}], 0x1, 0x0) 03:58:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 03:58:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 03:58:07 executing program 0: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766000035efd2000000009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d141efcce5fb6c010a28122ef7fb64c495acf9fc716592e0d3651c0d2b3820209af730cb3b2571be3d98be7f29c1129e03f80c27a83d91ffa3f2ad47dfcab"], 0x6e) sendfile(r2, r2, &(0x7f0000000200)=0x3, 0xa198) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/132, 0x84}], 0x4, &(0x7f0000001300)=[{&(0x7f0000001280)=""/106, 0x6a}], 0x1, 0x0) 03:58:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x8004510a, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 03:58:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000099c0)=[{{&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 03:58:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 03:58:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 03:58:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000099c0)=[{{&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) [ 1883.055979] ebtables: ebtables: counters copy to user failed while replacing table 03:58:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x204, 0x2, @perf_bp={&(0x7f00000000c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x404140) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000003c0)="0289c8469614b2cb61ce989221b328acde3208d78765edd351ef9e01f0279709ea84f622c0e4137929a1613556501b5d801348a2cadf0ba014a451c030f7059c8c35f016f3ff86bb0b58088ef28c423f688ac838393faf3da513dbd9c9356442e48b87113be3e2a2bb36598e01557db282d01fedd8effccd946d9ff1f19776285dd32a3724c84985b9d4f99efc6cbabfe5e501c51d291b90211cd63cacd7061d0f5b5369c74efa73a02896ca1215f20269e1869d64e1f5c486c8e0712c539116cae7bbf6d296d24ff801d8b5111810e1be46e270a063"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x3001, 0xffffffffffffa5fc, 0x8, 0x9, 0x10001, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000140)="0600000000000000c9b9000f04000000001ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067f00002000249e1dabddb5", 0x3a) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000080)='\\selinuxem1$\x00') select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/227, 0x42) accept$alg(r5, 0x0, 0x0) 03:58:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) sendto$inet(r2, &(0x7f0000000d80)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5", 0x436, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/241) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x4aa581, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x28002, 0x0) 03:58:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 03:58:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 03:58:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000099c0)=[{{&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 03:58:08 executing program 0: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766000035efd2000000009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d141efcce5fb6c010a28122ef7fb64c495acf9fc716592e0d3651c0d2b3820209af730cb3b2571be3d98be7f29c1129e03f80c27a83d91ffa3f2ad47dfcab"], 0x6e) sendfile(r2, r2, &(0x7f0000000200)=0x3, 0xa198) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/132, 0x84}], 0x4, &(0x7f0000001300)=[{&(0x7f0000001280)=""/106, 0x6a}], 0x1, 0x0) 03:58:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000099c0)=[{{&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) [ 1883.777221] audit: type=1800 audit(2000001488.350:504): pid=3495 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17105 res=0 03:58:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 03:58:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) [ 1883.985361] audit: type=1804 audit(2000001488.410:505): pid=3500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir319424327/syzkaller.chXaR1/658/file0" dev="sda1" ino=17105 res=1 03:58:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 03:58:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 03:58:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) [ 1884.594028] audit: type=1800 audit(2000001489.160:506): pid=3500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17105 res=0 [ 1884.704197] audit: type=1804 audit(2000001489.160:507): pid=3491 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir319424327/syzkaller.chXaR1/658/file0" dev="sda1" ino=17105 res=1 03:58:12 executing program 0: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766000035efd2000000009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d141efcce5fb6c010a28122ef7fb64c495acf9fc716592e0d3651c0d2b3820209af730cb3b2571be3d98be7f29c1129e03f80c27a83d91ffa3f2ad47dfcab"], 0x6e) sendfile(r2, r2, &(0x7f0000000200)=0x3, 0xa198) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/132, 0x84}], 0x4, &(0x7f0000001300)=[{&(0x7f0000001280)=""/106, 0x6a}], 0x1, 0x0) 03:58:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) sendto$inet(r2, &(0x7f0000000d80)="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", 0x436, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/241) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x4aa581, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x28002, 0x0) 03:58:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 03:58:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 03:58:12 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000480)={@local, @random="b1257a81a974", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6000, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:58:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) sendto$inet(r2, &(0x7f0000000d80)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5", 0x436, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/241) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x4aa581, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x28002, 0x0) [ 1887.904676] audit: type=1800 audit(2000001492.470:508): pid=3542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17291 res=0 03:58:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e0bcfe47bf070") mlock(&(0x7f00005ee000/0x14000)=nil, 0x14000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:58:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x912bebd9e1225fc8) socket$rxrpc(0x21, 0x2, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) [ 1888.122467] audit: type=1804 audit(2000001492.500:509): pid=3542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir319424327/syzkaller.chXaR1/659/file0" dev="sda1" ino=17291 res=1 03:58:12 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:12 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x60ffffffffff) 03:58:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576b31e5fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) sendto$inet(r2, &(0x7f0000000d80)="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", 0x436, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/241) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x4aa581, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x28002, 0x0) 03:58:13 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x6857b21ff1155d70) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000004c0)={0x0, 0x6}) [ 1888.674096] audit: type=1800 audit(2000001493.240:510): pid=3568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17293 res=0 [ 1888.808064] audit: type=1804 audit(2000001493.260:511): pid=3568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir319424327/syzkaller.chXaR1/660/file0" dev="sda1" ino=17293 res=1 03:58:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x912bebd9e1225fc8) socket$rxrpc(0x21, 0x2, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) [ 1888.844404] audit: type=1804 audit(2000001493.280:512): pid=3573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir975048819/syzkaller.W5dJan/323/file0/bus" dev="ramfs" ino=238972 res=1 [ 1888.953140] audit: type=1804 audit(2000001493.310:513): pid=3574 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir975048819/syzkaller.W5dJan/323/file0/file0/bus" dev="ramfs" ino=238152 res=1 [ 1891.924434] audit: type=1804 audit(2000001496.490:515): pid=3586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir515922532/syzkaller.TMUwjX/237/file0" dev="sda1" ino=16756 res=1 [ 1892.436757] audit: type=1800 audit(2000001496.470:514): pid=3584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16756 res=0 03:58:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) sendto$inet(r2, &(0x7f0000000d80)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5", 0x436, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/241) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x4aa581, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x28002, 0x0) 03:58:19 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x912bebd9e1225fc8) socket$rxrpc(0x21, 0x2, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) 03:58:19 executing program 0: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576b31e5fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) sendto$inet(r2, &(0x7f0000000d80)="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", 0x436, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/241) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x4aa581, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x28002, 0x0) 03:58:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x912bebd9e1225fc8) socket$rxrpc(0x21, 0x2, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) 03:58:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x912bebd9e1225fc8) socket$rxrpc(0x21, 0x2, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) [ 1894.555581] audit: type=1800 audit(2000001499.120:516): pid=3605 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17299 res=0 03:58:19 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x912bebd9e1225fc8) socket$rxrpc(0x21, 0x2, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) [ 1894.754880] audit: type=1804 audit(2000001499.170:517): pid=3597 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir319424327/syzkaller.chXaR1/661/file0" dev="sda1" ino=17299 res=1 03:58:19 executing program 0: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:19 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x912bebd9e1225fc8) socket$rxrpc(0x21, 0x2, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) [ 1896.393591] audit: type=1800 audit(2000001500.960:518): pid=3629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17299 res=0 03:58:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) sendto$inet(r2, &(0x7f0000000d80)="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", 0x436, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/241) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x4aa581, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x28002, 0x0) 03:58:23 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:23 executing program 0: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:23 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chdir(&(0x7f0000000040)='./file0\x00') readv(r0, &(0x7f0000001700)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) mknod(&(0x7f0000001480)='./file0\x00', 0x1200, 0x0) 03:58:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)={0x10}, 0xfdef) 03:58:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e9, 0x0) [ 1898.640266] syz-executor.4 uses old SIOCAX25GETINFO 03:58:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e9, 0x0) 03:58:23 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000600)=""/56, 0x38}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000940), 0x2f8, 0x0) 03:58:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20040105}, 0x0) 03:58:23 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:23 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 03:58:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e9, 0x0) [ 1900.674554] audit: type=1800 audit(2000001505.240:519): pid=3690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16544 res=0 [ 1901.170211] audit: type=1804 audit(2000001505.740:520): pid=3690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir515922532/syzkaller.TMUwjX/239/file0" dev="sda1" ino=16544 res=1 03:58:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e9, 0x0) 03:58:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20040105}, 0x0) 03:58:28 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007c6000/0x1000)=nil, 0x1000}) 03:58:28 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 03:58:28 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 03:58:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x10, 0x3, 0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 03:58:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010002000000084) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x6ae, 0x4) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000000080)="c5", 0x34000, 0x0, 0x0, 0x0) 03:58:28 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 03:58:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20040105}, 0x0) 03:58:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) shutdown(r1, 0x0) 03:58:28 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 03:58:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20040105}, 0x0) 03:58:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010002000000084) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x6ae, 0x4) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000000080)="c5", 0x34000, 0x0, 0x0, 0x0) 03:58:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010002000000084) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x6ae, 0x4) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000000080)="c5", 0x34000, 0x0, 0x0, 0x0) 03:58:28 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 03:58:28 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500001000000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 1904.343781] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p 03:58:29 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 1904.463248] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 1904.500969] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 1904.565639] loop1: p6 size 1073741824 extends beyond EOD, truncated [ 1904.597024] loop1: p7 size 1073741824 extends beyond EOD, truncated [ 1904.619437] loop1: p8 size 1073741824 extends beyond EOD, truncated [ 1904.647209] loop1: p9 size 1073741824 extends beyond EOD, truncated [ 1904.674374] loop1: p10 size 1073741824 extends beyond EOD, truncated [ 1904.703536] loop1: p11 size 1073741824 extends beyond EOD, truncated [ 1904.729645] loop1: p12 size 1073741824 extends beyond EOD, truncated [ 1904.746884] loop1: p13 size 1073741824 extends beyond EOD, truncated [ 1904.762960] loop1: p14 size 1073741824 extends beyond EOD, truncated [ 1904.779926] loop1: p15 size 1073741824 extends beyond EOD, truncated [ 1904.803284] loop1: p16 size 1073741824 extends beyond EOD, truncated [ 1904.820200] loop1: p17 size 1073741824 extends beyond EOD, truncated [ 1904.836211] loop1: p18 size 1073741824 extends beyond EOD, truncated [ 1904.853295] loop1: p19 size 1073741824 extends beyond EOD, truncated [ 1904.876853] loop1: p20 size 1073741824 extends beyond EOD, truncated [ 1904.901415] loop1: p21 size 1073741824 extends beyond EOD, truncated [ 1904.925190] loop1: p22 size 1073741824 extends beyond EOD, truncated [ 1904.945512] loop1: p23 size 1073741824 extends beyond EOD, truncated [ 1904.971796] loop1: p24 size 1073741824 extends beyond EOD, truncated [ 1904.990731] loop1: p25 size 1073741824 extends beyond EOD, truncated [ 1905.014339] loop1: p26 size 1073741824 extends beyond EOD, truncated [ 1905.043182] loop1: p27 size 1073741824 extends beyond EOD, truncated [ 1905.065001] loop1: p28 size 1073741824 extends beyond EOD, truncated [ 1905.080824] loop1: p29 size 1073741824 extends beyond EOD, truncated [ 1905.093072] loop1: p30 size 1073741824 extends beyond EOD, truncated [ 1905.104430] loop1: p31 size 1073741824 extends beyond EOD, truncated [ 1905.120489] loop1: p32 size 1073741824 extends beyond EOD, truncated [ 1905.135212] loop1: p33 size 1073741824 extends beyond EOD, truncated [ 1905.144396] loop1: p34 size 1073741824 extends beyond EOD, truncated [ 1905.158981] loop1: p35 size 1073741824 extends beyond EOD, truncated [ 1905.173032] loop1: p36 size 1073741824 extends beyond EOD, truncated [ 1905.183834] loop1: p37 size 1073741824 extends beyond EOD, truncated [ 1905.200088] loop1: p38 size 1073741824 extends beyond EOD, truncated [ 1905.225042] loop1: p39 size 1073741824 extends beyond EOD, truncated [ 1905.251761] loop1: p40 size 1073741824 extends beyond EOD, truncated [ 1905.271173] loop1: p41 size 1073741824 extends beyond EOD, truncated [ 1905.295053] loop1: p42 size 1073741824 extends beyond EOD, truncated [ 1905.322399] loop1: p43 size 1073741824 extends beyond EOD, truncated [ 1905.345232] loop1: p44 size 1073741824 extends beyond EOD, truncated [ 1905.373178] loop1: p45 size 1073741824 extends beyond EOD, truncated [ 1905.412564] loop1: p46 size 1073741824 extends beyond EOD, truncated [ 1905.440287] loop1: p47 size 1073741824 extends beyond EOD, truncated [ 1905.463892] loop1: p48 size 1073741824 extends beyond EOD, truncated [ 1905.488621] loop1: p49 size 1073741824 extends beyond EOD, truncated [ 1905.512243] loop1: p50 size 1073741824 extends beyond EOD, truncated [ 1905.555374] loop1: p51 size 1073741824 extends beyond EOD, truncated [ 1905.575170] loop1: p52 size 1073741824 extends beyond EOD, truncated [ 1905.607241] loop1: p53 size 1073741824 extends beyond EOD, truncated [ 1905.615116] loop1: p54 size 1073741824 extends beyond EOD, truncated [ 1905.637763] loop1: p55 size 1073741824 extends beyond EOD, truncated [ 1905.645774] loop1: p56 size 1073741824 extends beyond EOD, truncated [ 1905.657704] loop1: p57 size 1073741824 extends beyond EOD, truncated [ 1905.676877] loop1: p58 size 1073741824 extends beyond EOD, truncated [ 1905.696999] loop1: p59 size 1073741824 extends beyond EOD, truncated [ 1905.704902] loop1: p60 size 1073741824 extends beyond EOD, truncated [ 1905.732066] loop1: p61 size 1073741824 extends beyond EOD, truncated [ 1905.742650] loop1: p62 size 1073741824 extends beyond EOD, truncated [ 1905.775169] loop1: p63 size 1073741824 extends beyond EOD, truncated [ 1905.795163] loop1: p64 size 1073741824 extends beyond EOD, truncated [ 1905.825124] loop1: p65 size 1073741824 extends beyond EOD, truncated [ 1905.847075] loop1: p66 size 1073741824 extends beyond EOD, truncated [ 1905.874591] loop1: p67 size 1073741824 extends beyond EOD, truncated [ 1905.895092] loop1: p68 size 1073741824 extends beyond EOD, truncated [ 1905.916972] loop1: p69 size 1073741824 extends beyond EOD, truncated [ 1905.946875] loop1: p70 size 1073741824 extends beyond EOD, truncated [ 1905.977042] loop1: p71 size 1073741824 extends beyond EOD, truncated [ 1905.992728] loop1: p72 size 1073741824 extends beyond EOD, truncated [ 1906.011839] loop1: p73 size 1073741824 extends beyond EOD, truncated [ 1906.036573] loop1: p74 size 1073741824 extends beyond EOD, truncated [ 1906.077321] loop1: p75 size 1073741824 extends beyond EOD, truncated [ 1906.085144] loop1: p76 size 1073741824 extends beyond EOD, truncated [ 1906.113253] loop1: p77 size 1073741824 extends beyond EOD, truncated [ 1906.149890] loop1: p78 size 1073741824 extends beyond EOD, truncated [ 1906.185175] loop1: p79 size 1073741824 extends beyond EOD, truncated [ 1906.193600] loop1: p80 size 1073741824 extends beyond EOD, truncated [ 1906.219609] loop1: p81 size 1073741824 extends beyond EOD, truncated [ 1906.252206] loop1: p82 size 1073741824 extends beyond EOD, truncated [ 1906.273028] loop1: p83 size 1073741824 extends beyond EOD, truncated [ 1906.295231] loop1: p84 size 1073741824 extends beyond EOD, truncated [ 1906.325224] loop1: p85 size 1073741824 extends beyond EOD, truncated [ 1906.333664] loop1: p86 size 1073741824 extends beyond EOD, truncated [ 1906.364801] loop1: p87 size 1073741824 extends beyond EOD, truncated [ 1906.387167] loop1: p88 size 1073741824 extends beyond EOD, truncated [ 1906.417043] loop1: p89 size 1073741824 extends beyond EOD, truncated [ 1906.438005] loop1: p90 size 1073741824 extends beyond EOD, truncated [ 1906.456927] loop1: p91 size 1073741824 extends beyond EOD, truncated [ 1906.486993] loop1: p92 size 1073741824 extends beyond EOD, truncated [ 1906.507993] loop1: p93 size 1073741824 extends beyond EOD, truncated [ 1906.537517] loop1: p94 size 1073741824 extends beyond EOD, truncated [ 1906.561252] loop1: p95 size 1073741824 extends beyond EOD, truncated [ 1906.585952] loop1: p96 size 1073741824 extends beyond EOD, truncated [ 1906.608430] loop1: p97 size 1073741824 extends beyond EOD, truncated [ 1906.631943] loop1: p98 size 1073741824 extends beyond EOD, truncated [ 1906.675233] loop1: p99 size 1073741824 extends beyond EOD, truncated [ 1906.694560] loop1: p100 size 1073741824 extends beyond EOD, truncated [ 1906.717203] loop1: p101 size 1073741824 extends beyond EOD, truncated [ 1906.746984] loop1: p102 size 1073741824 extends beyond EOD, truncated [ 1906.777003] loop1: p103 size 1073741824 extends beyond EOD, truncated [ 1906.793397] loop1: p104 size 1073741824 extends beyond EOD, truncated [ 1906.814068] loop1: p105 size 1073741824 extends beyond EOD, truncated [ 1906.837306] loop1: p106 size 1073741824 extends beyond EOD, truncated [ 1906.864400] loop1: p107 size 1073741824 extends beyond EOD, truncated [ 1906.885228] loop1: p108 size 1073741824 extends beyond EOD, truncated [ 1906.917852] loop1: p109 size 1073741824 extends beyond EOD, truncated [ 1906.934064] loop1: p110 size 1073741824 extends beyond EOD, truncated [ 1906.957289] loop1: p111 size 1073741824 extends beyond EOD, truncated [ 1906.987043] loop1: p112 size 1073741824 extends beyond EOD, truncated [ 1907.002807] loop1: p113 size 1073741824 extends beyond EOD, truncated [ 1907.013907] loop1: p114 size 1073741824 extends beyond EOD, truncated [ 1907.030175] loop1: p115 size 1073741824 extends beyond EOD, truncated [ 1907.044091] loop1: p116 size 1073741824 extends beyond EOD, truncated [ 1907.055096] loop1: p117 size 1073741824 extends beyond EOD, truncated [ 1907.071471] loop1: p118 size 1073741824 extends beyond EOD, truncated [ 1907.083407] loop1: p119 size 1073741824 extends beyond EOD, truncated [ 1907.096816] loop1: p120 size 1073741824 extends beyond EOD, truncated [ 1907.104825] loop1: p121 size 1073741824 extends beyond EOD, truncated [ 1907.127754] loop1: p122 size 1073741824 extends beyond EOD, truncated [ 1907.157000] loop1: p123 size 1073741824 extends beyond EOD, truncated [ 1907.173175] loop1: p124 size 1073741824 extends beyond EOD, truncated [ 1907.194251] loop1: p125 size 1073741824 extends beyond EOD, truncated [ 1907.235316] loop1: p126 size 1073741824 extends beyond EOD, truncated [ 1907.245514] loop1: p127 size 1073741824 extends beyond EOD, truncated [ 1907.271141] loop1: p128 size 1073741824 extends beyond EOD, truncated [ 1907.296829] loop1: p129 size 1073741824 extends beyond EOD, truncated [ 1907.326993] loop1: p130 size 1073741824 extends beyond EOD, truncated [ 1907.346955] loop1: p131 size 1073741824 extends beyond EOD, truncated [ 1907.372744] loop1: p132 size 1073741824 extends beyond EOD, truncated [ 1907.387803] loop1: p133 size 1073741824 extends beyond EOD, truncated [ 1907.396759] loop1: p134 size 1073741824 extends beyond EOD, truncated [ 1907.426753] loop1: p135 size 1073741824 extends beyond EOD, truncated [ 1907.436701] loop1: p136 size 1073741824 extends beyond EOD, truncated [ 1907.456740] loop1: p137 size 1073741824 extends beyond EOD, truncated [ 1907.476715] loop1: p138 size 1073741824 extends beyond EOD, truncated [ 1907.484509] loop1: p139 size 1073741824 extends beyond EOD, truncated [ 1907.507633] loop1: p140 size 1073741824 extends beyond EOD, truncated [ 1907.526765] loop1: p141 size 1073741824 extends beyond EOD, truncated [ 1907.536713] loop1: p142 size 1073741824 extends beyond EOD, truncated [ 1907.556734] loop1: p143 size 1073741824 extends beyond EOD, truncated [ 1907.576749] loop1: p144 size 1073741824 extends beyond EOD, truncated [ 1907.584542] loop1: p145 size 1073741824 extends beyond EOD, truncated [ 1907.598343] loop1: p146 size 1073741824 extends beyond EOD, truncated [ 1907.616744] loop1: p147 size 1073741824 extends beyond EOD, truncated [ 1907.636755] loop1: p148 size 1073741824 extends beyond EOD, truncated [ 1907.644644] loop1: p149 size 1073741824 extends beyond EOD, truncated [ 1907.667666] loop1: p150 size 1073741824 extends beyond EOD, truncated [ 1907.677567] loop1: p151 size 1073741824 extends beyond EOD, truncated [ 1907.696828] loop1: p152 size 1073741824 extends beyond EOD, truncated [ 1907.716766] loop1: p153 size 1073741824 extends beyond EOD, truncated [ 1907.724790] loop1: p154 size 1073741824 extends beyond EOD, truncated [ 1907.747618] loop1: p155 size 1073741824 extends beyond EOD, truncated [ 1907.755423] loop1: p156 size 1073741824 extends beyond EOD, truncated [ 1907.776837] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1907.785528] loop1: p157 size 1073741824 extends beyond EOD, truncated [ 1907.797542] loop1: p158 size 1073741824 extends beyond EOD, truncated [ 1907.816715] loop1: p159 size 1073741824 extends beyond EOD, truncated [ 1907.836948] loop1: p160 size 1073741824 extends beyond EOD, truncated [ 1907.844840] loop1: p161 size 1073741824 extends beyond EOD, truncated [ 1907.857648] loop1: p162 size 1073741824 extends beyond EOD, truncated [ 1907.876778] loop1: p163 size 1073741824 extends beyond EOD, truncated [ 1907.896808] loop1: p164 size 1073741824 extends beyond EOD, truncated [ 1907.904756] loop1: p165 size 1073741824 extends beyond EOD, truncated [ 1907.927660] loop1: p166 size 1073741824 extends beyond EOD, truncated [ 1907.937579] loop1: p167 size 1073741824 extends beyond EOD, truncated [ 1907.956808] loop1: p168 size 1073741824 extends beyond EOD, truncated [ 1907.976782] loop1: p169 size 1073741824 extends beyond EOD, truncated [ 1907.984662] loop1: p170 size 1073741824 extends beyond EOD, truncated [ 1908.007658] loop1: p171 size 1073741824 extends beyond EOD, truncated [ 1908.026806] loop1: p172 size 1073741824 extends beyond EOD, truncated [ 1908.034702] loop1: p173 size 1073741824 extends beyond EOD, truncated [ 1908.048340] loop1: p174 size 1073741824 extends beyond EOD, truncated [ 1908.067659] loop1: p175 size 1073741824 extends beyond EOD, truncated [ 1908.086763] loop1: p176 size 1073741824 extends beyond EOD, truncated [ 1908.106768] loop1: p177 size 1073741824 extends beyond EOD, truncated [ 1908.114601] loop1: p178 size 1073741824 extends beyond EOD, truncated [ 1908.146784] loop1: p179 size 1073741824 extends beyond EOD, truncated [ 1908.154528] loop1: p180 size 1073741824 extends beyond EOD, truncated [ 1908.178399] loop1: p181 size 1073741824 extends beyond EOD, truncated [ 1908.197663] loop1: p182 size 1073741824 extends beyond EOD, truncated [ 1908.206924] loop1: p183 size 1073741824 extends beyond EOD, truncated [ 1908.226774] loop1: p184 size 1073741824 extends beyond EOD, truncated [ 1908.246768] loop1: p185 size 1073741824 extends beyond EOD, truncated [ 1908.254624] loop1: p186 size 1073741824 extends beyond EOD, truncated [ 1908.277598] loop1: p187 size 1073741824 extends beyond EOD, truncated [ 1908.285429] loop1: p188 size 1073741824 extends beyond EOD, truncated [ 1908.307596] loop1: p189 size 1073741824 extends beyond EOD, truncated [ 1908.327672] loop1: p190 size 1073741824 extends beyond EOD, truncated [ 1908.335531] loop1: p191 size 1073741824 extends beyond EOD, truncated [ 1908.357619] loop1: p192 size 1073741824 extends beyond EOD, truncated [ 1908.365426] loop1: p193 size 1073741824 extends beyond EOD, truncated [ 1908.387631] loop1: p194 size 1073741824 extends beyond EOD, truncated [ 1908.396904] loop1: p195 size 1073741824 extends beyond EOD, truncated [ 1908.416725] loop1: p196 size 1073741824 extends beyond EOD, truncated [ 1908.436730] loop1: p197 size 1073741824 extends beyond EOD, truncated [ 1908.444553] loop1: p198 size 1073741824 extends beyond EOD, truncated [ 1908.467645] loop1: p199 size 1073741824 extends beyond EOD, truncated [ 1908.477922] loop1: p200 size 1073741824 extends beyond EOD, truncated [ 1908.496693] loop1: p201 size 1073741824 extends beyond EOD, truncated [ 1908.524063] loop1: p202 size 1073741824 extends beyond EOD, truncated [ 1908.545043] loop1: p203 size 1073741824 extends beyond EOD, truncated [ 1908.565251] loop1: p204 size 1073741824 extends beyond EOD, truncated [ 1908.595306] loop1: p205 size 1073741824 extends beyond EOD, truncated [ 1908.615108] loop1: p206 size 1073741824 extends beyond EOD, truncated [ 1908.637623] loop1: p207 size 1073741824 extends beyond EOD, truncated [ 1908.645430] loop1: p208 size 1073741824 extends beyond EOD, truncated [ 1908.667565] loop1: p209 size 1073741824 extends beyond EOD, truncated [ 1908.676924] loop1: p210 size 1073741824 extends beyond EOD, truncated [ 1908.696756] loop1: p211 size 1073741824 extends beyond EOD, truncated [ 1908.716817] loop1: p212 size 1073741824 extends beyond EOD, truncated [ 1908.724756] loop1: p213 size 1073741824 extends beyond EOD, truncated [ 1908.747647] loop1: p214 size 1073741824 extends beyond EOD, truncated [ 1908.756925] loop1: p215 size 1073741824 extends beyond EOD, truncated [ 1908.776740] loop1: p216 size 1073741824 extends beyond EOD, truncated [ 1908.796824] loop1: p217 size 1073741824 extends beyond EOD, truncated [ 1908.804660] loop1: p218 size 1073741824 extends beyond EOD, truncated [ 1908.827639] loop1: p219 size 1073741824 extends beyond EOD, truncated [ 1908.836903] loop1: p220 size 1073741824 extends beyond EOD, truncated [ 1908.856753] loop1: p221 size 1073741824 extends beyond EOD, truncated [ 1908.876789] loop1: p222 size 1073741824 extends beyond EOD, truncated [ 1908.884593] loop1: p223 size 1073741824 extends beyond EOD, truncated [ 1908.907657] loop1: p224 size 1073741824 extends beyond EOD, truncated [ 1908.916925] loop1: p225 size 1073741824 extends beyond EOD, truncated [ 1908.936728] loop1: p226 size 1073741824 extends beyond EOD, truncated [ 1908.956732] loop1: p227 size 1073741824 extends beyond EOD, truncated [ 1908.964534] loop1: p228 size 1073741824 extends beyond EOD, truncated [ 1908.987627] loop1: p229 size 1073741824 extends beyond EOD, truncated [ 1908.995465] loop1: p230 size 1073741824 extends beyond EOD, truncated [ 1909.017621] loop1: p231 size 1073741824 extends beyond EOD, truncated [ 1909.036741] loop1: p232 size 1073741824 extends beyond EOD, truncated [ 1909.044591] loop1: p233 size 1073741824 extends beyond EOD, truncated [ 1909.067614] loop1: p234 size 1073741824 extends beyond EOD, truncated [ 1909.067830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1909.097504] loop1: p235 size 1073741824 extends beyond EOD, truncated [ 1909.113290] loop1: p236 size 1073741824 extends beyond EOD, truncated [ 1909.137606] loop1: p237 size 1073741824 extends beyond EOD, truncated [ 1909.166763] loop1: p238 size 1073741824 extends beyond EOD, truncated [ 1909.186755] loop1: p239 size 1073741824 extends beyond EOD, truncated [ 1909.206762] loop1: p240 size 1073741824 extends beyond EOD, truncated [ 1909.254288] loop1: p241 size 1073741824 extends beyond EOD, truncated [ 1909.267296] loop1: p242 size 1073741824 extends beyond EOD, truncated [ 1909.303851] loop1: p243 size 1073741824 extends beyond EOD, truncated [ 1909.312112] loop1: p244 size 1073741824 extends beyond EOD, truncated [ 1909.344993] loop1: p245 size 1073741824 extends beyond EOD, truncated [ 1909.367218] loop1: p246 size 1073741824 extends beyond EOD, truncated [ 1909.397824] loop1: p247 size 1073741824 extends beyond EOD, truncated [ 1909.413162] loop1: p248 size 1073741824 extends beyond EOD, truncated [ 1909.437086] loop1: p249 size 1073741824 extends beyond EOD, truncated [ 1909.447124] loop1: p250 size 1073741824 extends beyond EOD, truncated [ 1909.466736] loop1: p251 size 1073741824 extends beyond EOD, truncated [ 1909.487661] loop1: p252 size 1073741824 extends beyond EOD, truncated [ 1909.495499] loop1: p253 size 1073741824 extends beyond EOD, truncated [ 1909.518335] loop1: p254 size 1073741824 extends beyond EOD, truncated [ 1909.554372] loop1: p255 size 1073741824 extends beyond EOD, truncated 03:58:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x16, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4"}, 0x16, 0x0) 03:58:41 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 03:58:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010002000000084) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x6ae, 0x4) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000000080)="c5", 0x34000, 0x0, 0x0, 0x0) 03:58:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010002000000084) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x6ae, 0x4) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000000080)="c5", 0x34000, 0x0, 0x0, 0x0) 03:58:41 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 03:58:41 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500001000000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 1917.093805] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p 03:58:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010002000000084) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x6ae, 0x4) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000000080)="c5", 0x34000, 0x0, 0x0, 0x0) [ 1917.516530] protocol 88fb is buggy, dev hsr_slave_0 [ 1917.521673] protocol 88fb is buggy, dev hsr_slave_1 03:58:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010002000000084) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x6ae, 0x4) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000000080)="c5", 0x34000, 0x0, 0x0, 0x0) [ 1917.596446] protocol 88fb is buggy, dev hsr_slave_0 [ 1917.601628] protocol 88fb is buggy, dev hsr_slave_1 03:58:42 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:58:42 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 03:58:42 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback=0x7f000014}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xb3020000, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2, 0x14, 0xfd}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x5b}, 0x8b) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00\x10\x00\xe7\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) 03:58:42 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 1918.236466] protocol 88fb is buggy, dev hsr_slave_0 [ 1918.241647] protocol 88fb is buggy, dev hsr_slave_1 [ 1918.316775] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 1918.486806] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 1918.603594] loop1: p6 size 1073741824 extends beyond EOD, truncated [ 1918.681505] loop1: p7 size 1073741824 extends beyond EOD, truncated [ 1918.774003] loop1: p8 size 1073741824 extends beyond EOD, truncated [ 1918.877357] loop1: p9 size 1073741824 extends beyond EOD, truncated [ 1918.965027] loop1: p10 size 1073741824 extends beyond EOD, truncated [ 1919.034141] loop1: p11 size 1073741824 extends beyond EOD, truncated [ 1919.169744] loop1: p12 size 1073741824 extends beyond EOD, truncated [ 1919.233790] loop1: p13 size 1073741824 extends beyond EOD, truncated [ 1919.306929] loop1: p14 size 1073741824 extends beyond EOD, truncated [ 1919.357063] loop1: p15 size 1073741824 extends beyond EOD, truncated [ 1919.386892] loop1: p16 size 1073741824 extends beyond EOD, truncated [ 1919.405789] loop1: p17 size 1073741824 extends beyond EOD, truncated [ 1919.427632] loop1: p18 size 1073741824 extends beyond EOD, truncated [ 1919.474957] loop1: p19 size 1073741824 extends beyond EOD, truncated [ 1919.483057] loop1: p20 size 1073741824 extends beyond EOD, truncated [ 1919.528829] loop1: p21 size 1073741824 extends beyond EOD, truncated [ 1919.564227] loop1: p22 size 1073741824 extends beyond EOD, truncated [ 1919.594761] loop1: p23 size 1073741824 extends beyond EOD, truncated [ 1919.614890] loop1: p24 size 1073741824 extends beyond EOD, truncated [ 1919.644974] loop1: p25 size 1073741824 extends beyond EOD, truncated [ 1919.674797] loop1: p26 size 1073741824 extends beyond EOD, truncated [ 1919.695145] loop1: p27 size 1073741824 extends beyond EOD, truncated [ 1919.734955] loop1: p28 size 1073741824 extends beyond EOD, truncated [ 1919.743223] loop1: p29 size 1073741824 extends beyond EOD, truncated [ 1919.774052] loop1: p30 size 1073741824 extends beyond EOD, truncated [ 1919.794985] loop1: p31 size 1073741824 extends beyond EOD, truncated [ 1919.817154] loop1: p32 size 1073741824 extends beyond EOD, truncated [ 1919.844405] loop1: p33 size 1073741824 extends beyond EOD, truncated [ 1919.865361] loop1: p34 size 1073741824 extends beyond EOD, truncated [ 1919.894851] loop1: p35 size 1073741824 extends beyond EOD, truncated [ 1919.927605] loop1: p36 size 1073741824 extends beyond EOD, truncated [ 1919.946892] loop1: p37 size 1073741824 extends beyond EOD, truncated [ 1919.976966] loop1: p38 size 1073741824 extends beyond EOD, truncated [ 1919.992686] loop1: p39 size 1073741824 extends beyond EOD, truncated [ 1920.010854] loop1: p40 size 1073741824 extends beyond EOD, truncated [ 1920.044600] loop1: p41 size 1073741824 extends beyond EOD, truncated [ 1920.064618] loop1: p42 size 1073741824 extends beyond EOD, truncated [ 1920.087374] loop1: p43 size 1073741824 extends beyond EOD, truncated [ 1920.106698] loop1: p44 size 1073741824 extends beyond EOD, truncated [ 1920.136728] loop1: p45 size 1073741824 extends beyond EOD, truncated [ 1920.157595] loop1: p46 size 1073741824 extends beyond EOD, truncated [ 1920.176920] loop1: p47 size 1073741824 extends beyond EOD, truncated [ 1920.196861] loop1: p48 size 1073741824 extends beyond EOD, truncated [ 1920.204579] loop1: p49 size 1073741824 extends beyond EOD, truncated [ 1920.226892] loop1: p50 size 1073741824 extends beyond EOD, truncated [ 1920.234607] loop1: p51 size 1073741824 extends beyond EOD, truncated [ 1920.257622] loop1: p52 size 1073741824 extends beyond EOD, truncated [ 1920.265293] loop1: p53 size 1073741824 extends beyond EOD, truncated [ 1920.288509] loop1: p54 size 1073741824 extends beyond EOD, truncated [ 1920.296175] loop1: p55 size 1073741824 extends beyond EOD, truncated [ 1920.317889] loop1: p56 size 1073741824 extends beyond EOD, truncated [ 1920.336906] loop1: p57 size 1073741824 extends beyond EOD, truncated [ 1920.344585] loop1: p58 size 1073741824 extends beyond EOD, truncated [ 1920.367599] loop1: p59 size 1073741824 extends beyond EOD, truncated [ 1920.375402] loop1: p60 size 1073741824 extends beyond EOD, truncated [ 1920.397584] loop1: p61 size 1073741824 extends beyond EOD, truncated [ 1920.405241] loop1: p62 size 1073741824 extends beyond EOD, truncated [ 1920.426874] loop1: p63 size 1073741824 extends beyond EOD, truncated [ 1920.446456] loop1: p64 size 1073741824 extends beyond EOD, truncated [ 1920.454219] loop1: p65 size 1073741824 extends beyond EOD, truncated [ 1920.477618] loop1: p66 size 1073741824 extends beyond EOD, truncated [ 1920.485216] loop1: p67 size 1073741824 extends beyond EOD, truncated [ 1920.497556] loop1: p68 size 1073741824 extends beyond EOD, truncated [ 1920.516867] loop1: p69 size 1073741824 extends beyond EOD, truncated [ 1920.536937] loop1: p70 size 1073741824 extends beyond EOD, truncated [ 1920.544632] loop1: p71 size 1073741824 extends beyond EOD, truncated [ 1920.566883] loop1: p72 size 1073741824 extends beyond EOD, truncated [ 1920.574570] loop1: p73 size 1073741824 extends beyond EOD, truncated [ 1920.597582] loop1: p74 size 1073741824 extends beyond EOD, truncated [ 1920.605248] loop1: p75 size 1073741824 extends beyond EOD, truncated [ 1920.627610] loop1: p76 size 1073741824 extends beyond EOD, truncated [ 1920.635289] loop1: p77 size 1073741824 extends beyond EOD, truncated [ 1920.657629] loop1: p78 size 1073741824 extends beyond EOD, truncated [ 1920.665354] loop1: p79 size 1073741824 extends beyond EOD, truncated [ 1920.687607] loop1: p80 size 1073741824 extends beyond EOD, truncated [ 1920.696883] loop1: p81 size 1073741824 extends beyond EOD, truncated [ 1920.716966] loop1: p82 size 1073741824 extends beyond EOD, truncated [ 1920.746457] loop1: p83 size 1073741824 extends beyond EOD, truncated [ 1920.754217] loop1: p84 size 1073741824 extends beyond EOD, truncated [ 1920.795082] loop1: p85 size 1073741824 extends beyond EOD, truncated [ 1920.815802] loop1: p86 size 1073741824 extends beyond EOD, truncated [ 1920.844864] loop1: p87 size 1073741824 extends beyond EOD, truncated [ 1920.865202] loop1: p88 size 1073741824 extends beyond EOD, truncated [ 1920.904917] loop1: p89 size 1073741824 extends beyond EOD, truncated [ 1920.913297] loop1: p90 size 1073741824 extends beyond EOD, truncated [ 1920.944244] loop1: p91 size 1073741824 extends beyond EOD, truncated [ 1920.967620] loop1: p92 size 1073741824 extends beyond EOD, truncated [ 1920.993663] loop1: p93 size 1073741824 extends beyond EOD, truncated [ 1921.017433] loop1: p94 size 1073741824 extends beyond EOD, truncated [ 1921.036685] loop1: p95 size 1073741824 extends beyond EOD, truncated [ 1921.056742] loop1: p96 size 1073741824 extends beyond EOD, truncated [ 1921.086686] loop1: p97 size 1073741824 extends beyond EOD, truncated [ 1921.096689] loop1: p98 size 1073741824 extends beyond EOD, truncated [ 1921.116907] loop1: p99 size 1073741824 extends beyond EOD, truncated [ 1921.136933] loop1: p100 size 1073741824 extends beyond EOD, truncated [ 1921.144728] loop1: p101 size 1073741824 extends beyond EOD, truncated [ 1921.167589] loop1: p102 size 1073741824 extends beyond EOD, truncated [ 1921.175341] loop1: p103 size 1073741824 extends beyond EOD, truncated [ 1921.198486] loop1: p104 size 1073741824 extends beyond EOD, truncated [ 1921.206284] loop1: p105 size 1073741824 extends beyond EOD, truncated [ 1921.245196] loop1: p106 size 1073741824 extends beyond EOD, truncated [ 1921.253243] loop1: p107 size 1073741824 extends beyond EOD, truncated [ 1921.284247] loop1: p108 size 1073741824 extends beyond EOD, truncated [ 1921.305012] loop1: p109 size 1073741824 extends beyond EOD, truncated [ 1921.328524] loop1: p110 size 1073741824 extends beyond EOD, truncated [ 1921.354248] loop1: p111 size 1073741824 extends beyond EOD, truncated [ 1921.375058] loop1: p112 size 1073741824 extends beyond EOD, truncated [ 1921.407715] loop1: p113 size 1073741824 extends beyond EOD, truncated [ 1921.425038] loop1: p114 size 1073741824 extends beyond EOD, truncated [ 1921.458596] loop1: p115 size 1073741824 extends beyond EOD, truncated [ 1921.474747] loop1: p116 size 1073741824 extends beyond EOD, truncated [ 1921.495056] loop1: p117 size 1073741824 extends beyond EOD, truncated [ 1921.527299] loop1: p118 size 1073741824 extends beyond EOD, truncated [ 1921.543103] loop1: p119 size 1073741824 extends beyond EOD, truncated [ 1921.577721] loop1: p120 size 1073741824 extends beyond EOD, truncated [ 1921.585532] loop1: p121 size 1073741824 extends beyond EOD, truncated [ 1921.607567] loop1: p122 size 1073741824 extends beyond EOD, truncated [ 1921.615339] loop1: p123 size 1073741824 extends beyond EOD, truncated [ 1921.637565] loop1: p124 size 1073741824 extends beyond EOD, truncated [ 1921.645355] loop1: p125 size 1073741824 extends beyond EOD, truncated [ 1921.667604] loop1: p126 size 1073741824 extends beyond EOD, truncated [ 1921.686838] loop1: p127 size 1073741824 extends beyond EOD, truncated [ 1921.694717] loop1: p128 size 1073741824 extends beyond EOD, truncated [ 1921.718521] loop1: p129 size 1073741824 extends beyond EOD, truncated [ 1921.727203] loop1: p130 size 1073741824 extends beyond EOD, truncated [ 1921.746931] loop1: p131 size 1073741824 extends beyond EOD, truncated [ 1921.766915] loop1: p132 size 1073741824 extends beyond EOD, truncated [ 1921.774695] loop1: p133 size 1073741824 extends beyond EOD, truncated [ 1921.797599] loop1: p134 size 1073741824 extends beyond EOD, truncated [ 1921.807442] loop1: p135 size 1073741824 extends beyond EOD, truncated [ 1921.826894] loop1: p136 size 1073741824 extends beyond EOD, truncated [ 1921.847862] loop1: p137 size 1073741824 extends beyond EOD, truncated [ 1921.855696] loop1: p138 size 1073741824 extends beyond EOD, truncated [ 1921.877640] loop1: p139 size 1073741824 extends beyond EOD, truncated [ 1921.896992] loop1: p140 size 1073741824 extends beyond EOD, truncated [ 1921.905944] loop1: p141 size 1073741824 extends beyond EOD, truncated [ 1921.927624] loop1: p142 size 1073741824 extends beyond EOD, truncated [ 1921.946896] loop1: p143 size 1073741824 extends beyond EOD, truncated [ 1921.954689] loop1: p144 size 1073741824 extends beyond EOD, truncated [ 1921.978540] loop1: p145 size 1073741824 extends beyond EOD, truncated [ 1921.996893] loop1: p146 size 1073741824 extends beyond EOD, truncated [ 1922.004754] loop1: p147 size 1073741824 extends beyond EOD, truncated [ 1922.027595] loop1: p148 size 1073741824 extends beyond EOD, truncated [ 1922.035470] loop1: p149 size 1073741824 extends beyond EOD, truncated [ 1922.057660] loop1: p150 size 1073741824 extends beyond EOD, truncated [ 1922.076878] loop1: p151 size 1073741824 extends beyond EOD, truncated [ 1922.084669] loop1: p152 size 1073741824 extends beyond EOD, truncated [ 1922.108503] loop1: p153 size 1073741824 extends beyond EOD, truncated [ 1922.116220] loop1: p154 size 1073741824 extends beyond EOD, truncated [ 1922.137608] loop1: p155 size 1073741824 extends beyond EOD, truncated [ 1922.156927] loop1: p156 size 1073741824 extends beyond EOD, truncated [ 1922.164767] loop1: p157 size 1073741824 extends beyond EOD, truncated [ 1922.187628] loop1: p158 size 1073741824 extends beyond EOD, truncated [ 1922.195421] loop1: p159 size 1073741824 extends beyond EOD, truncated [ 1922.217605] loop1: p160 size 1073741824 extends beyond EOD, truncated [ 1922.227400] loop1: p161 size 1073741824 extends beyond EOD, truncated [ 1922.246875] loop1: p162 size 1073741824 extends beyond EOD, truncated [ 1922.266872] loop1: p163 size 1073741824 extends beyond EOD, truncated [ 1922.277346] loop1: p164 size 1073741824 extends beyond EOD, truncated [ 1922.296917] loop1: p165 size 1073741824 extends beyond EOD, truncated [ 1922.316913] loop1: p166 size 1073741824 extends beyond EOD, truncated [ 1922.337578] loop1: p167 size 1073741824 extends beyond EOD, truncated [ 1922.345347] loop1: p168 size 1073741824 extends beyond EOD, truncated [ 1922.368493] loop1: p169 size 1073741824 extends beyond EOD, truncated [ 1922.386910] loop1: p170 size 1073741824 extends beyond EOD, truncated [ 1922.394703] loop1: p171 size 1073741824 extends beyond EOD, truncated [ 1922.417606] loop1: p172 size 1073741824 extends beyond EOD, truncated [ 1922.427334] loop1: p173 size 1073741824 extends beyond EOD, truncated [ 1922.456957] loop1: p174 size 1073741824 extends beyond EOD, truncated [ 1922.464774] loop1: p175 size 1073741824 extends beyond EOD, truncated [ 1922.487633] loop1: p176 size 1073741824 extends beyond EOD, truncated [ 1922.495471] loop1: p177 size 1073741824 extends beyond EOD, truncated [ 1922.517611] loop1: p178 size 1073741824 extends beyond EOD, truncated [ 1922.536947] loop1: p179 size 1073741824 extends beyond EOD, truncated [ 1922.544775] loop1: p180 size 1073741824 extends beyond EOD, truncated [ 1922.567576] loop1: p181 size 1073741824 extends beyond EOD, truncated [ 1922.575357] loop1: p182 size 1073741824 extends beyond EOD, truncated [ 1922.597567] loop1: p183 size 1073741824 extends beyond EOD, truncated [ 1922.607441] loop1: p184 size 1073741824 extends beyond EOD, truncated [ 1922.627814] loop1: p185 size 1073741824 extends beyond EOD, truncated [ 1922.656852] loop1: p186 size 1073741824 extends beyond EOD, truncated [ 1922.667235] loop1: p187 size 1073741824 extends beyond EOD, truncated [ 1922.714391] loop1: p188 size 1073741824 extends beyond EOD, truncated [ 1922.722963] loop1: p189 size 1073741824 extends beyond EOD, truncated [ 1922.755388] loop1: p190 size 1073741824 extends beyond EOD, truncated [ 1922.785224] loop1: p191 size 1073741824 extends beyond EOD, truncated [ 1922.793730] loop1: p192 size 1073741824 extends beyond EOD, truncated [ 1922.823028] loop1: p193 size 1073741824 extends beyond EOD, truncated [ 1922.854986] loop1: p194 size 1073741824 extends beyond EOD, truncated [ 1922.863486] loop1: p195 size 1073741824 extends beyond EOD, truncated [ 1922.892986] loop1: p196 size 1073741824 extends beyond EOD, truncated [ 1922.917468] loop1: p197 size 1073741824 extends beyond EOD, truncated [ 1922.946753] loop1: p198 size 1073741824 extends beyond EOD, truncated [ 1922.956717] loop1: p199 size 1073741824 extends beyond EOD, truncated [ 1922.986762] loop1: p200 size 1073741824 extends beyond EOD, truncated [ 1923.006737] loop1: p201 size 1073741824 extends beyond EOD, truncated [ 1923.026730] loop1: p202 size 1073741824 extends beyond EOD, truncated [ 1923.046731] loop1: p203 size 1073741824 extends beyond EOD, truncated [ 1923.054407] loop1: p204 size 1073741824 extends beyond EOD, truncated [ 1923.077414] loop1: p205 size 1073741824 extends beyond EOD, truncated [ 1923.087343] loop1: p206 size 1073741824 extends beyond EOD, truncated [ 1923.106753] loop1: p207 size 1073741824 extends beyond EOD, truncated [ 1923.126738] loop1: p208 size 1073741824 extends beyond EOD, truncated [ 1923.134435] loop1: p209 size 1073741824 extends beyond EOD, truncated [ 1923.157403] loop1: p210 size 1073741824 extends beyond EOD, truncated [ 1923.167272] loop1: p211 size 1073741824 extends beyond EOD, truncated [ 1923.196776] loop1: p212 size 1073741824 extends beyond EOD, truncated [ 1923.226695] loop1: p213 size 1073741824 extends beyond EOD, truncated [ 1923.234371] loop1: p214 size 1073741824 extends beyond EOD, truncated [ 1923.257500] loop1: p215 size 1073741824 extends beyond EOD, truncated [ 1923.265194] loop1: p216 size 1073741824 extends beyond EOD, truncated [ 1923.287412] loop1: p217 size 1073741824 extends beyond EOD, truncated [ 1923.306747] loop1: p218 size 1073741824 extends beyond EOD, truncated [ 1923.314433] loop1: p219 size 1073741824 extends beyond EOD, truncated [ 1923.337463] loop1: p220 size 1073741824 extends beyond EOD, truncated [ 1923.345138] loop1: p221 size 1073741824 extends beyond EOD, truncated [ 1923.367435] loop1: p222 size 1073741824 extends beyond EOD, truncated [ 1923.377293] loop1: p223 size 1073741824 extends beyond EOD, truncated [ 1923.396695] loop1: p224 size 1073741824 extends beyond EOD, truncated [ 1923.416740] loop1: p225 size 1073741824 extends beyond EOD, truncated [ 1923.427116] loop1: p226 size 1073741824 extends beyond EOD, truncated [ 1923.446739] loop1: p227 size 1073741824 extends beyond EOD, truncated [ 1923.457240] loop1: p228 size 1073741824 extends beyond EOD, truncated [ 1923.476703] loop1: p229 size 1073741824 extends beyond EOD, truncated [ 1923.496746] loop1: p230 size 1073741824 extends beyond EOD, truncated [ 1923.504429] loop1: p231 size 1073741824 extends beyond EOD, truncated [ 1923.527416] loop1: p232 size 1073741824 extends beyond EOD, truncated [ 1923.538209] loop1: p233 size 1073741824 extends beyond EOD, truncated [ 1923.556908] loop1: p234 size 1073741824 extends beyond EOD, truncated [ 1923.576957] loop1: p235 size 1073741824 extends beyond EOD, truncated [ 1923.587145] loop1: p236 size 1073741824 extends beyond EOD, truncated [ 1923.616802] loop1: p237 size 1073741824 extends beyond EOD, truncated [ 1923.647186] loop1: p238 size 1073741824 extends beyond EOD, truncated [ 1923.667683] loop1: p239 size 1073741824 extends beyond EOD, truncated [ 1923.686758] loop1: p240 size 1073741824 extends beyond EOD, truncated [ 1923.706740] loop1: p241 size 1073741824 extends beyond EOD, truncated [ 1923.717291] loop1: p242 size 1073741824 extends beyond EOD, truncated [ 1923.736787] loop1: p243 size 1073741824 extends beyond EOD, truncated [ 1923.756741] loop1: p244 size 1073741824 extends beyond EOD, truncated [ 1923.764435] loop1: p245 size 1073741824 extends beyond EOD, truncated [ 1923.787501] loop1: p246 size 1073741824 extends beyond EOD, truncated [ 1923.798235] loop1: p247 size 1073741824 extends beyond EOD, truncated [ 1923.816743] loop1: p248 size 1073741824 extends beyond EOD, truncated [ 1923.836963] loop1: p249 size 1073741824 extends beyond EOD, truncated [ 1923.847340] loop1: p250 size 1073741824 extends beyond EOD, truncated [ 1923.877043] loop1: p251 size 1073741824 extends beyond EOD, truncated [ 1923.896874] loop1: p252 size 1073741824 extends beyond EOD, truncated [ 1923.904624] loop1: p253 size 1073741824 extends beyond EOD, truncated [ 1923.928358] loop1: p254 size 1073741824 extends beyond EOD, truncated [ 1923.946750] loop1: p255 size 1073741824 extends beyond EOD, truncated 03:59:30 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback=0x7f000014}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xb3020000, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2, 0x14, 0xfd}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x5b}, 0x8b) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00\x10\x00\xe7\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) 03:59:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 03:59:30 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:59:30 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 03:59:30 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback=0x7f000014}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xb3020000, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2, 0x14, 0xfd}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x5b}, 0x8b) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00\x10\x00\xe7\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) 03:59:30 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500001000000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:59:30 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:59:30 executing program 4: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x0) r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='J\x00'], 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 03:59:31 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback=0x7f000014}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xb3020000, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2, 0x14, 0xfd}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x5b}, 0x8b) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00\x10\x00\xe7\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) [ 1966.309128] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p 03:59:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x3bc) syz_emit_ethernet(0x300cce, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000039872488f0fa7cb76db476fc2be11b23d2a49127a54ae6ac090400080000020243fb7f00800023e20224e0000002ff0200000000000000f60000000000013c009078006c382f80fa00000000001c0000000000000000ffffbdbbb11879fea147821edc74d80cff0000000000007c1488d56f4626d80000ad20"], 0x0) 03:59:31 executing program 0: syz_open_procfs(0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20040090) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000280)={'system_u:object_r:devicekit_exec_t:s0', 0x20, 'system_u:object_r:lirc_device_t:s0', 0x20, 0x7, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x8c) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/47, 0x2f}, {0x0}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000200)=""/30, 0x1e}], 0x4, 0x0) syz_open_dev$midi(0x0, 0x3, 0x0) 03:59:31 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback=0x7f000014}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xb3020000, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2, 0x14, 0xfd}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x5b}, 0x8b) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00\x10\x00\xe7\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) [ 1966.704667] audit: type=1400 audit(2000001571.260:521): avc: denied { validate_trans } for pid=4600 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 1966.829509] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 1966.872852] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 1966.900266] loop1: p6 size 1073741824 extends beyond EOD, truncated [ 1966.938884] loop1: p7 size 1073741824 extends beyond EOD, truncated [ 1966.973001] loop1: p8 size 1073741824 extends beyond EOD, truncated [ 1967.002320] loop1: p9 size 1073741824 extends beyond EOD, truncated [ 1967.027743] loop1: p10 size 1073741824 extends beyond EOD, truncated [ 1967.054490] loop1: p11 size 1073741824 extends beyond EOD, truncated [ 1967.086398] loop1: p12 size 1073741824 extends beyond EOD, truncated [ 1967.119928] loop1: p13 size 1073741824 extends beyond EOD, truncated [ 1967.142133] loop1: p14 size 1073741824 extends beyond EOD, truncated [ 1967.158340] loop1: p15 size 1073741824 extends beyond EOD, truncated [ 1967.174354] loop1: p16 size 1073741824 extends beyond EOD, truncated [ 1967.191580] loop1: p17 size 1073741824 extends beyond EOD, truncated [ 1967.206557] loop1: p18 size 1073741824 extends beyond EOD, truncated [ 1967.222163] loop1: p19 size 1073741824 extends beyond EOD, truncated [ 1967.238305] loop1: p20 size 1073741824 extends beyond EOD, truncated [ 1967.253851] loop1: p21 size 1073741824 extends beyond EOD, truncated [ 1967.271678] loop1: p22 size 1073741824 extends beyond EOD, truncated [ 1967.296428] loop1: p23 size 1073741824 extends beyond EOD, truncated [ 1967.320844] loop1: p24 size 1073741824 extends beyond EOD, truncated [ 1967.335749] loop1: p25 size 1073741824 extends beyond EOD, truncated [ 1967.351982] loop1: p26 size 1073741824 extends beyond EOD, truncated [ 1967.368483] loop1: p27 size 1073741824 extends beyond EOD, truncated [ 1967.384665] loop1: p28 size 1073741824 extends beyond EOD, truncated [ 1967.400799] loop1: p29 size 1073741824 extends beyond EOD, truncated [ 1967.416918] loop1: p30 size 1073741824 extends beyond EOD, truncated [ 1967.433018] loop1: p31 size 1073741824 extends beyond EOD, truncated [ 1967.439811] protocol 88fb is buggy, dev hsr_slave_0 [ 1967.439869] protocol 88fb is buggy, dev hsr_slave_1 [ 1967.473163] loop1: p32 size 1073741824 extends beyond EOD, truncated [ 1967.488767] loop1: p33 size 1073741824 extends beyond EOD, truncated [ 1967.504753] loop1: p34 size 1073741824 extends beyond EOD, truncated [ 1967.531683] loop1: p35 size 1073741824 extends beyond EOD, truncated [ 1967.562243] loop1: p36 size 1073741824 extends beyond EOD, truncated [ 1967.579755] loop1: p37 size 1073741824 extends beyond EOD, truncated [ 1967.601434] loop1: p38 size 1073741824 extends beyond EOD, truncated [ 1967.625971] loop1: p39 size 1073741824 extends beyond EOD, truncated [ 1967.650662] loop1: p40 size 1073741824 extends beyond EOD, truncated [ 1967.666827] loop1: p41 size 1073741824 extends beyond EOD, truncated [ 1967.682590] loop1: p42 size 1073741824 extends beyond EOD, truncated [ 1967.698685] loop1: p43 size 1073741824 extends beyond EOD, truncated [ 1967.714666] loop1: p44 size 1073741824 extends beyond EOD, truncated [ 1967.730749] loop1: p45 size 1073741824 extends beyond EOD, truncated [ 1967.746412] loop1: p46 size 1073741824 extends beyond EOD, truncated [ 1967.761962] loop1: p47 size 1073741824 extends beyond EOD, truncated [ 1967.777931] loop1: p48 size 1073741824 extends beyond EOD, truncated [ 1967.793503] loop1: p49 size 1073741824 extends beyond EOD, truncated [ 1967.809612] loop1: p50 size 1073741824 extends beyond EOD, truncated [ 1967.825172] loop1: p51 size 1073741824 extends beyond EOD, truncated [ 1967.841203] loop1: p52 size 1073741824 extends beyond EOD, truncated [ 1967.857935] loop1: p53 size 1073741824 extends beyond EOD, truncated [ 1967.873967] loop1: p54 size 1073741824 extends beyond EOD, truncated [ 1967.890255] loop1: p55 size 1073741824 extends beyond EOD, truncated [ 1967.906487] loop1: p56 size 1073741824 extends beyond EOD, truncated [ 1967.922541] loop1: p57 size 1073741824 extends beyond EOD, truncated [ 1967.943741] loop1: p58 size 1073741824 extends beyond EOD, truncated [ 1967.968241] loop1: p59 size 1073741824 extends beyond EOD, truncated [ 1968.007542] loop1: p60 size 1073741824 extends beyond EOD, truncated [ 1968.026901] loop1: p61 size 1073741824 extends beyond EOD, truncated [ 1968.057045] loop1: p62 size 1073741824 extends beyond EOD, truncated [ 1968.073064] loop1: p63 size 1073741824 extends beyond EOD, truncated [ 1968.097203] loop1: p64 size 1073741824 extends beyond EOD, truncated [ 1968.127898] loop1: p65 size 1073741824 extends beyond EOD, truncated [ 1968.157282] loop1: p66 size 1073741824 extends beyond EOD, truncated [ 1968.173216] loop1: p67 size 1073741824 extends beyond EOD, truncated [ 1968.194152] loop1: p68 size 1073741824 extends beyond EOD, truncated [ 1968.217593] loop1: p69 size 1073741824 extends beyond EOD, truncated [ 1968.247012] loop1: p70 size 1073741824 extends beyond EOD, truncated [ 1968.264032] loop1: p71 size 1073741824 extends beyond EOD, truncated [ 1968.273364] loop1: p72 size 1073741824 extends beyond EOD, truncated [ 1968.289433] loop1: p73 size 1073741824 extends beyond EOD, truncated [ 1968.303209] loop1: p74 size 1073741824 extends beyond EOD, truncated [ 1968.313626] loop1: p75 size 1073741824 extends beyond EOD, truncated [ 1968.329539] loop1: p76 size 1073741824 extends beyond EOD, truncated [ 1968.353120] loop1: p77 size 1073741824 extends beyond EOD, truncated [ 1968.376856] loop1: p78 size 1073741824 extends beyond EOD, truncated [ 1968.416944] loop1: p79 size 1073741824 extends beyond EOD, truncated [ 1968.432787] loop1: p80 size 1073741824 extends beyond EOD, truncated [ 1968.455012] loop1: p81 size 1073741824 extends beyond EOD, truncated [ 1968.487675] loop1: p82 size 1073741824 extends beyond EOD, truncated [ 1968.504088] loop1: p83 size 1073741824 extends beyond EOD, truncated [ 1968.545495] loop1: p84 size 1073741824 extends beyond EOD, truncated [ 1968.564718] loop1: p85 size 1073741824 extends beyond EOD, truncated [ 1968.587704] loop1: p86 size 1073741824 extends beyond EOD, truncated [ 1968.614354] loop1: p87 size 1073741824 extends beyond EOD, truncated [ 1968.635110] loop1: p88 size 1073741824 extends beyond EOD, truncated [ 1968.667334] loop1: p89 size 1073741824 extends beyond EOD, truncated [ 1968.683196] loop1: p90 size 1073741824 extends beyond EOD, truncated [ 1968.717912] loop1: p91 size 1073741824 extends beyond EOD, truncated [ 1968.734504] loop1: p92 size 1073741824 extends beyond EOD, truncated [ 1968.756832] loop1: p93 size 1073741824 extends beyond EOD, truncated [ 1968.786940] loop1: p94 size 1073741824 extends beyond EOD, truncated [ 1968.802697] loop1: p95 size 1073741824 extends beyond EOD, truncated [ 1968.837690] loop1: p96 size 1073741824 extends beyond EOD, truncated [ 1968.853659] loop1: p97 size 1073741824 extends beyond EOD, truncated [ 1968.874130] loop1: p98 size 1073741824 extends beyond EOD, truncated [ 1968.908711] loop1: p99 size 1073741824 extends beyond EOD, truncated [ 1968.924457] loop1: p100 size 1073741824 extends beyond EOD, truncated [ 1968.933067] loop1: p101 size 1073741824 extends beyond EOD, truncated [ 1968.949586] loop1: p102 size 1073741824 extends beyond EOD, truncated [ 1968.963258] loop1: p103 size 1073741824 extends beyond EOD, truncated [ 1968.973915] loop1: p104 size 1073741824 extends beyond EOD, truncated [ 1968.997666] loop1: p105 size 1073741824 extends beyond EOD, truncated [ 1969.016897] loop1: p106 size 1073741824 extends beyond EOD, truncated [ 1969.047000] loop1: p107 size 1073741824 extends beyond EOD, truncated [ 1969.063048] loop1: p108 size 1073741824 extends beyond EOD, truncated [ 1969.072556] loop1: p109 size 1073741824 extends beyond EOD, truncated [ 1969.088786] loop1: p110 size 1073741824 extends beyond EOD, truncated [ 1969.103886] loop1: p111 size 1073741824 extends beyond EOD, truncated [ 1969.114067] loop1: p112 size 1073741824 extends beyond EOD, truncated [ 1969.130722] loop1: p113 size 1073741824 extends beyond EOD, truncated [ 1969.143483] loop1: p114 size 1073741824 extends beyond EOD, truncated [ 1969.155104] loop1: p115 size 1073741824 extends beyond EOD, truncated [ 1969.172362] loop1: p116 size 1073741824 extends beyond EOD, truncated [ 1969.200236] loop1: p117 size 1073741824 extends beyond EOD, truncated [ 1969.220856] loop1: p118 size 1073741824 extends beyond EOD, truncated [ 1969.255310] loop1: p119 size 1073741824 extends beyond EOD, truncated [ 1969.274762] loop1: p120 size 1073741824 extends beyond EOD, truncated [ 1969.298529] loop1: p121 size 1073741824 extends beyond EOD, truncated [ 1969.324412] loop1: p122 size 1073741824 extends beyond EOD, truncated [ 1969.345074] loop1: p123 size 1073741824 extends beyond EOD, truncated [ 1969.377299] loop1: p124 size 1073741824 extends beyond EOD, truncated [ 1969.394965] loop1: p125 size 1073741824 extends beyond EOD, truncated [ 1969.425090] loop1: p126 size 1073741824 extends beyond EOD, truncated [ 1969.446895] loop1: p127 size 1073741824 extends beyond EOD, truncated [ 1969.474221] loop1: p128 size 1073741824 extends beyond EOD, truncated [ 1969.495256] loop1: p129 size 1073741824 extends beyond EOD, truncated [ 1969.527580] loop1: p130 size 1073741824 extends beyond EOD, truncated [ 1969.546520] loop1: p131 size 1073741824 extends beyond EOD, truncated [ 1969.574419] loop1: p132 size 1073741824 extends beyond EOD, truncated [ 1969.595059] loop1: p133 size 1073741824 extends beyond EOD, truncated [ 1969.626034] loop1: p134 size 1073741824 extends beyond EOD, truncated [ 1969.644891] loop1: p135 size 1073741824 extends beyond EOD, truncated [ 1969.667611] loop1: p136 size 1073741824 extends beyond EOD, truncated [ 1969.695996] loop1: p137 size 1073741824 extends beyond EOD, truncated [ 1969.727732] loop1: p138 size 1073741824 extends beyond EOD, truncated [ 1969.743876] loop1: p139 size 1073741824 extends beyond EOD, truncated [ 1969.765246] loop1: p140 size 1073741824 extends beyond EOD, truncated [ 1969.797678] loop1: p141 size 1073741824 extends beyond EOD, truncated [ 1969.813816] loop1: p142 size 1073741824 extends beyond EOD, truncated [ 1969.847654] loop1: p143 size 1073741824 extends beyond EOD, truncated [ 1969.866695] loop1: p144 size 1073741824 extends beyond EOD, truncated [ 1969.897037] loop1: p145 size 1073741824 extends beyond EOD, truncated [ 1969.913667] loop1: p146 size 1073741824 extends beyond EOD, truncated [ 1969.948697] loop1: p147 size 1073741824 extends beyond EOD, truncated [ 1969.964484] loop1: p148 size 1073741824 extends beyond EOD, truncated [ 1969.997677] loop1: p149 size 1073741824 extends beyond EOD, truncated [ 1970.013866] loop1: p150 size 1073741824 extends beyond EOD, truncated [ 1970.037126] loop1: p151 size 1073741824 extends beyond EOD, truncated [ 1970.067010] loop1: p152 size 1073741824 extends beyond EOD, truncated [ 1970.097011] loop1: p153 size 1073741824 extends beyond EOD, truncated [ 1970.112756] loop1: p154 size 1073741824 extends beyond EOD, truncated [ 1970.136715] loop1: p155 size 1073741824 extends beyond EOD, truncated [ 1970.146655] loop1: p156 size 1073741824 extends beyond EOD, truncated [ 1970.166694] loop1: p157 size 1073741824 extends beyond EOD, truncated [ 1970.186699] loop1: p158 size 1073741824 extends beyond EOD, truncated [ 1970.197228] loop1: p159 size 1073741824 extends beyond EOD, truncated [ 1970.216695] loop1: p160 size 1073741824 extends beyond EOD, truncated [ 1970.236679] loop1: p161 size 1073741824 extends beyond EOD, truncated [ 1970.247189] loop1: p162 size 1073741824 extends beyond EOD, truncated [ 1970.266697] loop1: p163 size 1073741824 extends beyond EOD, truncated [ 1970.286819] loop1: p164 size 1073741824 extends beyond EOD, truncated [ 1970.297092] loop1: p165 size 1073741824 extends beyond EOD, truncated [ 1970.316828] loop1: p166 size 1073741824 extends beyond EOD, truncated [ 1970.336705] loop1: p167 size 1073741824 extends beyond EOD, truncated [ 1970.348767] loop1: p168 size 1073741824 extends beyond EOD, truncated [ 1970.367416] loop1: p169 size 1073741824 extends beyond EOD, truncated [ 1970.387703] loop1: p170 size 1073741824 extends beyond EOD, truncated [ 1970.406710] loop1: p171 size 1073741824 extends beyond EOD, truncated [ 1970.414767] loop1: p172 size 1073741824 extends beyond EOD, truncated [ 1970.439352] loop1: p173 size 1073741824 extends beyond EOD, truncated [ 1970.473039] loop1: p174 size 1073741824 extends beyond EOD, truncated [ 1970.487397] loop1: p175 size 1073741824 extends beyond EOD, truncated [ 1970.506765] loop1: p176 size 1073741824 extends beyond EOD, truncated [ 1970.517233] loop1: p177 size 1073741824 extends beyond EOD, truncated [ 1970.536688] loop1: p178 size 1073741824 extends beyond EOD, truncated [ 1970.584308] loop1: p179 size 1073741824 extends beyond EOD, truncated [ 1970.592788] loop1: p180 size 1073741824 extends beyond EOD, truncated [ 1970.616710] loop1: p181 size 1073741824 extends beyond EOD, truncated [ 1970.636720] loop1: p182 size 1073741824 extends beyond EOD, truncated [ 1970.647141] loop1: p183 size 1073741824 extends beyond EOD, truncated [ 1970.666721] loop1: p184 size 1073741824 extends beyond EOD, truncated [ 1970.677107] loop1: p185 size 1073741824 extends beyond EOD, truncated [ 1970.696705] loop1: p186 size 1073741824 extends beyond EOD, truncated [ 1970.716716] loop1: p187 size 1073741824 extends beyond EOD, truncated [ 1970.736979] loop1: p188 size 1073741824 extends beyond EOD, truncated [ 1970.747130] loop1: p189 size 1073741824 extends beyond EOD, truncated [ 1970.766698] loop1: p190 size 1073741824 extends beyond EOD, truncated [ 1970.777171] loop1: p191 size 1073741824 extends beyond EOD, truncated [ 1970.796727] loop1: p192 size 1073741824 extends beyond EOD, truncated [ 1970.816713] loop1: p193 size 1073741824 extends beyond EOD, truncated [ 1970.827106] loop1: p194 size 1073741824 extends beyond EOD, truncated [ 1970.846698] loop1: p195 size 1073741824 extends beyond EOD, truncated [ 1970.857206] loop1: p196 size 1073741824 extends beyond EOD, truncated [ 1970.876971] loop1: p197 size 1073741824 extends beyond EOD, truncated [ 1970.896721] loop1: p198 size 1073741824 extends beyond EOD, truncated [ 1970.907210] loop1: p199 size 1073741824 extends beyond EOD, truncated [ 1970.936822] loop1: p200 size 1073741824 extends beyond EOD, truncated [ 1970.956701] loop1: p201 size 1073741824 extends beyond EOD, truncated [ 1970.967186] loop1: p202 size 1073741824 extends beyond EOD, truncated [ 1970.986688] loop1: p203 size 1073741824 extends beyond EOD, truncated [ 1970.997151] loop1: p204 size 1073741824 extends beyond EOD, truncated [ 1971.016720] loop1: p205 size 1073741824 extends beyond EOD, truncated [ 1971.036697] loop1: p206 size 1073741824 extends beyond EOD, truncated [ 1971.047166] loop1: p207 size 1073741824 extends beyond EOD, truncated [ 1971.066717] loop1: p208 size 1073741824 extends beyond EOD, truncated [ 1971.086676] loop1: p209 size 1073741824 extends beyond EOD, truncated [ 1971.097102] loop1: p210 size 1073741824 extends beyond EOD, truncated [ 1971.116723] loop1: p211 size 1073741824 extends beyond EOD, truncated [ 1971.127146] loop1: p212 size 1073741824 extends beyond EOD, truncated [ 1971.146684] loop1: p213 size 1073741824 extends beyond EOD, truncated [ 1971.166697] loop1: p214 size 1073741824 extends beyond EOD, truncated [ 1971.177087] loop1: p215 size 1073741824 extends beyond EOD, truncated [ 1971.196726] loop1: p216 size 1073741824 extends beyond EOD, truncated [ 1971.207331] loop1: p217 size 1073741824 extends beyond EOD, truncated [ 1971.226715] loop1: p218 size 1073741824 extends beyond EOD, truncated [ 1971.246690] loop1: p219 size 1073741824 extends beyond EOD, truncated [ 1971.257183] loop1: p220 size 1073741824 extends beyond EOD, truncated [ 1971.276681] loop1: p221 size 1073741824 extends beyond EOD, truncated [ 1971.287251] loop1: p222 size 1073741824 extends beyond EOD, truncated [ 1971.306710] loop1: p223 size 1073741824 extends beyond EOD, truncated [ 1971.326711] loop1: p224 size 1073741824 extends beyond EOD, truncated [ 1971.337097] loop1: p225 size 1073741824 extends beyond EOD, truncated [ 1971.356705] loop1: p226 size 1073741824 extends beyond EOD, truncated [ 1971.372481] loop1: p227 size 1073741824 extends beyond EOD, truncated [ 1971.387406] loop1: p228 size 1073741824 extends beyond EOD, truncated [ 1971.406680] loop1: p229 size 1073741824 extends beyond EOD, truncated [ 1971.417186] loop1: p230 size 1073741824 extends beyond EOD, truncated [ 1971.436758] loop1: p231 size 1073741824 extends beyond EOD, truncated [ 1971.456741] loop1: p232 size 1073741824 extends beyond EOD, truncated [ 1971.467183] loop1: p233 size 1073741824 extends beyond EOD, truncated [ 1971.486709] loop1: p234 size 1073741824 extends beyond EOD, truncated [ 1971.506695] loop1: p235 size 1073741824 extends beyond EOD, truncated [ 1971.517061] loop1: p236 size 1073741824 extends beyond EOD, truncated [ 1971.536715] loop1: p237 size 1073741824 extends beyond EOD, truncated [ 1971.557166] loop1: p238 size 1073741824 extends beyond EOD, truncated [ 1971.576705] loop1: p239 size 1073741824 extends beyond EOD, truncated [ 1971.587183] loop1: p240 size 1073741824 extends beyond EOD, truncated [ 1971.606682] loop1: p241 size 1073741824 extends beyond EOD, truncated [ 1971.617094] loop1: p242 size 1073741824 extends beyond EOD, truncated [ 1971.636695] loop1: p243 size 1073741824 extends beyond EOD, truncated [ 1971.656699] loop1: p244 size 1073741824 extends beyond EOD, truncated [ 1971.667154] loop1: p245 size 1073741824 extends beyond EOD, truncated [ 1971.686687] loop1: p246 size 1073741824 extends beyond EOD, truncated [ 1971.697082] loop1: p247 size 1073741824 extends beyond EOD, truncated [ 1971.716747] loop1: p248 size 1073741824 extends beyond EOD, truncated [ 1971.736706] loop1: p249 size 1073741824 extends beyond EOD, truncated [ 1971.747075] loop1: p250 size 1073741824 extends beyond EOD, truncated [ 1971.766679] loop1: p251 size 1073741824 extends beyond EOD, truncated [ 1971.777097] loop1: p252 size 1073741824 extends beyond EOD, truncated [ 1971.796701] loop1: p253 size 1073741824 extends beyond EOD, truncated [ 1971.816712] loop1: p254 size 1073741824 extends beyond EOD, truncated [ 1971.827122] loop1: p255 size 1073741824 extends beyond EOD, truncated 03:59:37 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback=0x7f000014}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xb3020000, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2, 0x14, 0xfd}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x5b}, 0x8b) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00\x10\x00\xe7\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) 03:59:37 executing program 0: syz_open_procfs(0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20040090) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000280)={'system_u:object_r:devicekit_exec_t:s0', 0x20, 'system_u:object_r:lirc_device_t:s0', 0x20, 0x7, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x8c) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/47, 0x2f}, {0x0}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000200)=""/30, 0x1e}], 0x4, 0x0) syz_open_dev$midi(0x0, 0x3, 0x0) 03:59:37 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'syz_tun\x00'}, 0x18) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bpq\n\x02\x00h\x02\x00\x00\x00\x00\x00\x00`\x00'}, 0x18) 03:59:37 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 03:59:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x41) ioctl$KDSKBLED(r1, 0x4b65, 0x4a0a) 03:59:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500001000000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 1972.518541] IPVS: stopping backup sync thread 4625 ... [ 1972.524213] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1972.605575] IPVS: stopping backup sync thread 4633 ... [ 1972.613623] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 03:59:37 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'syz_tun\x00'}, 0x18) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bpq\n\x02\x00h\x02\x00\x00\x00\x00\x00\x00`\x00'}, 0x18) 03:59:37 executing program 0: syz_open_procfs(0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20040090) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000280)={'system_u:object_r:devicekit_exec_t:s0', 0x20, 'system_u:object_r:lirc_device_t:s0', 0x20, 0x7, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x8c) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/47, 0x2f}, {0x0}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000200)=""/30, 0x1e}], 0x4, 0x0) syz_open_dev$midi(0x0, 0x3, 0x0) [ 1972.692367] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p [ 1972.969003] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1972.971005] IPVS: stopping backup sync thread 4642 ... 03:59:37 executing program 0: syz_open_procfs(0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20040090) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000280)={'system_u:object_r:devicekit_exec_t:s0', 0x20, 'system_u:object_r:lirc_device_t:s0', 0x20, 0x7, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x8c) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/47, 0x2f}, {0x0}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000200)=""/30, 0x1e}], 0x4, 0x0) syz_open_dev$midi(0x0, 0x3, 0x0) 03:59:37 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'syz_tun\x00'}, 0x18) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bpq\n\x02\x00h\x02\x00\x00\x00\x00\x00\x00`\x00'}, 0x18) 03:59:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) mkdir(&(0x7f0000000000)='./file0\x00', 0xda3886ec6fa1532d) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x3205004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1a77238fad64325b, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x1f, @rand_addr="9ae9e58e81b3ab79db5000497c800889", 0x3}, 0x1c) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x50) [ 1973.322955] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 1973.342287] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1973.342828] IPVS: stopping backup sync thread 4651 ... [ 1973.365757] loop1: p5 size 1073741824 extends beyond EOD, truncated 03:59:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x41) ioctl$KDSKBLED(r1, 0x4b65, 0x4a0a) [ 1973.449501] loop1: p6 size 1073741824 extends beyond EOD, truncated [ 1973.541261] loop1: p7 size 1073741824 extends beyond EOD, truncated [ 1973.614498] loop1: p8 size 1073741824 extends beyond EOD, truncated [ 1973.667485] loop1: p9 size 1073741824 extends beyond EOD, truncated [ 1973.703474] loop1: p10 size 1073741824 extends beyond EOD, truncated [ 1973.759646] loop1: p11 size 1073741824 extends beyond EOD, truncated [ 1973.782999] loop1: p12 size 1073741824 extends beyond EOD, truncated [ 1973.826710] loop1: p13 size 1073741824 extends beyond EOD, truncated [ 1973.864202] loop1: p14 size 1073741824 extends beyond EOD, truncated [ 1973.917521] loop1: p15 size 1073741824 extends beyond EOD, truncated [ 1973.956739] loop1: p16 size 1073741824 extends beyond EOD, truncated [ 1973.972431] loop1: p17 size 1073741824 extends beyond EOD, truncated [ 1974.009435] loop1: p18 size 1073741824 extends beyond EOD, truncated [ 1974.051904] loop1: p19 size 1073741824 extends beyond EOD, truncated [ 1974.092427] loop1: p20 size 1073741824 extends beyond EOD, truncated [ 1974.132775] loop1: p21 size 1073741824 extends beyond EOD, truncated [ 1974.184854] loop1: p22 size 1073741824 extends beyond EOD, truncated [ 1974.206824] loop1: p23 size 1073741824 extends beyond EOD, truncated [ 1974.219446] loop1: p24 size 1073741824 extends beyond EOD, truncated [ 1974.227829] loop1: p25 size 1073741824 extends beyond EOD, truncated [ 1974.235984] loop1: p26 size 1073741824 extends beyond EOD, truncated [ 1974.257778] loop1: p27 size 1073741824 extends beyond EOD, truncated [ 1974.271708] loop1: p28 size 1073741824 extends beyond EOD, truncated [ 1974.451777] loop1: p29 size 1073741824 extends beyond EOD, truncated [ 1974.479055] loop1: p30 size 1073741824 extends beyond EOD, truncated [ 1974.521649] loop1: p31 size 1073741824 extends beyond EOD, truncated [ 1974.549401] loop1: p32 size 1073741824 extends beyond EOD, truncated [ 1974.566159] loop1: p33 size 1073741824 extends beyond EOD, truncated [ 1974.581176] loop1: p34 size 1073741824 extends beyond EOD, truncated [ 1974.609060] loop1: p35 size 1073741824 extends beyond EOD, truncated [ 1974.662455] loop1: p36 size 1073741824 extends beyond EOD, truncated [ 1974.689623] loop1: p37 size 1073741824 extends beyond EOD, truncated [ 1974.714837] loop1: p38 size 1073741824 extends beyond EOD, truncated [ 1974.738555] loop1: p39 size 1073741824 extends beyond EOD, truncated [ 1974.754250] loop1: p40 size 1073741824 extends beyond EOD, truncated [ 1974.771728] loop1: p41 size 1073741824 extends beyond EOD, truncated [ 1974.789902] loop1: p42 size 1073741824 extends beyond EOD, truncated [ 1974.818118] loop1: p43 size 1073741824 extends beyond EOD, truncated [ 1974.842874] loop1: p44 size 1073741824 extends beyond EOD, truncated [ 1974.867911] loop1: p45 size 1073741824 extends beyond EOD, truncated [ 1974.894015] loop1: p46 size 1073741824 extends beyond EOD, truncated [ 1974.915518] loop1: p47 size 1073741824 extends beyond EOD, truncated [ 1974.935049] loop1: p48 size 1073741824 extends beyond EOD, truncated [ 1974.966777] loop1: p49 size 1073741824 extends beyond EOD, truncated [ 1974.983195] loop1: p50 size 1073741824 extends beyond EOD, truncated [ 1975.016799] loop1: p51 size 1073741824 extends beyond EOD, truncated [ 1975.032313] loop1: p52 size 1073741824 extends beyond EOD, truncated [ 1975.056914] loop1: p52 could not be added: 12 [ 1975.061556] loop1: p53 size 1073741824 extends beyond EOD, truncated [ 1975.097295] loop1: p54 size 1073741824 extends beyond EOD, truncated [ 1975.126733] loop1: p55 size 1073741824 extends beyond EOD, truncated [ 1975.154683] loop1: p56 size 1073741824 extends beyond EOD, truncated [ 1975.174936] loop1: p57 size 1073741824 extends beyond EOD, truncated [ 1975.206753] loop1: p58 size 1073741824 extends beyond EOD, truncated [ 1975.221630] loop1: p59 size 1073741824 extends beyond EOD, truncated [ 1975.237389] loop1: p60 size 1073741824 extends beyond EOD, truncated [ 1975.256697] loop1: p61 size 1073741824 extends beyond EOD, truncated [ 1975.294057] loop1: p62 size 1073741824 extends beyond EOD, truncated [ 1975.314041] loop1: p63 size 1073741824 extends beyond EOD, truncated [ 1975.335218] loop1: p64 size 1073741824 extends beyond EOD, truncated [ 1975.366772] loop1: p65 size 1073741824 extends beyond EOD, truncated [ 1975.381811] loop1: p66 size 1073741824 extends beyond EOD, truncated [ 1975.404849] loop1: p67 size 1073741824 extends beyond EOD, truncated [ 1975.424758] loop1: p68 size 1073741824 extends beyond EOD, truncated [ 1975.456809] loop1: p69 size 1073741824 extends beyond EOD, truncated [ 1975.471617] loop1: p70 size 1073741824 extends beyond EOD, truncated [ 1975.492653] loop1: p71 size 1073741824 extends beyond EOD, truncated [ 1975.514707] loop1: p72 size 1073741824 extends beyond EOD, truncated [ 1975.546723] loop1: p73 size 1073741824 extends beyond EOD, truncated [ 1975.566700] loop1: p74 size 1073741824 extends beyond EOD, truncated [ 1975.586715] loop1: p75 size 1073741824 extends beyond EOD, truncated [ 1975.616784] loop1: p76 size 1073741824 extends beyond EOD, truncated [ 1975.631881] loop1: p77 size 1073741824 extends beyond EOD, truncated [ 1975.657809] loop1: p78 size 1073741824 extends beyond EOD, truncated [ 1975.677269] loop1: p79 size 1073741824 extends beyond EOD, truncated [ 1975.697010] loop1: p80 size 1073741824 extends beyond EOD, truncated [ 1975.727066] loop1: p81 size 1073741824 extends beyond EOD, truncated [ 1975.756970] loop1: p82 size 1073741824 extends beyond EOD, truncated [ 1975.764887] loop1: p83 size 1073741824 extends beyond EOD, truncated [ 1975.787905] loop1: p84 size 1073741824 extends beyond EOD, truncated [ 1975.795720] loop1: p85 size 1073741824 extends beyond EOD, truncated [ 1975.827857] loop1: p86 size 1073741824 extends beyond EOD, truncated [ 1975.846959] loop1: p87 size 1073741824 extends beyond EOD, truncated [ 1975.854833] loop1: p88 size 1073741824 extends beyond EOD, truncated [ 1975.877866] loop1: p89 size 1073741824 extends beyond EOD, truncated [ 1975.887593] loop1: p90 size 1073741824 extends beyond EOD, truncated [ 1975.906995] loop1: p91 size 1073741824 extends beyond EOD, truncated [ 1975.927903] loop1: p92 size 1073741824 extends beyond EOD, truncated [ 1975.935723] loop1: p93 size 1073741824 extends beyond EOD, truncated [ 1975.957779] loop1: p94 size 1073741824 extends beyond EOD, truncated [ 1975.977024] loop1: p95 size 1073741824 extends beyond EOD, truncated [ 1975.984852] loop1: p96 size 1073741824 extends beyond EOD, truncated [ 1976.007786] loop1: p97 size 1073741824 extends beyond EOD, truncated [ 1976.015658] loop1: p98 size 1073741824 extends beyond EOD, truncated [ 1976.037744] loop1: p99 size 1073741824 extends beyond EOD, truncated [ 1976.057884] loop1: p100 size 1073741824 extends beyond EOD, truncated [ 1976.065817] loop1: p101 size 1073741824 extends beyond EOD, truncated [ 1976.087746] loop1: p102 size 1073741824 extends beyond EOD, truncated [ 1976.106898] loop1: p103 size 1073741824 extends beyond EOD, truncated [ 1976.114910] loop1: p104 size 1073741824 extends beyond EOD, truncated [ 1976.137760] loop1: p105 size 1073741824 extends beyond EOD, truncated [ 1976.145646] loop1: p106 size 1073741824 extends beyond EOD, truncated [ 1976.167748] loop1: p107 size 1073741824 extends beyond EOD, truncated [ 1976.187918] loop1: p108 size 1073741824 extends beyond EOD, truncated [ 1976.195828] loop1: p109 size 1073741824 extends beyond EOD, truncated [ 1976.217762] loop1: p110 size 1073741824 extends beyond EOD, truncated [ 1976.236847] loop1: p111 size 1073741824 extends beyond EOD, truncated [ 1976.244791] loop1: p112 size 1073741824 extends beyond EOD, truncated [ 1976.267764] loop1: p113 size 1073741824 extends beyond EOD, truncated [ 1976.275691] loop1: p114 size 1073741824 extends beyond EOD, truncated [ 1976.297747] loop1: p115 size 1073741824 extends beyond EOD, truncated [ 1976.317941] loop1: p116 size 1073741824 extends beyond EOD, truncated [ 1976.325868] loop1: p117 size 1073741824 extends beyond EOD, truncated [ 1976.347708] loop1: p118 size 1073741824 extends beyond EOD, truncated [ 1976.367015] loop1: p119 size 1073741824 extends beyond EOD, truncated [ 1976.374960] loop1: p120 size 1073741824 extends beyond EOD, truncated [ 1976.397728] loop1: p121 size 1073741824 extends beyond EOD, truncated [ 1976.405674] loop1: p122 size 1073741824 extends beyond EOD, truncated [ 1976.427800] loop1: p123 size 1073741824 extends beyond EOD, truncated [ 1976.447865] loop1: p124 size 1073741824 extends beyond EOD, truncated [ 1976.455717] loop1: p125 size 1073741824 extends beyond EOD, truncated [ 1976.478109] loop1: p126 size 1073741824 extends beyond EOD, truncated [ 1976.496833] loop1: p127 size 1073741824 extends beyond EOD, truncated [ 1976.504822] loop1: p128 size 1073741824 extends beyond EOD, truncated [ 1976.527771] loop1: p129 size 1073741824 extends beyond EOD, truncated [ 1976.535646] loop1: p130 size 1073741824 extends beyond EOD, truncated [ 1976.557920] loop1: p131 size 1073741824 extends beyond EOD, truncated [ 1976.577911] loop1: p132 size 1073741824 extends beyond EOD, truncated [ 1976.585818] loop1: p133 size 1073741824 extends beyond EOD, truncated [ 1976.607862] loop1: p134 size 1073741824 extends beyond EOD, truncated [ 1976.626996] loop1: p135 size 1073741824 extends beyond EOD, truncated [ 1976.634921] loop1: p136 size 1073741824 extends beyond EOD, truncated [ 1976.657742] loop1: p137 size 1073741824 extends beyond EOD, truncated [ 1976.665678] loop1: p138 size 1073741824 extends beyond EOD, truncated [ 1976.687793] loop1: p139 size 1073741824 extends beyond EOD, truncated [ 1976.707953] loop1: p140 size 1073741824 extends beyond EOD, truncated [ 1976.726995] loop1: p141 size 1073741824 extends beyond EOD, truncated [ 1976.734932] loop1: p142 size 1073741824 extends beyond EOD, truncated [ 1976.757828] loop1: p143 size 1073741824 extends beyond EOD, truncated [ 1976.767213] loop1: p144 size 1073741824 extends beyond EOD, truncated [ 1976.786914] loop1: p145 size 1073741824 extends beyond EOD, truncated [ 1976.806998] loop1: p146 size 1073741824 extends beyond EOD, truncated [ 1976.815054] loop1: p147 size 1073741824 extends beyond EOD, truncated [ 1976.838636] loop1: p148 size 1073741824 extends beyond EOD, truncated [ 1976.856980] loop1: p149 size 1073741824 extends beyond EOD, truncated [ 1976.864955] loop1: p150 size 1073741824 extends beyond EOD, truncated [ 1976.887846] loop1: p151 size 1073741824 extends beyond EOD, truncated [ 1976.897497] loop1: p152 size 1073741824 extends beyond EOD, truncated [ 1976.916974] loop1: p153 size 1073741824 extends beyond EOD, truncated [ 1976.936966] loop1: p154 size 1073741824 extends beyond EOD, truncated [ 1976.947082] loop1: p155 size 1073741824 extends beyond EOD, truncated [ 1976.967918] loop1: p156 size 1073741824 extends beyond EOD, truncated [ 1976.986933] loop1: p157 size 1073741824 extends beyond EOD, truncated [ 1976.997111] loop1: p158 size 1073741824 extends beyond EOD, truncated [ 1977.017015] loop1: p159 size 1073741824 extends beyond EOD, truncated [ 1977.036965] loop1: p160 size 1073741824 extends beyond EOD, truncated [ 1977.044944] loop1: p161 size 1073741824 extends beyond EOD, truncated [ 1977.067777] loop1: p162 size 1073741824 extends beyond EOD, truncated [ 1977.077439] loop1: p163 size 1073741824 extends beyond EOD, truncated [ 1977.097908] loop1: p164 size 1073741824 extends beyond EOD, truncated [ 1977.116981] loop1: p165 size 1073741824 extends beyond EOD, truncated [ 1977.136982] loop1: p166 size 1073741824 extends beyond EOD, truncated [ 1977.144890] loop1: p167 size 1073741824 extends beyond EOD, truncated [ 1977.167751] loop1: p168 size 1073741824 extends beyond EOD, truncated [ 1977.175662] loop1: p169 size 1073741824 extends beyond EOD, truncated [ 1977.197737] loop1: p170 size 1073741824 extends beyond EOD, truncated [ 1977.216997] loop1: p171 size 1073741824 extends beyond EOD, truncated [ 1977.224981] loop1: p172 size 1073741824 extends beyond EOD, truncated [ 1977.247702] loop1: p173 size 1073741824 extends beyond EOD, truncated [ 1977.266901] loop1: p174 size 1073741824 extends beyond EOD, truncated [ 1977.286860] loop1: p175 size 1073741824 extends beyond EOD, truncated [ 1977.306946] loop1: p176 size 1073741824 extends beyond EOD, truncated [ 1977.336994] loop1: p177 size 1073741824 extends beyond EOD, truncated [ 1977.366811] loop1: p178 size 1073741824 extends beyond EOD, truncated [ 1977.374813] loop1: p179 size 1073741824 extends beyond EOD, truncated [ 1977.414798] loop1: p180 size 1073741824 extends beyond EOD, truncated [ 1977.446753] loop1: p181 size 1073741824 extends beyond EOD, truncated [ 1977.463750] loop1: p182 size 1073741824 extends beyond EOD, truncated [ 1977.484742] loop1: p183 size 1073741824 extends beyond EOD, truncated [ 1977.517798] loop1: p184 size 1073741824 extends beyond EOD, truncated [ 1977.533184] loop1: p185 size 1073741824 extends beyond EOD, truncated [ 1977.547736] loop1: p186 size 1073741824 extends beyond EOD, truncated [ 1977.576965] loop1: p187 size 1073741824 extends beyond EOD, truncated [ 1977.596987] loop1: p188 size 1073741824 extends beyond EOD, truncated [ 1977.607113] loop1: p189 size 1073741824 extends beyond EOD, truncated 03:59:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:59:42 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback=0x7f000014}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xb3020000, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2, 0x14, 0xfd}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x5b}, 0x8b) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00\x10\x00\xe7\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) 03:59:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'syz_tun\x00'}, 0x18) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bpq\n\x02\x00h\x02\x00\x00\x00\x00\x00\x00`\x00'}, 0x18) 03:59:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x41) ioctl$KDSKBLED(r1, 0x4b65, 0x4a0a) 03:59:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) mkdir(&(0x7f0000000000)='./file0\x00', 0xda3886ec6fa1532d) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x3205004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1a77238fad64325b, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x1f, @rand_addr="9ae9e58e81b3ab79db5000497c800889", 0x3}, 0x1c) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x50) [ 1977.633355] loop1: p190 size 1073741824 extends beyond EOD, truncated [ 1977.699113] loop1: p191 size 1073741824 extends beyond EOD, truncated [ 1977.771420] loop1: p192 size 1073741824 extends beyond EOD, truncated [ 1977.780092] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1977.782995] IPVS: stopping backup sync thread 4674 ... [ 1977.829213] loop1: p193 size 1073741824 extends beyond EOD, truncated [ 1977.859671] loop1: p194 size 1073741824 extends beyond EOD, truncated [ 1977.925322] loop1: p195 size 1073741824 extends beyond EOD, truncated [ 1977.981481] loop1: p196 size 1073741824 extends beyond EOD, truncated [ 1978.023195] loop1: p197 size 1073741824 extends beyond EOD, truncated [ 1978.067464] loop1: p198 size 1073741824 extends beyond EOD, truncated [ 1978.109942] loop1: p199 size 1073741824 extends beyond EOD, truncated [ 1978.162988] loop1: p200 size 1073741824 extends beyond EOD, truncated [ 1978.223905] loop1: p201 size 1073741824 extends beyond EOD, truncated [ 1978.281200] loop1: p202 size 1073741824 extends beyond EOD, truncated [ 1978.341278] loop1: p203 size 1073741824 extends beyond EOD, truncated [ 1978.406719] loop1: p204 size 1073741824 extends beyond EOD, truncated [ 1978.416700] loop1: p205 size 1073741824 extends beyond EOD, truncated [ 1978.436719] loop1: p206 size 1073741824 extends beyond EOD, truncated [ 1978.444406] loop1: p207 size 1073741824 extends beyond EOD, truncated [ 1978.452123] loop1: p208 size 1073741824 extends beyond EOD, truncated [ 1978.463356] loop1: p209 size 1073741824 extends beyond EOD, truncated [ 1978.486751] loop1: p210 size 1073741824 extends beyond EOD, truncated [ 1978.516758] loop1: p211 size 1073741824 extends beyond EOD, truncated [ 1978.556691] loop1: p212 size 1073741824 extends beyond EOD, truncated [ 1978.566677] loop1: p213 size 1073741824 extends beyond EOD, truncated [ 1978.599354] loop1: p214 size 1073741824 extends beyond EOD, truncated [ 1978.644009] loop1: p215 size 1073741824 extends beyond EOD, truncated [ 1978.667417] loop1: p216 size 1073741824 extends beyond EOD, truncated [ 1978.696694] loop1: p217 size 1073741824 extends beyond EOD, truncated [ 1978.716715] loop1: p218 size 1073741824 extends beyond EOD, truncated [ 1978.746711] loop1: p219 size 1073741824 extends beyond EOD, truncated [ 1978.766693] loop1: p220 size 1073741824 extends beyond EOD, truncated [ 1978.786690] loop1: p221 size 1073741824 extends beyond EOD, truncated [ 1978.816713] loop1: p222 size 1073741824 extends beyond EOD, truncated [ 1978.826672] loop1: p223 size 1073741824 extends beyond EOD, truncated [ 1978.856759] loop1: p224 size 1073741824 extends beyond EOD, truncated [ 1978.876936] loop1: p225 size 1073741824 extends beyond EOD, truncated [ 1978.896719] loop1: p226 size 1073741824 extends beyond EOD, truncated [ 1978.937074] loop1: p227 size 1073741824 extends beyond EOD, truncated [ 1978.956805] loop1: p228 size 1073741824 extends beyond EOD, truncated [ 1978.991593] loop1: p229 size 1073741824 extends beyond EOD, truncated [ 1979.015078] loop1: p230 size 1073741824 extends beyond EOD, truncated [ 1979.025585] loop1: p231 size 1073741824 extends beyond EOD, truncated [ 1979.041863] loop1: p232 size 1073741824 extends beyond EOD, truncated [ 1979.054533] loop1: p233 size 1073741824 extends beyond EOD, truncated [ 1979.070793] loop1: p234 size 1073741824 extends beyond EOD, truncated [ 1979.083584] loop1: p235 size 1073741824 extends beyond EOD, truncated [ 1979.095180] loop1: p236 size 1073741824 extends beyond EOD, truncated [ 1979.111259] loop1: p237 size 1073741824 extends beyond EOD, truncated [ 1979.131507] loop1: p238 size 1073741824 extends beyond EOD, truncated [ 1979.160842] loop1: p239 size 1073741824 extends beyond EOD, truncated [ 1979.178664] loop1: p240 size 1073741824 extends beyond EOD, truncated [ 1979.204416] loop1: p241 size 1073741824 extends beyond EOD, truncated [ 1979.226755] loop1: p242 size 1073741824 extends beyond EOD, truncated [ 1979.264329] loop1: p243 size 1073741824 extends beyond EOD, truncated [ 1979.273022] loop1: p244 size 1073741824 extends beyond EOD, truncated [ 1979.308040] loop1: p245 size 1073741824 extends beyond EOD, truncated [ 1979.334448] loop1: p246 size 1073741824 extends beyond EOD, truncated [ 1979.355007] loop1: p247 size 1073741824 extends beyond EOD, truncated [ 1979.382653] loop1: p248 size 1073741824 extends beyond EOD, truncated [ 1979.393968] loop1: p249 size 1073741824 extends beyond EOD, truncated [ 1979.425452] loop1: p250 size 1073741824 extends beyond EOD, truncated [ 1979.447294] loop1: p251 size 1073741824 extends beyond EOD, truncated [ 1979.477009] loop1: p252 size 1073741824 extends beyond EOD, truncated [ 1979.497033] loop1: p253 size 1073741824 extends beyond EOD, truncated [ 1979.527081] loop1: p254 size 1073741824 extends beyond EOD, truncated [ 1979.546983] loop1: p255 size 1073741824 extends beyond EOD, truncated 03:59:44 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) mkdir(&(0x7f0000000000)='./file0\x00', 0xda3886ec6fa1532d) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x3205004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1a77238fad64325b, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x1f, @rand_addr="9ae9e58e81b3ab79db5000497c800889", 0x3}, 0x1c) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x50) 03:59:44 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="ffa46086"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:59:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x41) ioctl$KDSKBLED(r1, 0x4b65, 0x4a0a) 03:59:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 03:59:44 executing program 2: io_setup(0x5, &(0x7f0000000180)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)="04000000", 0x4}]) 03:59:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 03:59:45 executing program 2: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@case_sensitive_no='case_sensitive,\no'}]}) [ 1981.832579] IPVS: ftp: loaded support on port[0] = 21 [ 1984.470606] chnl_net:caif_netlink_parms(): no params data found [ 1985.974112] bridge0: port 1(bridge_slave_0) entered blocking state [ 1986.526467] bridge0: port 1(bridge_slave_0) entered disabled state [ 1986.534282] device bridge_slave_0 entered promiscuous mode [ 1986.789099] bridge0: port 2(bridge_slave_1) entered blocking state [ 1986.795581] bridge0: port 2(bridge_slave_1) entered disabled state [ 1987.477784] device bridge_slave_1 entered promiscuous mode [ 1988.187873] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1988.606642] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1989.525333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1990.067512] team0: Port device team_slave_0 added [ 1990.467467] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1990.887095] team0: Port device team_slave_1 added [ 1990.893086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1991.367344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1993.229914] device hsr_slave_0 entered promiscuous mode [ 1994.337915] device hsr_slave_1 entered promiscuous mode [ 1996.227274] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1996.234532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1997.358986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2000.798914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2001.410071] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2002.327219] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2002.333607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2002.507609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2002.952421] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2003.726352] 8021q: adding VLAN 0 to HW filter on device team0 [ 2004.347003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2004.354241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2004.487096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2004.494931] bridge0: port 1(bridge_slave_0) entered blocking state [ 2004.501380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2006.323499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2007.131407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2007.657686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2009.160445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2009.219440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2009.263962] bridge0: port 2(bridge_slave_1) entered blocking state [ 2009.270424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2009.322095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2009.430634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2010.548952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2010.592110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2010.658743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2010.724153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2010.999333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2011.078491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2011.085925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2011.490787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2012.019656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2012.207634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2012.215583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2012.850382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2013.077972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2013.085869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2013.869340] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2013.875519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2015.141294] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2015.640729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2016.763923] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2016.806130] blkid cpuset=/ mems_allowed=0-1 [ 2016.812868] CPU: 1 PID: 4892 Comm: blkid Not tainted 4.19.73 #0 [ 2016.818929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2016.828285] Call Trace: [ 2016.830929] dump_stack+0x172/0x1f0 [ 2016.834647] dump_header+0x15e/0xa55 [ 2016.838376] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2016.843497] ? ___ratelimit+0x60/0x595 [ 2016.847461] ? do_raw_spin_unlock+0x57/0x270 [ 2016.851922] oom_kill_process.cold+0x10/0x6ef [ 2016.856434] ? lock_downgrade+0x810/0x810 [ 2016.860679] ? kasan_check_read+0x11/0x20 [ 2016.864825] out_of_memory+0x936/0x12d0 [ 2016.868802] ? oom_killer_disable+0x280/0x280 [ 2016.873294] ? mutex_trylock+0x18e/0x1e0 [ 2016.877355] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2016.882278] __alloc_pages_slowpath+0x20af/0x2870 [ 2016.887129] ? warn_alloc+0x110/0x110 [ 2016.890976] ? __lock_is_held+0xb6/0x140 [ 2016.895149] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2016.900730] ? should_fail+0x14d/0x85c [ 2016.904639] ? __might_sleep+0x95/0x190 [ 2016.908605] __alloc_pages_nodemask+0x617/0x750 [ 2016.913267] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2016.919168] ? validate_mm+0x382/0x620 [ 2016.923051] ? pmd_val+0x85/0x100 [ 2016.926495] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2016.932016] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2016.937572] alloc_pages_vma+0xdd/0x590 [ 2016.941553] __handle_mm_fault+0x1dfe/0x3f80 [ 2016.945957] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2016.950806] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2016.955466] handle_mm_fault+0x1b5/0x690 [ 2016.959579] __do_page_fault+0x62a/0xe90 [ 2016.963670] ? check_preemption_disabled+0x48/0x290 [ 2016.968681] ? vmalloc_fault+0x740/0x740 [ 2016.972754] ? trace_hardirqs_off_caller+0x65/0x220 [ 2016.977761] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2016.982677] ? page_fault+0x8/0x30 [ 2016.986209] do_page_fault+0x71/0x57d [ 2016.990025] ? page_fault+0x8/0x30 [ 2016.993584] page_fault+0x1e/0x30 [ 2016.997034] RIP: 0033:0x7f5bd441dc0e [ 2017.000743] Code: 01 48 89 df 0f 85 5a 01 00 00 40 f6 c7 02 0f 85 20 01 00 00 40 f6 c7 04 0f 85 2e 01 00 00 44 89 d9 31 c0 c1 e9 03 41 f6 c3 04 48 ab 0f 85 c1 00 00 00 41 f6 c3 02 0f 85 9f 00 00 00 41 83 e3 [ 2017.019725] RSP: 002b:00007ffc9b31dcf0 EFLAGS: 00010246 [ 2017.025077] RAX: 0000000000000000 RBX: 00007f5bd3846f10 RCX: 0000000000000002 [ 2017.032332] RDX: 00000000000193d0 RSI: 00000000000193e0 RDI: 00007f5bd3847000 [ 2017.039591] RBP: 00000000020c2e60 R08: 0000000000000000 R09: 00000000020c30c6 [ 2017.046847] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2017.054100] R13: 0000000040000000 R14: 00000000020c32d0 R15: 00000000020c3086 [ 2017.113637] Mem-Info: [ 2017.116139] active_anon:1368383 inactive_anon:744 isolated_anon:0 [ 2017.116139] active_file:50 inactive_file:111 isolated_file:32 [ 2017.116139] unevictable:0 dirty:21 writeback:0 unstable:0 [ 2017.116139] slab_reclaimable:15566 slab_unreclaimable:106793 [ 2017.116139] mapped:44171 shmem:886 pagetables:9436 bounce:0 [ 2017.116139] free:25051 free_pcp:15 free_cma:0 [ 2017.158564] Node 0 active_anon:1812756kB inactive_anon:2976kB active_file:200kB inactive_file:336kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:176684kB dirty:84kB writeback:0kB shmem:3540kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 141312kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2017.231331] Node 1 active_anon:3660776kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2017.265977] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2017.304218] lowmem_reserve[]: 0 2555 2557 2557 [ 2017.328156] Node 0 DMA32 free:36200kB min:36248kB low:45308kB high:54368kB active_anon:1807352kB inactive_anon:2976kB active_file:800kB inactive_file:796kB unevictable:0kB writepending:84kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:12032kB pagetables:19588kB bounce:0kB free_pcp:460kB local_pcp:248kB free_cma:0kB [ 2017.405190] lowmem_reserve[]: 0 0 2 2 [ 2017.409158] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2017.475266] lowmem_reserve[]: 0 0 0 0 [ 2017.513143] Node 1 Normal free:53572kB min:53608kB low:67008kB high:80408kB active_anon:3660776kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8224kB pagetables:18148kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2017.584938] lowmem_reserve[]: 0 0 0 0 [ 2017.685205] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2017.792633] Node 0 DMA32: 72*4kB (UME) 2102*8kB (UM) 684*16kB (UME) 206*32kB (UME) 0*64kB 0*128kB 0*256kB 1*512kB (H) 1*1024kB (H) 0*2048kB 0*4096kB = 36176kB [ 2017.855371] Node 0 Normal: 0*4kB 1*8kB (E) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2017.910411] Node 1 Normal: 1440*4kB (UME) 921*8kB (UME) 579*16kB (UE) 331*32kB (UME) 105*64kB (UME) 27*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53656kB [ 2017.935182] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2017.946000] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2017.963609] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2018.046205] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2018.060085] 990 total pagecache pages [ 2018.063917] 0 pages in swap cache [ 2018.105865] Swap cache stats: add 0, delete 0, find 0/0 [ 2018.125700] Free swap = 0kB [ 2018.135759] Total swap = 0kB [ 2018.168917] 1965979 pages RAM [ 2018.172053] 0 pages HighMem/MovableOnly [ 2018.182217] 338856 pages reserved [ 2018.185682] 0 pages cma reserved [ 2018.192342] Out of memory: Kill process 24569 (syz-executor.4) score 1005 or sacrifice child [ 2018.211492] Killed process 24569 (syz-executor.4) total-vm:72844kB, anon-rss:4264kB, file-rss:34816kB, shmem-rss:0kB [ 2018.662853] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2018.696346] blkid cpuset=/ mems_allowed=0-1 [ 2018.700735] CPU: 0 PID: 4890 Comm: blkid Not tainted 4.19.73 #0 [ 2018.706908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2018.716266] Call Trace: [ 2018.718866] dump_stack+0x172/0x1f0 [ 2018.722508] dump_header+0x15e/0xa55 [ 2018.726234] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2018.731367] ? ___ratelimit+0x60/0x595 [ 2018.735259] ? do_raw_spin_unlock+0x57/0x270 [ 2018.739684] oom_kill_process.cold+0x10/0x6ef [ 2018.744186] ? lock_downgrade+0x810/0x810 [ 2018.748359] out_of_memory+0x936/0x12d0 [ 2018.752351] ? oom_killer_disable+0x280/0x280 [ 2018.756854] ? mutex_trylock+0x18e/0x1e0 [ 2018.760924] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2018.765870] __alloc_pages_slowpath+0x20af/0x2870 [ 2018.770743] ? warn_alloc+0x110/0x110 [ 2018.774546] ? __lock_is_held+0xb6/0x140 [ 2018.778618] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2018.784158] ? should_fail+0x14d/0x85c [ 2018.788060] ? __might_sleep+0x95/0x190 [ 2018.792044] __alloc_pages_nodemask+0x617/0x750 [ 2018.796727] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2018.801742] ? validate_mm+0x382/0x620 [ 2018.805635] ? pmd_val+0x85/0x100 [ 2018.809087] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2018.814607] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2018.820135] alloc_pages_vma+0xdd/0x590 [ 2018.824098] __handle_mm_fault+0x1dfe/0x3f80 [ 2018.828493] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2018.833370] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2018.838023] handle_mm_fault+0x1b5/0x690 [ 2018.842081] __do_page_fault+0x62a/0xe90 [ 2018.846125] ? check_preemption_disabled+0x48/0x290 [ 2018.851135] ? vmalloc_fault+0x740/0x740 [ 2018.855182] ? trace_hardirqs_off_caller+0x65/0x220 [ 2018.860185] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2018.865118] ? page_fault+0x8/0x30 [ 2018.868661] do_page_fault+0x71/0x57d [ 2018.876204] ? page_fault+0x8/0x30 [ 2018.879749] page_fault+0x1e/0x30 [ 2018.883196] RIP: 0033:0x7f5126047c0e [ 2018.886902] Code: Bad RIP value. [ 2018.890249] RSP: 002b:00007ffd88511990 EFLAGS: 00010246 [ 2018.895599] RAX: 0000000000000000 RBX: 00007f512550af10 RCX: 0000000000000002 [ 2018.902850] RDX: 0000000000019d70 RSI: 0000000000019d80 RDI: 00007f512550b000 [ 2018.910112] RBP: 0000000001051e60 R08: 0000000000000000 R09: 00000000010520c6 [ 2018.917361] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2018.924612] R13: 0000000040000000 R14: 00000000010522d0 R15: 0000000001052086 [ 2019.029156] Mem-Info: [ 2019.032468] active_anon:1368688 inactive_anon:744 isolated_anon:0 [ 2019.032468] active_file:50 inactive_file:96 isolated_file:0 [ 2019.032468] unevictable:0 dirty:17 writeback:0 unstable:0 [ 2019.032468] slab_reclaimable:15567 slab_unreclaimable:106797 [ 2019.032468] mapped:44104 shmem:886 pagetables:9411 bounce:0 [ 2019.032468] free:24926 free_pcp:217 free_cma:0 [ 2019.075404] Node 0 active_anon:1813956kB inactive_anon:2976kB active_file:156kB inactive_file:172kB unevictable:0kB isolated(anon):0kB isolated(file):116kB mapped:176416kB dirty:68kB writeback:0kB shmem:3540kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 137216kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2019.426394] Node 1 active_anon:3660796kB inactive_anon:0kB active_file:28kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2019.640421] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2020.504874] lowmem_reserve[]: 0 2555 2557 2557 [ 2020.511760] Node 0 DMA32 free:35828kB min:36248kB low:45308kB high:54368kB active_anon:1809184kB inactive_anon:2976kB active_file:160kB inactive_file:152kB unevictable:0kB writepending:28kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:12000kB pagetables:19492kB bounce:0kB free_pcp:252kB local_pcp:248kB free_cma:0kB [ 2021.189814] lowmem_reserve[]: 0 0 2 2 [ 2021.193696] Node 0 Normal free:4kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2022.640727] lowmem_reserve[]: 0 0 0 0 [ 2022.644605] Node 1 Normal free:53388kB min:53608kB low:67008kB high:80408kB active_anon:3660808kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8224kB pagetables:18148kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 2022.684226] lowmem_reserve[]: 0 0 0 0 [ 2022.690145] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2022.715793] Node 0 DMA32: 107*4kB (UME) 2061*8kB (UM) 680*16kB (UMEH) 206*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 35860kB [ 2022.734796] Node 0 Normal: 1*4kB (M) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4kB [ 2022.762516] Node 1 Normal: 1439*4kB (UE) 920*8kB (UME) 579*16kB (UE) 331*32kB (UME) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53388kB [ 2022.785534] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2022.794751] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2022.805440] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2022.820839] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2022.840210] 960 total pagecache pages [ 2022.844034] 0 pages in swap cache [ 2022.854013] Swap cache stats: add 0, delete 0, find 0/0 [ 2022.862701] Free swap = 0kB [ 2022.865734] Total swap = 0kB [ 2022.914849] 1965979 pages RAM [ 2022.919872] 0 pages HighMem/MovableOnly [ 2022.923839] 338856 pages reserved [ 2022.927331] 0 pages cma reserved [ 2022.930697] Out of memory: Kill process 2601 (syz-executor.4) score 1005 or sacrifice child [ 2022.945665] Killed process 2601 (syz-executor.4) total-vm:72844kB, anon-rss:2224kB, file-rss:34816kB, shmem-rss:0kB [ 2023.019847] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2023.080828] blkid cpuset=/ mems_allowed=0-1 [ 2023.095364] CPU: 1 PID: 4716 Comm: blkid Not tainted 4.19.73 #0 [ 2023.101453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2023.110812] Call Trace: [ 2023.113413] dump_stack+0x172/0x1f0 [ 2023.117051] dump_header+0x15e/0xa55 [ 2023.120771] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2023.125876] ? ___ratelimit+0x60/0x595 [ 2023.129766] ? do_raw_spin_unlock+0x57/0x270 [ 2023.134188] oom_kill_process.cold+0x10/0x6ef [ 2023.138694] ? lock_downgrade+0x810/0x810 [ 2023.142856] ? kasan_check_read+0x11/0x20 [ 2023.147020] out_of_memory+0x936/0x12d0 [ 2023.151009] ? oom_killer_disable+0x280/0x280 [ 2023.155516] ? mutex_trylock+0x18e/0x1e0 [ 2023.159578] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2023.164517] __alloc_pages_slowpath+0x20af/0x2870 [ 2023.169388] ? warn_alloc+0x110/0x110 [ 2023.173189] ? __lock_is_held+0xb6/0x140 [ 2023.177266] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2023.182807] ? should_fail+0x14d/0x85c [ 2023.186712] ? __might_sleep+0x95/0x190 [ 2023.190694] __alloc_pages_nodemask+0x617/0x750 [ 2023.195379] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2023.200400] ? validate_mm+0x382/0x620 [ 2023.204300] ? pmd_val+0x85/0x100 [ 2023.207768] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2023.213307] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2023.218857] alloc_pages_vma+0xdd/0x590 [ 2023.222842] __handle_mm_fault+0x1dfe/0x3f80 [ 2023.227284] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2023.232158] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2023.236834] handle_mm_fault+0x1b5/0x690 [ 2023.240905] __do_page_fault+0x62a/0xe90 [ 2023.244973] ? check_preemption_disabled+0x48/0x290 [ 2023.250012] ? vmalloc_fault+0x740/0x740 [ 2023.254080] ? trace_hardirqs_off_caller+0x65/0x220 [ 2023.259103] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2023.264038] ? page_fault+0x8/0x30 [ 2023.267591] do_page_fault+0x71/0x57d [ 2023.271397] ? page_fault+0x8/0x30 [ 2023.274942] page_fault+0x1e/0x30 [ 2023.278400] RIP: 0033:0x7fa4a8c96c0e [ 2023.282121] Code: Bad RIP value. [ 2023.285481] RSP: 002b:00007ffdc8676e40 EFLAGS: 00010246 [ 2023.290848] RAX: 0000000000000000 RBX: 00007fa4a7588f10 RCX: 0000000000000002 [ 2023.298119] RDX: 000000000002d710 RSI: 000000000002d720 RDI: 00007fa4a7589000 [ 2023.305387] RBP: 00000000025b5e60 R08: 0000000000000000 R09: 00000000025b60c6 [ 2023.312659] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2023.319928] R13: 0000000040000000 R14: 00000000025b62d0 R15: 00000000025b6086 [ 2023.405967] Mem-Info: [ 2023.408534] active_anon:1368617 inactive_anon:744 isolated_anon:0 [ 2023.408534] active_file:49 inactive_file:66 isolated_file:24 [ 2023.408534] unevictable:0 dirty:7 writeback:0 unstable:0 [ 2023.408534] slab_reclaimable:15555 slab_unreclaimable:106784 [ 2023.408534] mapped:44086 shmem:886 pagetables:9375 bounce:0 [ 2023.408534] free:24977 free_pcp:366 free_cma:0 [ 2023.444438] Node 0 active_anon:1813660kB inactive_anon:2976kB active_file:188kB inactive_file:168kB unevictable:0kB isolated(anon):0kB isolated(file):96kB mapped:176344kB dirty:28kB writeback:0kB shmem:3540kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 137216kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2023.474271] Node 1 active_anon:3660808kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2023.611179] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2023.721236] lowmem_reserve[]: 0 2555 2557 2557 [ 2023.725948] Node 0 DMA32 free:36256kB min:36248kB low:45308kB high:54368kB active_anon:1808484kB inactive_anon:2976kB active_file:136kB inactive_file:496kB unevictable:0kB writepending:36kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:12000kB pagetables:19388kB bounce:0kB free_pcp:92kB local_pcp:88kB free_cma:0kB [ 2023.772281] lowmem_reserve[]: 0 0 2 2 [ 2023.776151] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2023.868543] lowmem_reserve[]: 0 0 0 0 [ 2023.872419] Node 1 Normal free:53584kB min:53608kB low:67008kB high:80408kB active_anon:3660808kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8224kB pagetables:18148kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2024.013322] lowmem_reserve[]: 0 0 0 0 [ 2024.020496] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2024.072602] Node 0 DMA32: 99*4kB (UME) 2112*8kB (UM) 688*16kB (UMEH) 207*32kB (UEH) 1*64kB (H) 1*128kB (H) 2*256kB (MH) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36652kB [ 2024.131221] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2024.145463] Node 1 Normal: 1440*4kB (UME) 920*8kB (UME) 580*16kB (UME) 330*32kB (UE) 105*64kB (UME) 27*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53632kB [ 2024.171678] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2024.227239] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2024.236127] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2024.275888] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2024.284554] 979 total pagecache pages [ 2024.303447] 0 pages in swap cache [ 2024.345558] Swap cache stats: add 0, delete 0, find 0/0 [ 2024.355549] Free swap = 0kB [ 2024.403700] Total swap = 0kB [ 2024.406826] 1965979 pages RAM [ 2024.409925] 0 pages HighMem/MovableOnly [ 2024.413895] 338856 pages reserved [ 2024.657883] 0 pages cma reserved [ 2024.661300] Out of memory: Kill process 25271 (syz-executor.4) score 1005 or sacrifice child [ 2025.054105] Killed process 25271 (syz-executor.4) total-vm:72844kB, anon-rss:2216kB, file-rss:34816kB, shmem-rss:0kB [ 2025.271296] kworker/u4:5 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=0 [ 2025.385368] kworker/u4:5 cpuset=/ mems_allowed=0-1 [ 2025.394520] CPU: 0 PID: 9388 Comm: kworker/u4:5 Not tainted 4.19.73 #0 [ 2025.401211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2025.410644] Workqueue: events_unbound call_usermodehelper_exec_work [ 2025.417039] Call Trace: [ 2025.419615] dump_stack+0x172/0x1f0 [ 2025.423240] dump_header+0x15e/0xa55 [ 2025.426954] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2025.432050] ? ___ratelimit+0x60/0x595 [ 2025.435987] ? do_raw_spin_unlock+0x57/0x270 [ 2025.440406] oom_kill_process.cold+0x10/0x6ef [ 2025.444899] ? lock_downgrade+0x810/0x810 [ 2025.449040] ? kasan_check_read+0x11/0x20 [ 2025.453179] out_of_memory+0x936/0x12d0 [ 2025.457148] ? oom_killer_disable+0x280/0x280 [ 2025.461720] ? mutex_trylock+0x18e/0x1e0 [ 2025.465765] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2025.470729] __alloc_pages_slowpath+0x20af/0x2870 [ 2025.475693] ? warn_alloc+0x110/0x110 [ 2025.479491] ? __lock_is_held+0xb6/0x140 [ 2025.483558] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2025.489084] ? should_fail+0x14d/0x85c [ 2025.492966] ? __might_sleep+0x95/0x190 [ 2025.496927] __alloc_pages_nodemask+0x617/0x750 [ 2025.501592] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2025.506598] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2025.511169] ? trace_hardirqs_on+0x67/0x220 [ 2025.515481] ? kasan_check_read+0x11/0x20 [ 2025.519687] copy_process.part.0+0x3e0/0x7a30 [ 2025.524195] ? unwind_dump+0x100/0x100 [ 2025.528073] ? __lock_acquire+0x6ee/0x49c0 [ 2025.532292] ? __lock_acquire+0x6ee/0x49c0 [ 2025.536535] ? __save_stack_trace+0x83/0x100 [ 2025.540932] ? umh_complete+0xa0/0xa0 [ 2025.544718] ? __cleanup_sighand+0x70/0x70 [ 2025.548940] ? debug_smp_processor_id+0x1c/0x20 [ 2025.553595] ? perf_trace_lock_acquire+0xf5/0x580 [ 2025.558428] ? find_held_lock+0x35/0x130 [ 2025.562513] ? kernel_sigaction+0x162/0x240 [ 2025.566823] _do_fork+0x257/0xfd0 [ 2025.570275] ? umh_complete+0xa0/0xa0 [ 2025.574057] ? fork_idle+0x1d0/0x1d0 [ 2025.577755] ? trace_hardirqs_on+0x67/0x220 [ 2025.582059] ? kasan_check_read+0x11/0x20 [ 2025.586196] ? _raw_spin_unlock_irq+0x5e/0x90 [ 2025.590676] ? kernel_sigaction+0x162/0x240 [ 2025.594984] ? recalc_sigpending+0xe0/0xe0 [ 2025.599203] ? process_one_work+0x890/0x1750 [ 2025.603596] ? umh_complete+0xa0/0xa0 [ 2025.607379] kernel_thread+0x34/0x40 [ 2025.611085] call_usermodehelper_exec_work+0xc3/0x280 [ 2025.616269] ? call_usermodehelper_exec_async+0x640/0x640 [ 2025.621800] process_one_work+0x989/0x1750 [ 2025.626042] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2025.630691] ? lock_acquire+0x16f/0x3f0 [ 2025.634651] ? kasan_check_write+0x14/0x20 [ 2025.638976] ? do_raw_spin_lock+0xc8/0x240 [ 2025.643197] worker_thread+0x98/0xe40 [ 2025.647058] kthread+0x354/0x420 [ 2025.650409] ? process_one_work+0x1750/0x1750 [ 2025.654890] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2025.660422] ret_from_fork+0x24/0x30 [ 2025.757664] Mem-Info: [ 2025.760225] active_anon:1368774 inactive_anon:744 isolated_anon:0 [ 2025.760225] active_file:24 inactive_file:36 isolated_file:32 [ 2025.760225] unevictable:0 dirty:3 writeback:0 unstable:0 [ 2025.760225] slab_reclaimable:15553 slab_unreclaimable:106784 [ 2025.760225] mapped:44084 shmem:886 pagetables:9361 bounce:0 [ 2025.760225] free:25017 free_pcp:1 free_cma:0 [ 2025.806090] Node 0 active_anon:1814284kB inactive_anon:2976kB active_file:124kB inactive_file:100kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:176336kB dirty:12kB writeback:0kB shmem:3540kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 133120kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2025.935139] Node 1 active_anon:3660812kB inactive_anon:0kB active_file:0kB inactive_file:32kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2025.980772] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2026.014908] lowmem_reserve[]: 0 2555 2557 2557 [ 2026.110950] Node 0 DMA32 free:36576kB min:36248kB low:45308kB high:54368kB active_anon:1808872kB inactive_anon:2976kB active_file:124kB inactive_file:240kB unevictable:0kB writepending:12kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11936kB pagetables:19288kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB [ 2026.438556] lowmem_reserve[]: 0 0 2 2 [ 2026.442439] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2026.581012] lowmem_reserve[]: 0 0 0 0 [ 2026.584884] Node 1 Normal free:53568kB min:53608kB low:67008kB high:80408kB active_anon:3660812kB inactive_anon:0kB active_file:0kB inactive_file:56kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8224kB pagetables:18148kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2026.705597] lowmem_reserve[]: 0 0 0 0 [ 2026.713683] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2026.787200] Node 0 DMA32: 122*4kB (UM) 2094*8kB (UM) 681*16kB (UMEH) 210*32kB (UMEH) 2*64kB (MH) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36392kB [ 2026.850710] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2026.931655] Node 1 Normal: 1440*4kB (UME) 919*8kB (UME) 580*16kB (UME) 330*32kB (UE) 105*64kB (UME) 27*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53624kB [ 2027.014360] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2027.025467] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2027.040757] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2027.064189] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2027.075783] 999 total pagecache pages [ 2027.127422] 0 pages in swap cache [ 2027.130920] Swap cache stats: add 0, delete 0, find 0/0 [ 2027.137709] Free swap = 0kB [ 2027.140728] Total swap = 0kB [ 2027.143742] 1965979 pages RAM [ 2027.150472] 0 pages HighMem/MovableOnly [ 2027.154463] 338856 pages reserved [ 2027.162720] 0 pages cma reserved [ 2027.166136] Out of memory: Kill process 2625 (syz-executor.4) score 1005 or sacrifice child [ 2027.202002] Killed process 2625 (syz-executor.4) total-vm:72712kB, anon-rss:2216kB, file-rss:34816kB, shmem-rss:0kB [ 2027.610801] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2027.640864] blkid cpuset=/ mems_allowed=0-1 [ 2027.645363] CPU: 0 PID: 4909 Comm: blkid Not tainted 4.19.73 #0 [ 2027.651437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2027.660798] Call Trace: [ 2027.663400] dump_stack+0x172/0x1f0 [ 2027.667044] dump_header+0x15e/0xa55 [ 2027.670774] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2027.675884] ? ___ratelimit+0x60/0x595 [ 2027.679780] ? do_raw_spin_unlock+0x57/0x270 [ 2027.684201] oom_kill_process.cold+0x10/0x6ef [ 2027.688705] ? lock_downgrade+0x810/0x810 [ 2027.692864] ? kasan_check_read+0x11/0x20 [ 2027.697023] out_of_memory+0x936/0x12d0 [ 2027.701017] ? oom_killer_disable+0x280/0x280 [ 2027.705517] ? mutex_trylock+0x18e/0x1e0 [ 2027.709584] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2027.714521] __alloc_pages_slowpath+0x20af/0x2870 [ 2027.719407] ? warn_alloc+0x110/0x110 [ 2027.723219] ? __lock_is_held+0xb6/0x140 [ 2027.727295] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2027.732878] ? should_fail+0x14d/0x85c [ 2027.736765] ? __might_sleep+0x95/0x190 [ 2027.740731] __alloc_pages_nodemask+0x617/0x750 [ 2027.745392] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2027.750390] ? validate_mm+0x382/0x620 [ 2027.754265] ? pmd_val+0x85/0x100 [ 2027.757705] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2027.763232] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2027.768756] alloc_pages_vma+0xdd/0x590 [ 2027.772720] __handle_mm_fault+0x1dfe/0x3f80 [ 2027.777127] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2027.781966] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2027.786630] handle_mm_fault+0x1b5/0x690 [ 2027.790679] __do_page_fault+0x62a/0xe90 [ 2027.794724] ? check_preemption_disabled+0x48/0x290 [ 2027.799728] ? vmalloc_fault+0x740/0x740 [ 2027.803780] ? trace_hardirqs_off_caller+0x65/0x220 [ 2027.808780] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2027.813693] ? page_fault+0x8/0x30 [ 2027.817221] do_page_fault+0x71/0x57d [ 2027.821003] ? page_fault+0x8/0x30 [ 2027.824526] page_fault+0x1e/0x30 [ 2027.827969] RIP: 0033:0x7fc96d918c0e [ 2027.831690] Code: Bad RIP value. [ 2027.835043] RSP: 002b:00007fffb1084fb0 EFLAGS: 00010246 [ 2027.840397] RAX: 0000000000000000 RBX: 00007fc96c7ebf10 RCX: 0000000000000002 [ 2027.847655] RDX: 0000000000013e70 RSI: 0000000000013e80 RDI: 00007fc96c7ec000 [ 2027.854921] RBP: 0000000001cd3e60 R08: 0000000000000000 R09: 0000000001cd40c6 [ 2027.862323] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2027.869584] R13: 0000000040000000 R14: 0000000001cd42d0 R15: 0000000001cd4086 [ 2027.881190] Mem-Info: [ 2027.883650] active_anon:1368799 inactive_anon:744 isolated_anon:0 [ 2027.883650] active_file:0 inactive_file:35 isolated_file:14 [ 2027.883650] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2027.883650] slab_reclaimable:15553 slab_unreclaimable:106788 [ 2027.883650] mapped:44061 shmem:886 pagetables:9336 bounce:0 [ 2027.883650] free:24966 free_pcp:63 free_cma:0 [ 2027.927560] Node 0 active_anon:1814384kB inactive_anon:2976kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):56kB mapped:176244kB dirty:0kB writeback:0kB shmem:3540kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 131072kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2028.014366] Node 1 active_anon:3660812kB inactive_anon:0kB active_file:0kB inactive_file:40kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2028.056069] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2028.085383] lowmem_reserve[]: 0 2555 2557 2557 [ 2028.091859] Node 0 DMA32 free:35864kB min:36248kB low:45308kB high:54368kB active_anon:1808972kB inactive_anon:2976kB active_file:156kB inactive_file:20kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11936kB pagetables:19188kB bounce:0kB free_pcp:252kB local_pcp:0kB free_cma:0kB [ 2028.122856] lowmem_reserve[]: 0 0 2 2 [ 2028.150521] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2028.206036] lowmem_reserve[]: 0 0 0 0 [ 2028.239218] Node 1 Normal free:53572kB min:53608kB low:67008kB high:80408kB active_anon:3660812kB inactive_anon:0kB active_file:0kB inactive_file:40kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8224kB pagetables:18148kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2028.360745] lowmem_reserve[]: 0 0 0 0 [ 2028.364614] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2028.381056] Node 0 DMA32: 127*4kB (UME) 2102*8kB (UM) 680*16kB (UMEH) 210*32kB (UMEH) 3*64kB (MH) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36524kB [ 2028.403906] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2028.498825] Node 1 Normal: 1439*4kB (UE) 918*8kB (UME) 580*16kB (UME) 330*32kB (UE) 105*64kB (UME) 27*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53612kB [ 2028.522879] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2028.582389] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2028.623300] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2028.650605] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2028.765347] 997 total pagecache pages [ 2028.781559] 0 pages in swap cache [ 2028.785042] Swap cache stats: add 0, delete 0, find 0/0 [ 2028.833096] Free swap = 0kB [ 2028.836163] Total swap = 0kB [ 2028.844262] 1965979 pages RAM [ 2028.875512] 0 pages HighMem/MovableOnly [ 2028.892056] 338856 pages reserved [ 2028.895558] 0 pages cma reserved [ 2028.902533] Out of memory: Kill process 21685 (syz-executor.4) score 1005 or sacrifice child [ 2028.932648] Killed process 21685 (syz-executor.4) total-vm:72712kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB [ 2029.370788] kworker/u4:5 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=0 [ 2029.400064] kworker/u4:5 cpuset=/ mems_allowed=0-1 [ 2029.405072] CPU: 0 PID: 9388 Comm: kworker/u4:5 Not tainted 4.19.73 #0 [ 2029.411916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2029.421289] Workqueue: events_unbound call_usermodehelper_exec_work [ 2029.427693] Call Trace: [ 2029.430291] dump_stack+0x172/0x1f0 [ 2029.433927] dump_header+0x15e/0xa55 [ 2029.437647] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2029.442747] ? ___ratelimit+0x60/0x595 [ 2029.446623] ? do_raw_spin_unlock+0x57/0x270 [ 2029.451021] oom_kill_process.cold+0x10/0x6ef [ 2029.455502] ? lock_downgrade+0x810/0x810 [ 2029.459649] ? kasan_check_read+0x11/0x20 [ 2029.464753] out_of_memory+0x936/0x12d0 [ 2029.468720] ? oom_killer_disable+0x280/0x280 [ 2029.473202] ? mutex_trylock+0x18e/0x1e0 [ 2029.477258] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2029.482183] __alloc_pages_slowpath+0x20af/0x2870 [ 2029.487034] ? warn_alloc+0x110/0x110 [ 2029.490817] ? __lock_is_held+0xb6/0x140 [ 2029.494879] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2029.500838] ? should_fail+0x14d/0x85c [ 2029.504722] ? __might_sleep+0x95/0x190 [ 2029.508698] __alloc_pages_nodemask+0x617/0x750 [ 2029.513373] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2029.518377] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2029.522971] ? trace_hardirqs_on+0x67/0x220 [ 2029.527408] ? kasan_check_read+0x11/0x20 [ 2029.531553] copy_process.part.0+0x3e0/0x7a30 [ 2029.536058] ? unwind_dump+0x100/0x100 [ 2029.539987] ? __lock_acquire+0x6ee/0x49c0 [ 2029.544229] ? __lock_acquire+0x6ee/0x49c0 [ 2029.548456] ? __save_stack_trace+0x83/0x100 [ 2029.552864] ? umh_complete+0xa0/0xa0 [ 2029.556657] ? __cleanup_sighand+0x70/0x70 [ 2029.560881] ? debug_smp_processor_id+0x1c/0x20 [ 2029.565544] ? perf_trace_lock_acquire+0xf5/0x580 [ 2029.570379] ? find_held_lock+0x35/0x130 [ 2029.574427] ? kernel_sigaction+0x162/0x240 [ 2029.578747] _do_fork+0x257/0xfd0 [ 2029.582187] ? umh_complete+0xa0/0xa0 [ 2029.585970] ? fork_idle+0x1d0/0x1d0 [ 2029.589682] ? trace_hardirqs_on+0x67/0x220 [ 2029.594003] ? kasan_check_read+0x11/0x20 [ 2029.598147] ? _raw_spin_unlock_irq+0x5e/0x90 [ 2029.602625] ? kernel_sigaction+0x162/0x240 [ 2029.606939] ? recalc_sigpending+0xe0/0xe0 [ 2029.611156] ? process_one_work+0x890/0x1750 [ 2029.615586] ? umh_complete+0xa0/0xa0 [ 2029.619374] kernel_thread+0x34/0x40 [ 2029.623084] call_usermodehelper_exec_work+0xc3/0x280 [ 2029.628268] ? call_usermodehelper_exec_async+0x640/0x640 [ 2029.633794] process_one_work+0x989/0x1750 [ 2029.638052] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2029.642718] ? lock_acquire+0x16f/0x3f0 [ 2029.646690] ? kasan_check_write+0x14/0x20 [ 2029.650916] ? do_raw_spin_lock+0xc8/0x240 [ 2029.655140] worker_thread+0x98/0xe40 [ 2029.658935] kthread+0x354/0x420 [ 2029.662284] ? process_one_work+0x1750/0x1750 [ 2029.666762] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2029.672286] ret_from_fork+0x24/0x30 [ 2029.764657] Mem-Info: [ 2029.767190] active_anon:1369114 inactive_anon:743 isolated_anon:0 [ 2029.767190] active_file:33 inactive_file:47 isolated_file:25 [ 2029.767190] unevictable:0 dirty:2 writeback:0 unstable:0 [ 2029.767190] slab_reclaimable:15556 slab_unreclaimable:106585 [ 2029.767190] mapped:44064 shmem:884 pagetables:9311 bounce:0 [ 2029.767190] free:25064 free_pcp:0 free_cma:0 [ 2029.806693] Node 0 active_anon:1815640kB inactive_anon:2972kB active_file:228kB inactive_file:48kB unevictable:0kB isolated(anon):0kB isolated(file):100kB mapped:176256kB dirty:8kB writeback:0kB shmem:3532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 129024kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2029.887270] Node 1 active_anon:3660816kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2029.933609] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2030.052969] lowmem_reserve[]: 0 2555 2557 2557 [ 2030.057712] Node 0 DMA32 free:36220kB min:36248kB low:45308kB high:54368kB active_anon:1810228kB inactive_anon:2972kB active_file:140kB inactive_file:184kB unevictable:0kB writepending:8kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11872kB pagetables:19088kB bounce:0kB free_pcp:312kB local_pcp:248kB free_cma:0kB [ 2030.092436] lowmem_reserve[]: 0 0 2 2 [ 2030.105924] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2030.177350] lowmem_reserve[]: 0 0 0 0 [ 2030.181221] Node 1 Normal free:53608kB min:53608kB low:67008kB high:80408kB active_anon:3660816kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8224kB pagetables:18148kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2030.215651] lowmem_reserve[]: 0 0 0 0 [ 2030.222820] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2030.315179] Node 0 DMA32: 137*4kB (UM) 2067*8kB (UM) 675*16kB (UEH) 211*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36108kB [ 2030.334710] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2030.354865] Node 1 Normal: 1441*4kB (UME) 917*8kB (UE) 580*16kB (UME) 330*32kB (UE) 105*64kB (UME) 27*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53612kB [ 2030.400696] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2030.414321] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2030.435440] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2030.445737] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2030.458181] 966 total pagecache pages [ 2030.462004] 0 pages in swap cache [ 2030.465449] Swap cache stats: add 0, delete 0, find 0/0 [ 2030.470919] Free swap = 0kB [ 2030.473959] Total swap = 0kB [ 2030.477092] 1965979 pages RAM [ 2030.480202] 0 pages HighMem/MovableOnly [ 2030.484183] 338856 pages reserved [ 2030.495910] 0 pages cma reserved [ 2030.654386] Out of memory: Kill process 22216 (syz-executor.4) score 1005 or sacrifice child [ 2030.671074] Killed process 22216 (syz-executor.4) total-vm:72712kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB [ 2030.808567] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2030.864773] blkid cpuset=/ mems_allowed=0-1 [ 2030.878096] CPU: 0 PID: 4723 Comm: blkid Not tainted 4.19.73 #0 [ 2030.884180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2030.893623] Call Trace: [ 2030.896223] dump_stack+0x172/0x1f0 [ 2030.899861] dump_header+0x15e/0xa55 [ 2030.903592] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2030.908707] ? ___ratelimit+0x60/0x595 [ 2030.912685] ? do_raw_spin_unlock+0x57/0x270 [ 2030.917107] oom_kill_process.cold+0x10/0x6ef [ 2030.921609] ? lock_downgrade+0x810/0x810 [ 2030.925768] ? kasan_check_read+0x11/0x20 [ 2030.929949] out_of_memory+0x936/0x12d0 [ 2030.933935] ? oom_killer_disable+0x280/0x280 [ 2030.938436] ? mutex_trylock+0x18e/0x1e0 [ 2030.942495] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2030.947443] __alloc_pages_slowpath+0x20af/0x2870 [ 2030.952318] ? warn_alloc+0x110/0x110 [ 2030.956127] ? __lock_is_held+0xb6/0x140 [ 2030.960214] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2030.965738] ? should_fail+0x14d/0x85c [ 2030.969620] ? __might_sleep+0x95/0x190 [ 2030.973589] __alloc_pages_nodemask+0x617/0x750 [ 2030.978331] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2030.983352] ? validate_mm+0x382/0x620 [ 2030.987258] ? pmd_val+0x85/0x100 [ 2030.990709] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2030.996244] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2031.001809] alloc_pages_vma+0xdd/0x590 [ 2031.005781] __handle_mm_fault+0x1dfe/0x3f80 [ 2031.010179] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2031.015101] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2031.019778] handle_mm_fault+0x1b5/0x690 [ 2031.024004] __do_page_fault+0x62a/0xe90 [ 2031.028053] ? check_preemption_disabled+0x48/0x290 [ 2031.033060] ? vmalloc_fault+0x740/0x740 [ 2031.037117] ? trace_hardirqs_off_caller+0x65/0x220 [ 2031.042123] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2031.047059] ? page_fault+0x8/0x30 [ 2031.050599] do_page_fault+0x71/0x57d [ 2031.054383] ? page_fault+0x8/0x30 [ 2031.057905] page_fault+0x1e/0x30 [ 2031.061341] RIP: 0033:0x7fe809e02c0e [ 2031.065051] Code: Bad RIP value. [ 2031.068395] RSP: 002b:00007ffd9ff1ff10 EFLAGS: 00010246 [ 2031.073763] RAX: 0000000000000000 RBX: 00007fe808b7af10 RCX: 0000000000000002 [ 2031.081016] RDX: 0000000000031f70 RSI: 0000000000031f80 RDI: 00007fe808b7b000 [ 2031.088280] RBP: 0000000000f79e60 R08: 0000000000000000 R09: 0000000000f7a0c6 [ 2031.095533] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2031.102786] R13: 0000000040000000 R14: 0000000000f7a2d0 R15: 0000000000f7a086 [ 2031.147907] Mem-Info: [ 2031.150382] active_anon:1368878 inactive_anon:743 isolated_anon:0 [ 2031.150382] active_file:92 inactive_file:81 isolated_file:13 [ 2031.150382] unevictable:0 dirty:1 writeback:0 unstable:0 [ 2031.150382] slab_reclaimable:15556 slab_unreclaimable:106586 [ 2031.150382] mapped:44112 shmem:884 pagetables:9311 bounce:0 [ 2031.150382] free:25070 free_pcp:211 free_cma:0 [ 2031.204272] Node 0 active_anon:1815292kB inactive_anon:2972kB active_file:360kB inactive_file:328kB unevictable:0kB isolated(anon):0kB isolated(file):52kB mapped:176548kB dirty:4kB writeback:0kB shmem:3532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 129024kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2031.234127] Node 1 active_anon:3660820kB inactive_anon:0kB active_file:0kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2031.280959] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2031.309923] lowmem_reserve[]: 0 2555 2557 2557 [ 2031.314565] Node 0 DMA32 free:36144kB min:36248kB low:45308kB high:54368kB active_anon:1810020kB inactive_anon:2972kB active_file:388kB inactive_file:320kB unevictable:0kB writepending:28kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11840kB pagetables:18988kB bounce:0kB free_pcp:52kB local_pcp:8kB free_cma:0kB [ 2031.372432] lowmem_reserve[]: 0 0 2 2 [ 2031.376343] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2031.459094] lowmem_reserve[]: 0 0 0 0 [ 2031.462967] Node 1 Normal free:53508kB min:53608kB low:67008kB high:80408kB active_anon:3660820kB inactive_anon:0kB active_file:0kB inactive_file:8kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8224kB pagetables:18148kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2031.504740] lowmem_reserve[]: 0 0 0 0 [ 2031.508667] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2031.662602] Node 0 DMA32: 53*4kB (UME) 2080*8kB (UME) 673*16kB (UEH) 212*32kB (UEH) 5*64kB (MH) 3*128kB (MH) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36388kB [ 2031.689652] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2031.733771] Node 1 Normal: 1439*4kB (UME) 917*8kB (UE) 580*16kB (UME) 330*32kB (UE) 105*64kB (UME) 27*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53604kB [ 2031.793950] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2031.804735] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2031.818174] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2031.833579] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2031.865925] 1028 total pagecache pages [ 2031.924977] 0 pages in swap cache [ 2031.930220] Swap cache stats: add 0, delete 0, find 0/0 [ 2031.935596] Free swap = 0kB [ 2031.941337] Total swap = 0kB [ 2031.944390] 1965979 pages RAM [ 2031.961371] 0 pages HighMem/MovableOnly [ 2031.965373] 338856 pages reserved [ 2031.983138] 0 pages cma reserved [ 2031.988181] Out of memory: Kill process 25846 (syz-executor.4) score 1005 or sacrifice child [ 2032.006221] Killed process 25846 (syz-executor.4) total-vm:72712kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB [ 2032.200178] syz-executor.3 invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 2032.224655] syz-executor.3 cpuset=syz3 mems_allowed=0-1 [ 2032.582673] CPU: 0 PID: 26550 Comm: syz-executor.3 Not tainted 4.19.73 #0 [ 2032.589641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2032.598997] Call Trace: [ 2032.601593] dump_stack+0x172/0x1f0 [ 2032.605237] dump_header+0x15e/0xa55 [ 2032.608959] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2032.614074] ? ___ratelimit+0x60/0x595 [ 2032.617965] ? do_raw_spin_unlock+0x57/0x270 [ 2032.622396] oom_kill_process.cold+0x10/0x6ef [ 2032.626895] ? lock_downgrade+0x810/0x810 [ 2032.631052] ? kasan_check_read+0x11/0x20 [ 2032.635207] out_of_memory+0x936/0x12d0 [ 2032.639197] ? oom_killer_disable+0x280/0x280 [ 2032.643697] ? mutex_trylock+0x18e/0x1e0 [ 2032.647758] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2032.653043] __alloc_pages_slowpath+0x20af/0x2870 [ 2032.657915] ? warn_alloc+0x110/0x110 [ 2032.661721] ? __lock_is_held+0xb6/0x140 [ 2032.665787] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2032.671325] ? should_fail+0x14d/0x85c [ 2032.675223] ? __might_sleep+0x95/0x190 [ 2032.679203] __alloc_pages_nodemask+0x617/0x750 [ 2032.683875] ? kasan_check_read+0x11/0x20 [ 2032.688047] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2032.693066] ? find_get_entry+0x3e8/0x820 [ 2032.697224] ? filemap_map_pages+0x1130/0x1130 [ 2032.701807] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2032.707353] alloc_pages_current+0x107/0x210 [ 2032.711793] __page_cache_alloc+0x2bd/0x450 [ 2032.716125] ? kasan_check_read+0x11/0x20 [ 2032.720284] filemap_fault+0x10bb/0x2250 [ 2032.725313] ? perf_trace_lock_acquire+0xf5/0x580 [ 2032.730158] ? lock_downgrade+0x810/0x810 [ 2032.734359] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2032.739040] ? lock_acquire+0x16f/0x3f0 [ 2032.743109] ? ext4_filemap_fault+0x7b/0xaf [ 2032.747451] ext4_filemap_fault+0x83/0xaf [ 2032.751613] __do_fault+0x111/0x480 [ 2032.755249] __handle_mm_fault+0x2d78/0x3f80 [ 2032.759669] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2032.764541] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2032.769221] handle_mm_fault+0x1b5/0x690 [ 2032.773303] __do_page_fault+0x62a/0xe90 [ 2032.777372] ? check_preemption_disabled+0x48/0x290 [ 2032.782412] ? vmalloc_fault+0x740/0x740 [ 2032.786487] ? trace_hardirqs_off_caller+0x65/0x220 [ 2032.791503] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2032.796435] ? page_fault+0x8/0x30 [ 2032.799988] do_page_fault+0x71/0x57d [ 2032.803878] ? page_fault+0x8/0x30 [ 2032.807422] page_fault+0x1e/0x30 [ 2032.810879] RIP: 0033:0x40d932 [ 2032.814107] Code: Bad RIP value. [ 2032.817464] RSP: 002b:00007ffc6eb2d8c0 EFLAGS: 00010207 [ 2032.822877] RAX: 00000000000002c6 RBX: 0000000001032940 RCX: 000000000041387a [ 2032.830131] RDX: 0000000040000000 RSI: 00007ffc6eb2d8f0 RDI: ffffffffffffffff [ 2032.837385] RBP: 00000000000002c6 R08: 0000000000000000 R09: 0000000000000001 [ 2032.844636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2032.851889] R13: 00007ffc6eb2d8f0 R14: 00000000010329b3 R15: 00007ffc6eb2d900 [ 2032.973280] Mem-Info: [ 2032.975761] active_anon:1369107 inactive_anon:743 isolated_anon:0 [ 2032.975761] active_file:0 inactive_file:28 isolated_file:23 [ 2032.975761] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2032.975761] slab_reclaimable:15559 slab_unreclaimable:106593 [ 2032.975761] mapped:44061 shmem:884 pagetables:9250 bounce:0 [ 2032.975761] free:25053 free_pcp:124 free_cma:0 [ 2033.082760] Node 0 active_anon:1815708kB inactive_anon:2972kB active_file:0kB inactive_file:120kB unevictable:0kB isolated(anon):0kB isolated(file):92kB mapped:176244kB dirty:0kB writeback:0kB shmem:3532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 124928kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2033.177661] Node 1 active_anon:3660720kB inactive_anon:0kB active_file:12kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2033.354715] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2033.423174] lowmem_reserve[]: 0 2555 2557 2557 [ 2033.435546] Node 0 DMA32 free:36228kB min:36248kB low:45308kB high:54368kB active_anon:1810296kB inactive_anon:2972kB active_file:72kB inactive_file:20kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11840kB pagetables:18996kB bounce:0kB free_pcp:16kB local_pcp:16kB free_cma:0kB [ 2033.480742] lowmem_reserve[]: 0 0 2 2 [ 2033.484777] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2033.513759] lowmem_reserve[]: 0 0 0 0 [ 2034.766747] Node 1 Normal free:53572kB min:53608kB low:67008kB high:80408kB active_anon:3660728kB inactive_anon:0kB active_file:28kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8224kB pagetables:18044kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 2034.914562] lowmem_reserve[]: 0 0 0 0 [ 2034.924703] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2035.017483] Node 0 DMA32: 192*4kB (UME) 2093*8kB (UME) 680*16kB (UEH) 212*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36648kB [ 2035.041105] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2035.060653] Node 1 Normal: 1425*4kB (UME) 929*8kB (UE) 584*16kB (UE) 332*32kB (UME) 104*64kB (UE) 26*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53580kB [ 2035.212262] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2035.255962] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2035.309032] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2035.318385] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2035.393876] 994 total pagecache pages [ 2035.404855] 0 pages in swap cache [ 2035.414685] Swap cache stats: add 0, delete 0, find 0/0 [ 2035.428090] Free swap = 0kB [ 2035.431120] Total swap = 0kB [ 2035.434133] 1965979 pages RAM [ 2035.437565] 0 pages HighMem/MovableOnly [ 2035.441537] 338856 pages reserved [ 2035.444984] 0 pages cma reserved [ 2035.454922] Out of memory: Kill process 30664 (syz-executor.1) score 1005 or sacrifice child [ 2035.506264] Killed process 30664 (syz-executor.1) total-vm:72580kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB [ 2035.839521] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2036.018198] blkid cpuset=/ mems_allowed=0-1 [ 2036.022604] CPU: 1 PID: 4902 Comm: blkid Not tainted 4.19.73 #0 [ 2036.028679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2036.038045] Call Trace: [ 2036.040643] dump_stack+0x172/0x1f0 [ 2036.044288] dump_header+0x15e/0xa55 [ 2036.048019] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2036.053129] ? ___ratelimit+0x60/0x595 [ 2036.057018] ? do_raw_spin_unlock+0x57/0x270 [ 2036.061435] oom_kill_process.cold+0x10/0x6ef [ 2036.065942] ? lock_downgrade+0x810/0x810 [ 2036.070100] ? kasan_check_read+0x11/0x20 [ 2036.074255] out_of_memory+0x936/0x12d0 [ 2036.078241] ? oom_killer_disable+0x280/0x280 [ 2036.082740] ? mutex_trylock+0x18e/0x1e0 [ 2036.086806] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2036.091744] __alloc_pages_slowpath+0x20af/0x2870 [ 2036.096615] ? warn_alloc+0x110/0x110 [ 2036.100420] ? __lock_is_held+0xb6/0x140 [ 2036.104491] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2036.110036] ? should_fail+0x14d/0x85c [ 2036.116457] ? __might_sleep+0x95/0x190 [ 2036.120437] __alloc_pages_nodemask+0x617/0x750 [ 2036.125118] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2036.130138] ? __handle_mm_fault+0x334f/0x3f80 [ 2036.134729] ? pmd_val+0x85/0x100 [ 2036.138191] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2036.143731] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2036.149281] alloc_pages_vma+0xdd/0x590 [ 2036.153300] __handle_mm_fault+0x1dfe/0x3f80 [ 2036.157722] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2036.162683] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2036.167357] handle_mm_fault+0x1b5/0x690 [ 2036.171428] __do_page_fault+0x62a/0xe90 [ 2036.175498] ? check_preemption_disabled+0x48/0x290 [ 2036.181398] ? vmalloc_fault+0x740/0x740 [ 2036.185461] ? trace_hardirqs_off_caller+0x65/0x220 [ 2036.190478] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2036.195416] ? page_fault+0x8/0x30 [ 2036.198962] do_page_fault+0x71/0x57d [ 2036.202761] ? page_fault+0x8/0x30 [ 2036.206300] page_fault+0x1e/0x30 [ 2036.209753] RIP: 0033:0x7fc285a10c0e [ 2036.213479] Code: Bad RIP value. [ 2036.216840] RSP: 002b:00007ffc14d92400 EFLAGS: 00010246 [ 2036.222204] RAX: 0000000000000000 RBX: 00007fc284eb6f10 RCX: 0000000000000002 [ 2036.229476] RDX: 0000000000019ba0 RSI: 0000000000019ba0 RDI: 00007fc284eb7000 [ 2036.236749] RBP: 00000000023dfe60 R08: 0000000000000000 R09: 00000000023e00c6 [ 2036.244016] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2036.251286] R13: 0000000040000000 R14: 00000000023e02d0 R15: 00000000023e0086 [ 2036.324728] Mem-Info: [ 2036.327242] active_anon:1369401 inactive_anon:743 isolated_anon:0 [ 2036.327242] active_file:37 inactive_file:45 isolated_file:14 [ 2036.327242] unevictable:0 dirty:1 writeback:0 unstable:0 [ 2036.327242] slab_reclaimable:15561 slab_unreclaimable:106389 [ 2036.327242] mapped:44067 shmem:884 pagetables:9261 bounce:0 [ 2036.327242] free:24914 free_pcp:307 free_cma:0 [ 2036.369468] Node 0 active_anon:1816828kB inactive_anon:2972kB active_file:144kB inactive_file:156kB unevictable:0kB isolated(anon):0kB isolated(file):56kB mapped:176268kB dirty:4kB writeback:0kB shmem:3532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 122880kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2036.406192] Node 1 active_anon:3660776kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2036.485924] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2036.607645] lowmem_reserve[]: 0 2555 2557 2557 [ 2036.612293] Node 0 DMA32 free:35864kB min:36248kB low:45308kB high:54368kB active_anon:1811424kB inactive_anon:2972kB active_file:92kB inactive_file:172kB unevictable:0kB writepending:4kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11808kB pagetables:18892kB bounce:0kB free_pcp:8kB local_pcp:0kB free_cma:0kB [ 2036.682201] lowmem_reserve[]: 0 0 2 2 [ 2036.686066] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2036.754319] lowmem_reserve[]: 0 0 0 0 [ 2036.776138] Node 1 Normal free:53524kB min:53608kB low:67008kB high:80408kB active_anon:3660804kB inactive_anon:0kB active_file:0kB inactive_file:24kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18044kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 2036.820274] lowmem_reserve[]: 0 0 0 0 [ 2036.824133] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2036.842838] Node 0 DMA32: 144*4kB (UM) 2076*8kB (UM) 681*16kB (UEH) 213*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36368kB [ 2036.890336] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2036.906134] Node 1 Normal: 1425*4kB (UME) 930*8kB (UME) 584*16kB (UE) 332*32kB (UME) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53524kB [ 2036.955892] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2036.972273] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2036.984575] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2037.033013] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2037.041748] 967 total pagecache pages [ 2037.045546] 0 pages in swap cache [ 2037.071462] Swap cache stats: add 0, delete 0, find 0/0 [ 2037.081174] Free swap = 0kB [ 2037.084200] Total swap = 0kB [ 2037.091943] 1965979 pages RAM [ 2037.095060] 0 pages HighMem/MovableOnly [ 2037.102168] 338856 pages reserved [ 2037.105627] 0 pages cma reserved [ 2037.145044] Out of memory: Kill process 30671 (syz-executor.1) score 1005 or sacrifice child [ 2037.173185] Killed process 30671 (syz-executor.1) total-vm:72580kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB [ 2037.223204] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2037.243142] blkid cpuset=/ mems_allowed=0-1 [ 2037.252396] CPU: 1 PID: 4889 Comm: blkid Not tainted 4.19.73 #0 [ 2037.258477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2037.267835] Call Trace: [ 2037.270430] dump_stack+0x172/0x1f0 [ 2037.274068] dump_header+0x15e/0xa55 [ 2037.277791] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2037.282901] ? ___ratelimit+0x60/0x595 [ 2037.286793] ? do_raw_spin_unlock+0x57/0x270 [ 2037.291213] oom_kill_process.cold+0x10/0x6ef [ 2037.295719] ? lock_downgrade+0x810/0x810 [ 2037.299883] ? kasan_check_read+0x11/0x20 [ 2037.304045] out_of_memory+0x936/0x12d0 [ 2037.308040] ? oom_killer_disable+0x280/0x280 [ 2037.312538] ? mutex_trylock+0x18e/0x1e0 [ 2037.316601] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2037.321536] __alloc_pages_slowpath+0x20af/0x2870 [ 2037.326407] ? warn_alloc+0x110/0x110 [ 2037.330217] ? __lock_is_held+0xb6/0x140 [ 2037.334289] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2037.339831] ? should_fail+0x14d/0x85c [ 2037.343734] ? __might_sleep+0x95/0x190 [ 2037.347718] __alloc_pages_nodemask+0x617/0x750 [ 2037.352400] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2037.357425] ? __handle_mm_fault+0x334f/0x3f80 [ 2037.362022] ? pmd_val+0x85/0x100 [ 2037.365481] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2037.371107] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2037.376656] alloc_pages_vma+0xdd/0x590 [ 2037.380644] __handle_mm_fault+0x1dfe/0x3f80 [ 2037.385066] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2037.389933] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2037.394614] handle_mm_fault+0x1b5/0x690 [ 2037.398688] __do_page_fault+0x62a/0xe90 [ 2037.402756] ? check_preemption_disabled+0x48/0x290 [ 2037.407782] ? vmalloc_fault+0x740/0x740 [ 2037.411845] ? trace_hardirqs_off_caller+0x65/0x220 [ 2037.416863] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2037.421791] ? page_fault+0x8/0x30 [ 2037.425340] do_page_fault+0x71/0x57d [ 2037.429146] ? page_fault+0x8/0x30 [ 2037.432690] page_fault+0x1e/0x30 [ 2037.436138] RIP: 0033:0x7f31c6658c0e [ 2037.439862] Code: Bad RIP value. [ 2037.443229] RSP: 002b:00007ffe671ace40 EFLAGS: 00010246 [ 2037.448594] RAX: 0000000000000000 RBX: 00007f31c5639f10 RCX: 0000000000000002 [ 2037.455863] RDX: 0000000000014f50 RSI: 0000000000014f60 RDI: 00007f31c563a000 [ 2037.463132] RBP: 0000000001615e60 R08: 0000000000000000 R09: 00000000016160c6 [ 2037.470402] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2037.477669] R13: 0000000040000000 R14: 00000000016162d0 R15: 0000000001616086 [ 2037.742380] Mem-Info: [ 2037.744864] active_anon:1369287 inactive_anon:743 isolated_anon:0 [ 2037.744864] active_file:45 inactive_file:35 isolated_file:23 [ 2037.744864] unevictable:0 dirty:1 writeback:0 unstable:0 [ 2037.744864] slab_reclaimable:15563 slab_unreclaimable:106391 [ 2037.744864] mapped:44113 shmem:884 pagetables:9211 bounce:0 [ 2037.744864] free:24955 free_pcp:86 free_cma:0 [ 2037.785540] Node 0 active_anon:1816340kB inactive_anon:2972kB active_file:184kB inactive_file:132kB unevictable:0kB isolated(anon):0kB isolated(file):92kB mapped:176452kB dirty:4kB writeback:0kB shmem:3532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 120832kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2037.818644] Node 1 active_anon:3660808kB inactive_anon:0kB active_file:0kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2037.892372] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2037.961001] lowmem_reserve[]: 0 2555 2557 2557 [ 2037.965833] Node 0 DMA32 free:35876kB min:36248kB low:45308kB high:54368kB active_anon:1810928kB inactive_anon:2972kB active_file:176kB inactive_file:192kB unevictable:0kB writepending:4kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11808kB pagetables:18792kB bounce:0kB free_pcp:828kB local_pcp:0kB free_cma:0kB [ 2038.070285] lowmem_reserve[]: 0 0 2 2 [ 2038.074170] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2038.230934] lowmem_reserve[]: 0 0 0 0 [ 2038.234804] Node 1 Normal free:53432kB min:53608kB low:67008kB high:80408kB active_anon:3660808kB inactive_anon:0kB active_file:0kB inactive_file:8kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2038.388569] lowmem_reserve[]: 0 0 0 0 [ 2038.392445] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2038.535795] Node 0 DMA32: 67*4kB (UM) 2055*8kB (UM) 684*16kB (UME) 215*32kB (UMEH) 2*64kB (MH) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36068kB [ 2038.556017] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2038.673564] Node 1 Normal: 1423*4kB (UME) 928*8kB (UME) 586*16kB (UME) 332*32kB (UME) 106*64kB (UME) 26*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (U) = 53724kB [ 2038.796908] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2038.805793] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2038.904833] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2038.922318] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2038.932626] 982 total pagecache pages [ 2038.939083] 0 pages in swap cache [ 2038.942578] Swap cache stats: add 0, delete 0, find 0/0 [ 2039.056834] Free swap = 0kB [ 2039.059891] Total swap = 0kB [ 2039.062910] 1965979 pages RAM [ 2039.066007] 0 pages HighMem/MovableOnly [ 2039.095958] 338856 pages reserved [ 2039.153416] 0 pages cma reserved [ 2039.160679] Out of memory: Kill process 31286 (syz-executor.4) score 1005 or sacrifice child [ 2039.177763] Killed process 31286 (syz-executor.4) total-vm:72580kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB [ 2039.451258] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2039.576335] blkid cpuset=/ mems_allowed=0-1 [ 2039.580723] CPU: 1 PID: 4795 Comm: blkid Not tainted 4.19.73 #0 [ 2039.586781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2039.596136] Call Trace: [ 2039.598735] dump_stack+0x172/0x1f0 [ 2039.602375] dump_header+0x15e/0xa55 [ 2039.606096] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2039.611207] ? ___ratelimit+0x60/0x595 [ 2039.615098] ? do_raw_spin_unlock+0x57/0x270 [ 2039.619521] oom_kill_process.cold+0x10/0x6ef [ 2039.624033] ? lock_downgrade+0x810/0x810 [ 2039.628198] ? kasan_check_read+0x11/0x20 [ 2039.632359] out_of_memory+0x936/0x12d0 [ 2039.636342] ? oom_killer_disable+0x280/0x280 [ 2039.640843] ? mutex_trylock+0x18e/0x1e0 [ 2039.644904] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2039.649851] __alloc_pages_slowpath+0x20af/0x2870 [ 2039.654728] ? warn_alloc+0x110/0x110 [ 2039.658538] ? __lock_is_held+0xb6/0x140 [ 2039.662700] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2039.668244] ? should_fail+0x14d/0x85c [ 2039.672149] ? __might_sleep+0x95/0x190 [ 2039.676131] __alloc_pages_nodemask+0x617/0x750 [ 2039.680814] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2039.685832] ? validate_mm+0x382/0x620 [ 2039.689731] ? pmd_val+0x85/0x100 [ 2039.693192] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2039.698729] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2039.704400] alloc_pages_vma+0xdd/0x590 [ 2039.708388] __handle_mm_fault+0x1dfe/0x3f80 [ 2039.712806] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2039.717766] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2039.722445] handle_mm_fault+0x1b5/0x690 [ 2039.726520] __do_page_fault+0x62a/0xe90 [ 2039.730593] ? check_preemption_disabled+0x48/0x290 [ 2039.735619] ? vmalloc_fault+0x740/0x740 [ 2039.739683] ? trace_hardirqs_off_caller+0x65/0x220 [ 2039.744701] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2039.749635] ? page_fault+0x8/0x30 [ 2039.753186] do_page_fault+0x71/0x57d [ 2039.757001] ? page_fault+0x8/0x30 [ 2039.760546] page_fault+0x1e/0x30 [ 2039.764004] RIP: 0033:0x7f3f3b926c0e [ 2039.767726] Code: Bad RIP value. [ 2039.771089] RSP: 002b:00007ffdbb360870 EFLAGS: 00010246 [ 2039.776454] RAX: 0000000000000000 RBX: 00007f3f39a9ef10 RCX: 0000000000000002 [ 2039.783721] RDX: 0000000000025f70 RSI: 0000000000025f80 RDI: 00007f3f39a9f000 [ 2039.790993] RBP: 0000000002312e60 R08: 0000000000000000 R09: 00000000023130c6 [ 2039.798261] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2039.805531] R13: 0000000040000000 R14: 00000000023132d0 R15: 0000000002313086 [ 2039.906001] Mem-Info: [ 2039.913377] active_anon:1369380 inactive_anon:743 isolated_anon:0 [ 2039.913377] active_file:33 inactive_file:3 isolated_file:22 [ 2039.913377] unevictable:0 dirty:7 writeback:0 unstable:0 [ 2039.913377] slab_reclaimable:15568 slab_unreclaimable:106391 [ 2039.913377] mapped:44086 shmem:884 pagetables:9186 bounce:0 [ 2039.913377] free:24916 free_pcp:193 free_cma:0 [ 2039.948520] Node 0 active_anon:1816456kB inactive_anon:2972kB active_file:156kB inactive_file:56kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:176320kB dirty:28kB writeback:8kB shmem:3532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 118784kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2040.124892] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2040.246304] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2040.275232] lowmem_reserve[]: 0 2555 2557 2557 [ 2040.292885] Node 0 DMA32 free:36188kB min:36248kB low:45308kB high:54368kB active_anon:1810844kB inactive_anon:2972kB active_file:304kB inactive_file:0kB unevictable:0kB writepending:36kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11744kB pagetables:18692kB bounce:0kB free_pcp:820kB local_pcp:320kB free_cma:0kB [ 2040.325072] lowmem_reserve[]: 0 0 2 2 [ 2040.371126] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2040.402816] lowmem_reserve[]: 0 0 0 0 [ 2040.411378] Node 1 Normal free:53468kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:12kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2040.443247] lowmem_reserve[]: 0 0 0 0 [ 2040.455710] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2040.498598] Node 0 DMA32: 2*4kB (UE) 2023*8kB (UME) 682*16kB (UME) 220*32kB (UMEH) 3*64kB (MH) 1*128kB (H) 1*256kB (H) 1*512kB (M) 1*1024kB (H) 0*2048kB 0*4096kB = 36256kB [ 2040.531574] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2040.545671] Node 1 Normal: 1421*4kB (UME) 927*8kB (UE) 585*16kB (UME) 331*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53468kB [ 2040.574781] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2040.583764] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2040.604380] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2040.615256] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2040.628873] 1040 total pagecache pages [ 2040.632783] 0 pages in swap cache [ 2040.639245] Swap cache stats: add 0, delete 0, find 0/0 [ 2040.644609] Free swap = 0kB [ 2040.655552] Total swap = 0kB [ 2040.659225] 1965979 pages RAM [ 2040.662327] 0 pages HighMem/MovableOnly [ 2040.669798] 338856 pages reserved [ 2040.673252] 0 pages cma reserved [ 2040.677891] Out of memory: Kill process 1271 (syz-executor.1) score 1005 or sacrifice child [ 2040.703118] Killed process 1271 (syz-executor.1) total-vm:72580kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB [ 2040.719828] oom_reaper: reaped process 1271 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2040.769397] init invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 2040.790743] init cpuset=/ mems_allowed=0-1 [ 2040.795039] CPU: 0 PID: 1 Comm: init Not tainted 4.19.73 #0 [ 2040.800754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2040.810110] Call Trace: [ 2040.812714] dump_stack+0x172/0x1f0 [ 2040.816358] dump_header+0x15e/0xa55 [ 2040.820952] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2040.826080] ? ___ratelimit+0x60/0x595 [ 2040.829971] ? do_raw_spin_unlock+0x57/0x270 [ 2040.834390] oom_kill_process.cold+0x10/0x6ef [ 2040.838979] ? lock_downgrade+0x810/0x810 [ 2040.843136] ? kasan_check_read+0x11/0x20 [ 2040.847294] out_of_memory+0x936/0x12d0 [ 2040.851283] ? oom_killer_disable+0x280/0x280 [ 2040.856318] ? mutex_trylock+0x18e/0x1e0 [ 2040.860376] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2040.865314] __alloc_pages_slowpath+0x20af/0x2870 [ 2040.870186] ? warn_alloc+0x110/0x110 [ 2040.873998] ? __lock_is_held+0xb6/0x140 [ 2040.878073] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2040.883627] ? should_fail+0x14d/0x85c [ 2040.887569] ? __might_sleep+0x95/0x190 [ 2040.891557] __alloc_pages_nodemask+0x617/0x750 [ 2040.896239] ? kasan_check_read+0x11/0x20 [ 2040.900913] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2040.905924] ? find_get_entry+0x3e8/0x820 [ 2040.910078] ? filemap_map_pages+0x1130/0x1130 [ 2040.914660] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2040.920184] alloc_pages_current+0x107/0x210 [ 2040.924578] __page_cache_alloc+0x2bd/0x450 [ 2040.928894] ? kasan_check_read+0x11/0x20 [ 2040.933051] filemap_fault+0x10bb/0x2250 [ 2040.937095] ? lock_downgrade+0x810/0x810 [ 2040.941233] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2040.945893] ? lock_acquire+0x16f/0x3f0 [ 2040.950728] ? ext4_filemap_fault+0x7b/0xaf [ 2040.955040] ext4_filemap_fault+0x83/0xaf [ 2040.959172] __do_fault+0x111/0x480 [ 2040.962784] __handle_mm_fault+0x2d78/0x3f80 [ 2040.967190] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2040.972032] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2040.977572] ? sync_mm_rss+0xa4/0x1c0 [ 2040.981808] handle_mm_fault+0x1b5/0x690 [ 2040.985880] __do_page_fault+0x62a/0xe90 [ 2040.989931] ? vmalloc_fault+0x740/0x740 [ 2040.994006] ? trace_hardirqs_off_caller+0x65/0x220 [ 2040.999009] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2041.003923] ? page_fault+0x8/0x30 [ 2041.007451] do_page_fault+0x71/0x57d [ 2041.011235] ? page_fault+0x8/0x30 [ 2041.014759] page_fault+0x1e/0x30 [ 2041.018194] RIP: 0033:0x7faaa3e8ca30 [ 2041.021900] Code: Bad RIP value. [ 2041.025247] RSP: 002b:00007fff80f24cd8 EFLAGS: 00010246 [ 2041.030595] RAX: 0000000000000000 RBX: 0000000000d25c10 RCX: 0000000000000082 [ 2041.037847] RDX: 0000000000000000 RSI: 0000000000000032 RDI: 0000000000d25c34 [ 2041.045099] RBP: 0000000000000080 R08: 00007fff80f24cc0 R09: 0000000000000001 [ 2041.052360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000080 [ 2041.059621] R13: 0000000000000001 R14: 0000000000000032 R15: 0000000000000000 [ 2041.069143] Mem-Info: [ 2041.071602] active_anon:1369371 inactive_anon:743 isolated_anon:0 [ 2041.071602] active_file:27 inactive_file:20 isolated_file:13 [ 2041.071602] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2041.071602] slab_reclaimable:15571 slab_unreclaimable:106394 [ 2041.071602] mapped:44071 shmem:884 pagetables:9186 bounce:0 [ 2041.071602] free:25014 free_pcp:43 free_cma:0 [ 2041.115283] Node 0 active_anon:1816408kB inactive_anon:2972kB active_file:108kB inactive_file:76kB unevictable:0kB isolated(anon):0kB isolated(file):52kB mapped:176284kB dirty:0kB writeback:0kB shmem:3532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 118784kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2041.164450] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2041.193620] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2041.250037] lowmem_reserve[]: 0 2555 2557 2557 [ 2041.254690] Node 0 DMA32 free:36144kB min:36248kB low:45308kB high:54368kB active_anon:1810996kB inactive_anon:2972kB active_file:108kB inactive_file:324kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11744kB pagetables:18544kB bounce:0kB free_pcp:628kB local_pcp:36kB free_cma:0kB [ 2041.382863] lowmem_reserve[]: 0 0 2 2 [ 2041.394908] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2041.444748] lowmem_reserve[]: 0 0 0 0 [ 2041.452554] Node 1 Normal free:53468kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2041.526305] lowmem_reserve[]: 0 0 0 0 [ 2041.530199] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2041.649214] Node 0 DMA32: 67*4kB (UM) 2039*8kB (UME) 684*16kB (UME) 218*32kB (UMEH) 2*64kB (MH) 2*128kB (MH) 2*256kB (MH) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36420kB [ 2041.730637] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2041.771361] Node 1 Normal: 1421*4kB (UME) 927*8kB (UE) 585*16kB (UME) 331*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53468kB [ 2041.793058] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2041.825240] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2041.901730] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2041.913428] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2041.924756] 983 total pagecache pages [ 2041.945661] 0 pages in swap cache [ 2041.949932] Swap cache stats: add 0, delete 0, find 0/0 [ 2041.955386] Free swap = 0kB [ 2041.961094] Total swap = 0kB [ 2041.964117] 1965979 pages RAM [ 2041.993044] 0 pages HighMem/MovableOnly [ 2042.033877] 338856 pages reserved [ 2042.041024] 0 pages cma reserved [ 2042.044427] Out of memory: Kill process 1292 (syz-executor.1) score 1005 or sacrifice child [ 2042.066159] Killed process 1292 (syz-executor.1) total-vm:72580kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB [ 2042.089043] oom_reaper: reaped process 1292 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2042.127516] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2042.145229] blkid cpuset=/ mems_allowed=0-1 [ 2042.206293] CPU: 1 PID: 4802 Comm: blkid Not tainted 4.19.73 #0 [ 2042.212394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2042.221751] Call Trace: [ 2042.224366] dump_stack+0x172/0x1f0 [ 2042.228003] dump_header+0x15e/0xa55 [ 2042.231721] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2042.236831] ? ___ratelimit+0x60/0x595 [ 2042.240898] ? do_raw_spin_unlock+0x57/0x270 [ 2042.245320] oom_kill_process.cold+0x10/0x6ef [ 2042.249827] ? lock_downgrade+0x810/0x810 [ 2042.254014] ? kasan_check_read+0x11/0x20 [ 2042.258180] out_of_memory+0x936/0x12d0 [ 2042.262179] ? oom_killer_disable+0x280/0x280 [ 2042.266683] ? mutex_trylock+0x18e/0x1e0 [ 2042.270747] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2042.275691] __alloc_pages_slowpath+0x20af/0x2870 [ 2042.280559] ? warn_alloc+0x110/0x110 [ 2042.284365] ? __lock_is_held+0xb6/0x140 [ 2042.288440] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2042.293980] ? should_fail+0x14d/0x85c [ 2042.297881] ? __might_sleep+0x95/0x190 [ 2042.301868] __alloc_pages_nodemask+0x617/0x750 [ 2042.306549] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2042.311577] ? pmd_val+0x85/0x100 [ 2042.315031] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2042.320579] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2042.326135] alloc_pages_vma+0xdd/0x590 [ 2042.330122] __handle_mm_fault+0x1dfe/0x3f80 [ 2042.334552] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2042.339419] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2042.344095] handle_mm_fault+0x1b5/0x690 [ 2042.348172] __do_page_fault+0x62a/0xe90 [ 2042.352234] ? check_preemption_disabled+0x48/0x290 [ 2042.357266] ? vmalloc_fault+0x740/0x740 [ 2042.361331] ? trace_hardirqs_off_caller+0x65/0x220 [ 2042.366350] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2042.371281] ? page_fault+0x8/0x30 [ 2042.374830] do_page_fault+0x71/0x57d [ 2042.378634] ? page_fault+0x8/0x30 [ 2042.382180] page_fault+0x1e/0x30 [ 2042.385633] RIP: 0033:0x7f5072139c0e [ 2042.389358] Code: Bad RIP value. [ 2042.392720] RSP: 002b:00007ffd529eb590 EFLAGS: 00010246 [ 2042.398083] RAX: 0000000000000000 RBX: 00007f5071b57f10 RCX: 0000000000000002 [ 2042.405354] RDX: 000000000001f320 RSI: 000000000001f320 RDI: 00007f5071b58000 [ 2042.412629] RBP: 0000000000d58e60 R08: 0000000000000000 R09: 0000000000d590c6 [ 2042.419899] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2042.427174] R13: 0000000040000000 R14: 0000000000d592d0 R15: 0000000000d59086 [ 2042.541740] Mem-Info: [ 2042.549582] active_anon:1369531 inactive_anon:743 isolated_anon:0 [ 2042.549582] active_file:52 inactive_file:114 isolated_file:0 [ 2042.549582] unevictable:0 dirty:0 writeback:4 unstable:0 [ 2042.549582] slab_reclaimable:15572 slab_unreclaimable:106393 [ 2042.549582] mapped:44131 shmem:884 pagetables:9165 bounce:0 [ 2042.549582] free:24950 free_pcp:68 free_cma:0 [ 2042.634334] Node 0 active_anon:1817140kB inactive_anon:2972kB active_file:224kB inactive_file:304kB unevictable:0kB isolated(anon):0kB isolated(file):88kB mapped:176524kB dirty:8kB writeback:0kB shmem:3532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 114688kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2042.663526] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2042.689909] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2042.796769] lowmem_reserve[]: 0 2555 2557 2557 [ 2042.801445] Node 0 DMA32 free:35904kB min:36248kB low:45308kB high:54368kB active_anon:1811428kB inactive_anon:2972kB active_file:48kB inactive_file:136kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11712kB pagetables:18512kB bounce:0kB free_pcp:140kB local_pcp:48kB free_cma:0kB [ 2042.831569] lowmem_reserve[]: 0 0 2 2 [ 2042.835414] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2042.864683] lowmem_reserve[]: 0 0 0 0 [ 2042.922236] Node 1 Normal free:53468kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2042.954683] lowmem_reserve[]: 0 0 0 0 [ 2042.963553] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2042.986158] Node 0 DMA32: 101*4kB (UME) 2056*8kB (UM) 687*16kB (UME) 218*32kB (UMEH) 2*64kB (MH) 1*128kB (H) 2*256kB (MH) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36612kB [ 2043.062799] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2043.074564] Node 1 Normal: 1421*4kB (UME) 927*8kB (UE) 585*16kB (UME) 331*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53468kB [ 2043.094781] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2043.104943] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2043.171391] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2043.191444] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2043.200256] 971 total pagecache pages [ 2043.204063] 0 pages in swap cache [ 2043.208719] Swap cache stats: add 0, delete 0, find 0/0 [ 2043.214085] Free swap = 0kB [ 2043.217885] Total swap = 0kB [ 2043.220909] 1965979 pages RAM [ 2043.224008] 0 pages HighMem/MovableOnly [ 2043.234045] 338856 pages reserved [ 2043.262112] 0 pages cma reserved [ 2043.265514] Out of memory: Kill process 1304 (syz-executor.1) score 1005 or sacrifice child [ 2043.298900] Killed process 1304 (syz-executor.1) total-vm:72580kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB [ 2043.326815] oom_reaper: reaped process 1304 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2043.399377] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2043.412194] blkid cpuset=/ mems_allowed=0-1 [ 2043.424813] CPU: 0 PID: 5027 Comm: blkid Not tainted 4.19.73 #0 [ 2043.430903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2043.440436] Call Trace: [ 2043.443041] dump_stack+0x172/0x1f0 [ 2043.446684] dump_header+0x15e/0xa55 [ 2043.450444] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2043.455554] ? ___ratelimit+0x60/0x595 [ 2043.459445] ? do_raw_spin_unlock+0x57/0x270 [ 2043.463866] oom_kill_process.cold+0x10/0x6ef [ 2043.468369] ? lock_downgrade+0x810/0x810 [ 2043.472539] ? kasan_check_read+0x11/0x20 [ 2043.476700] out_of_memory+0x936/0x12d0 [ 2043.480775] ? oom_killer_disable+0x280/0x280 [ 2043.485363] ? mutex_trylock+0x18e/0x1e0 [ 2043.489425] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2043.494364] __alloc_pages_slowpath+0x20af/0x2870 [ 2043.499237] ? warn_alloc+0x110/0x110 [ 2043.503042] ? __lock_is_held+0xb6/0x140 [ 2043.507117] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2043.512679] ? should_fail+0x14d/0x85c [ 2043.516581] ? __might_sleep+0x95/0x190 [ 2043.520561] __alloc_pages_nodemask+0x617/0x750 [ 2043.525235] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2043.530263] ? validate_mm+0x382/0x620 [ 2043.534146] ? pmd_val+0x85/0x100 [ 2043.537590] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2043.543112] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2043.548652] alloc_pages_vma+0xdd/0x590 [ 2043.552624] __handle_mm_fault+0x1dfe/0x3f80 [ 2043.557047] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2043.561922] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2043.566668] handle_mm_fault+0x1b5/0x690 [ 2043.570721] __do_page_fault+0x62a/0xe90 [ 2043.574791] ? check_preemption_disabled+0x48/0x290 [ 2043.579796] ? vmalloc_fault+0x740/0x740 [ 2043.583853] ? trace_hardirqs_off_caller+0x65/0x220 [ 2043.588852] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2043.593763] ? page_fault+0x8/0x30 [ 2043.597287] do_page_fault+0x71/0x57d [ 2043.601068] ? page_fault+0x8/0x30 [ 2043.604602] page_fault+0x1e/0x30 [ 2043.608039] RIP: 0033:0x7f734ea48c0e [ 2043.611748] Code: Bad RIP value. [ 2043.615093] RSP: 002b:00007fffa231ce90 EFLAGS: 00010246 [ 2043.623832] RAX: 0000000000000000 RBX: 00007f734ee5df10 RCX: 0000000000000002 [ 2043.631084] RDX: 0000000000001d50 RSI: 0000000000001d60 RDI: 00007f734ee5e000 [ 2043.638337] RBP: 0000000000ac3e60 R08: 0000000000000000 R09: 0000000000ac40c6 [ 2043.645586] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2043.652846] R13: 0000000040000000 R14: 0000000000ac42d0 R15: 0000000000ac4086 [ 2043.705676] Mem-Info: [ 2043.708360] active_anon:1369524 inactive_anon:743 isolated_anon:0 [ 2043.708360] active_file:18 inactive_file:81 isolated_file:21 [ 2043.708360] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2043.708360] slab_reclaimable:15574 slab_unreclaimable:106388 [ 2043.708360] mapped:44083 shmem:884 pagetables:9143 bounce:0 [ 2043.708360] free:24927 free_pcp:238 free_cma:0 [ 2043.743794] Node 0 active_anon:1817020kB inactive_anon:2972kB active_file:72kB inactive_file:320kB unevictable:0kB isolated(anon):0kB isolated(file):84kB mapped:176332kB dirty:0kB writeback:0kB shmem:3532kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 112640kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2043.771825] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2043.824041] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2043.856297] lowmem_reserve[]: 0 2555 2557 2557 [ 2043.860943] Node 0 DMA32 free:35812kB min:36248kB low:45308kB high:54368kB active_anon:1811208kB inactive_anon:2972kB active_file:196kB inactive_file:364kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11680kB pagetables:18520kB bounce:0kB free_pcp:536kB local_pcp:0kB free_cma:0kB [ 2043.890224] lowmem_reserve[]: 0 0 2 2 [ 2043.894060] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2043.976657] lowmem_reserve[]: 0 0 0 0 [ 2043.980526] Node 1 Normal free:53468kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2044.016318] lowmem_reserve[]: 0 0 0 0 [ 2044.020531] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2044.105946] Node 0 DMA32: 82*4kB (UME) 2041*8kB (UM) 664*16kB (UME) 216*32kB (UEH) 1*64kB (H) 2*128kB (MH) 2*256kB (MH) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36048kB [ 2044.581177] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2044.624021] Node 1 Normal: 1421*4kB (UME) 927*8kB (UE) 585*16kB (UME) 331*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53468kB [ 2044.689414] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2044.705470] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2044.726010] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2044.754119] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2044.765177] 987 total pagecache pages [ 2044.893943] 0 pages in swap cache [ 2044.963635] Swap cache stats: add 0, delete 0, find 0/0 [ 2044.991180] Free swap = 0kB [ 2044.994233] Total swap = 0kB [ 2045.032791] 1965979 pages RAM [ 2045.035927] 0 pages HighMem/MovableOnly [ 2045.054596] 338856 pages reserved [ 2045.120193] 0 pages cma reserved [ 2045.123598] Out of memory: Kill process 21698 (syz-executor.4) score 1005 or sacrifice child [ 2045.212343] Killed process 21698 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2045.471128] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2045.653845] blkid cpuset=/ mems_allowed=0-1 [ 2045.666017] CPU: 1 PID: 4939 Comm: blkid Not tainted 4.19.73 #0 [ 2045.672109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2045.681469] Call Trace: [ 2045.684069] dump_stack+0x172/0x1f0 [ 2045.687708] dump_header+0x15e/0xa55 [ 2045.691443] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2045.696562] ? ___ratelimit+0x60/0x595 [ 2045.700461] ? do_raw_spin_unlock+0x57/0x270 [ 2045.704886] oom_kill_process.cold+0x10/0x6ef [ 2045.709397] ? lock_downgrade+0x810/0x810 [ 2045.713566] ? kasan_check_read+0x11/0x20 [ 2045.717735] out_of_memory+0x936/0x12d0 [ 2045.721732] ? oom_killer_disable+0x280/0x280 [ 2045.726239] ? mutex_trylock+0x18e/0x1e0 [ 2045.730310] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2045.735256] __alloc_pages_slowpath+0x20af/0x2870 [ 2045.740139] ? warn_alloc+0x110/0x110 [ 2045.743948] ? __lock_is_held+0xb6/0x140 [ 2045.748025] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2045.753567] ? should_fail+0x14d/0x85c [ 2045.757470] ? __might_sleep+0x95/0x190 [ 2045.761450] __alloc_pages_nodemask+0x617/0x750 [ 2045.766129] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2045.771148] ? __handle_mm_fault+0x334f/0x3f80 [ 2045.775828] ? pmd_val+0x85/0x100 [ 2045.779295] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2045.784832] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2045.790383] alloc_pages_vma+0xdd/0x590 [ 2045.794373] __handle_mm_fault+0x1dfe/0x3f80 [ 2045.798791] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2045.803659] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2045.808334] handle_mm_fault+0x1b5/0x690 [ 2045.812402] __do_page_fault+0x62a/0xe90 [ 2045.816468] ? check_preemption_disabled+0x48/0x290 [ 2045.821493] ? vmalloc_fault+0x740/0x740 [ 2045.825555] ? trace_hardirqs_off_caller+0x65/0x220 [ 2045.830572] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2045.835504] ? page_fault+0x8/0x30 [ 2045.839050] do_page_fault+0x71/0x57d [ 2045.842849] ? page_fault+0x8/0x30 [ 2045.846402] page_fault+0x1e/0x30 [ 2045.849853] RIP: 0033:0x7ffbe5899c0e [ 2045.853570] Code: Bad RIP value. [ 2045.856928] RSP: 002b:00007ffc9b45c110 EFLAGS: 00010246 [ 2045.862295] RAX: 0000000000000000 RBX: 00007ffbe52e9f10 RCX: 0000000000000002 [ 2045.870006] RDX: 000000000000faf0 RSI: 000000000000fb00 RDI: 00007ffbe52ea000 [ 2045.877306] RBP: 0000000001ddbe60 R08: 0000000000000000 R09: 0000000001ddc0c6 [ 2045.884586] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2045.892036] R13: 0000000040000000 R14: 0000000001ddc2d0 R15: 0000000001ddc086 [ 2045.971391] Mem-Info: [ 2045.973864] active_anon:1369577 inactive_anon:743 isolated_anon:0 [ 2045.973864] active_file:39 inactive_file:11 isolated_file:21 [ 2045.973864] unevictable:0 dirty:2 writeback:0 unstable:0 [ 2045.973864] slab_reclaimable:15579 slab_unreclaimable:106397 [ 2045.973864] mapped:44076 shmem:883 pagetables:9094 bounce:0 [ 2045.973864] free:24965 free_pcp:0 free_cma:0 [ 2046.034982] Node 0 active_anon:1817232kB inactive_anon:2972kB active_file:152kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):84kB mapped:176304kB dirty:8kB writeback:0kB shmem:3528kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 110592kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2046.065469] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2046.098856] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2046.125561] lowmem_reserve[]: 0 2555 2557 2557 [ 2046.224004] Node 0 DMA32 free:36012kB min:36248kB low:45308kB high:54368kB active_anon:1811820kB inactive_anon:2972kB active_file:144kB inactive_file:356kB unevictable:0kB writepending:8kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11616kB pagetables:18324kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 2046.274242] lowmem_reserve[]: 0 0 2 2 [ 2046.350995] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2046.384291] lowmem_reserve[]: 0 0 0 0 [ 2046.395313] Node 1 Normal free:53468kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2046.425854] lowmem_reserve[]: 0 0 0 0 [ 2046.538443] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2046.554943] Node 0 DMA32: 74*4kB (UM) 2054*8kB (UM) 684*16kB (UME) 220*32kB (UMEH) 4*64kB (MH) 2*128kB (MH) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36504kB [ 2047.290592] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2047.389396] Node 1 Normal: 1421*4kB (UME) 927*8kB (UE) 585*16kB (UME) 331*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53468kB [ 2047.435645] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2047.522848] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2047.723844] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2047.744314] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2047.834232] 1164 total pagecache pages [ 2047.849986] 0 pages in swap cache [ 2047.853499] Swap cache stats: add 0, delete 0, find 0/0 [ 2047.864665] Free swap = 0kB [ 2047.867744] Total swap = 0kB [ 2047.870761] 1965979 pages RAM [ 2047.873858] 0 pages HighMem/MovableOnly [ 2047.893739] 338856 pages reserved [ 2047.902694] 0 pages cma reserved [ 2047.906080] Out of memory: Kill process 21709 (syz-executor.4) score 1005 or sacrifice child [ 2048.000620] Killed process 21709 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2048.041293] oom_reaper: reaped process 21709 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2048.069962] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2048.192174] udevd cpuset=/ mems_allowed=0-1 [ 2048.239369] CPU: 0 PID: 4588 Comm: udevd Not tainted 4.19.73 #0 [ 2048.245468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2048.254830] Call Trace: [ 2048.257430] dump_stack+0x172/0x1f0 [ 2048.261083] dump_header+0x15e/0xa55 [ 2048.264809] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2048.270011] ? ___ratelimit+0x60/0x595 [ 2048.273902] ? do_raw_spin_unlock+0x57/0x270 [ 2048.278327] oom_kill_process.cold+0x10/0x6ef [ 2048.282833] ? lock_downgrade+0x810/0x810 [ 2048.286993] ? kasan_check_read+0x11/0x20 [ 2048.291159] out_of_memory+0x936/0x12d0 [ 2048.295146] ? oom_killer_disable+0x280/0x280 [ 2048.299646] ? mutex_trylock+0x18e/0x1e0 [ 2048.303709] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2048.308736] __alloc_pages_slowpath+0x20af/0x2870 [ 2048.313600] ? warn_alloc+0x110/0x110 [ 2048.317408] ? __lock_is_held+0xb6/0x140 [ 2048.321481] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2048.327020] ? should_fail+0x14d/0x85c [ 2048.330927] ? __might_sleep+0x95/0x190 [ 2048.334905] __alloc_pages_nodemask+0x617/0x750 [ 2048.339584] ? kasan_check_read+0x11/0x20 [ 2048.343744] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2048.348760] ? find_get_entry+0x3e8/0x820 [ 2048.352918] ? filemap_map_pages+0x1130/0x1130 [ 2048.357500] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2048.363048] alloc_pages_current+0x107/0x210 [ 2048.367451] __page_cache_alloc+0x2bd/0x450 [ 2048.371808] ? kasan_check_read+0x11/0x20 [ 2048.375945] filemap_fault+0x10bb/0x2250 [ 2048.379989] ? lock_downgrade+0x810/0x810 [ 2048.384172] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2048.388862] ? lock_acquire+0x16f/0x3f0 [ 2048.392820] ? ext4_filemap_fault+0x7b/0xaf [ 2048.397132] ext4_filemap_fault+0x83/0xaf [ 2048.401265] __do_fault+0x111/0x480 [ 2048.404876] __handle_mm_fault+0x2d78/0x3f80 [ 2048.409270] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2048.414105] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2048.418770] handle_mm_fault+0x1b5/0x690 [ 2048.422831] __do_page_fault+0x62a/0xe90 [ 2048.426876] ? check_preemption_disabled+0x48/0x290 [ 2048.431879] ? vmalloc_fault+0x740/0x740 [ 2048.435921] ? trace_hardirqs_off_caller+0x65/0x220 [ 2048.440935] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2048.445859] ? page_fault+0x8/0x30 [ 2048.449520] do_page_fault+0x71/0x57d [ 2048.453312] ? page_fault+0x8/0x30 [ 2048.456841] page_fault+0x1e/0x30 [ 2048.460281] RIP: 0033:0x40745c [ 2048.463472] Code: Bad RIP value. [ 2048.466821] RSP: 002b:00007ffd33b88a40 EFLAGS: 00010217 [ 2048.472169] RAX: 0000000000000000 RBX: 0000000001bb1030 RCX: 00007f7174fa4943 [ 2048.479421] RDX: 0000000000000004 RSI: 00007ffd33b88b00 RDI: 0000000000000007 [ 2048.486673] RBP: 0000000000625500 R08: 00007ffd33bac000 R09: 00000212e3edc9f6 [ 2048.493922] R10: 000000000000ee38 R11: 0000000000000246 R12: 0000000001bf98d0 [ 2048.502065] R13: 00007ffd33b89b57 R14: 0000000000000005 R15: 0000000001bb1030 [ 2048.614122] Mem-Info: [ 2048.616715] active_anon:1369420 inactive_anon:743 isolated_anon:0 [ 2048.616715] active_file:71 inactive_file:27 isolated_file:32 [ 2048.616715] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2048.616715] slab_reclaimable:15580 slab_unreclaimable:106396 [ 2048.616715] mapped:44138 shmem:883 pagetables:9069 bounce:0 [ 2048.616715] free:25006 free_pcp:259 free_cma:0 [ 2048.756082] Node 0 active_anon:1816904kB inactive_anon:2972kB active_file:8kB inactive_file:736kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:176752kB dirty:0kB writeback:0kB shmem:3528kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 108544kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2048.921371] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2049.166285] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2049.214864] lowmem_reserve[]: 0 2555 2557 2557 [ 2049.223158] Node 0 DMA32 free:36184kB min:36248kB low:45308kB high:54368kB active_anon:1811192kB inactive_anon:2972kB active_file:688kB inactive_file:400kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11616kB pagetables:18224kB bounce:0kB free_pcp:228kB local_pcp:104kB free_cma:0kB [ 2049.283677] lowmem_reserve[]: 0 0 2 2 [ 2049.290181] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2049.374607] lowmem_reserve[]: 0 0 0 0 [ 2049.468540] Node 1 Normal free:53468kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2049.623529] lowmem_reserve[]: 0 0 0 0 [ 2049.735631] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2049.872777] Node 0 DMA32: 91*4kB (UM) 2023*8kB (UME) 683*16kB (UME) 223*32kB (UMEH) 2*64kB (MH) 2*128kB (MH) 2*256kB (MH) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36532kB [ 2049.892660] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2050.165463] Node 1 Normal: 1421*4kB (UME) 927*8kB (UE) 585*16kB (UME) 331*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53468kB [ 2050.194707] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2050.234110] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2050.289841] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2050.305952] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2050.320083] 979 total pagecache pages [ 2050.323908] 0 pages in swap cache [ 2050.333699] Swap cache stats: add 0, delete 0, find 0/0 [ 2050.340221] Free swap = 0kB [ 2050.343242] Total swap = 0kB [ 2050.364160] 1965979 pages RAM [ 2050.372277] 0 pages HighMem/MovableOnly [ 2050.383448] 338856 pages reserved [ 2050.413625] 0 pages cma reserved [ 2050.431325] Out of memory: Kill process 21720 (syz-executor.4) score 1005 or sacrifice child [ 2050.452667] Killed process 21720 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2051.010821] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2051.187879] udevd cpuset=/ mems_allowed=0-1 [ 2051.192269] CPU: 1 PID: 4785 Comm: udevd Not tainted 4.19.73 #0 [ 2051.198328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2051.207683] Call Trace: [ 2051.210289] dump_stack+0x172/0x1f0 [ 2051.213932] dump_header+0x15e/0xa55 [ 2051.217657] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2051.222767] ? ___ratelimit+0x60/0x595 [ 2051.226658] ? do_raw_spin_unlock+0x57/0x270 [ 2051.231074] oom_kill_process.cold+0x10/0x6ef [ 2051.235572] ? lock_downgrade+0x810/0x810 [ 2051.239727] ? kasan_check_read+0x11/0x20 [ 2051.244346] out_of_memory+0x936/0x12d0 [ 2051.248381] ? oom_killer_disable+0x280/0x280 [ 2051.252889] ? mutex_trylock+0x18e/0x1e0 [ 2051.256955] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2051.261895] __alloc_pages_slowpath+0x20af/0x2870 [ 2051.266755] ? warn_alloc+0x110/0x110 [ 2051.270572] ? __lock_is_held+0xb6/0x140 [ 2051.274641] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2051.280182] ? should_fail+0x14d/0x85c [ 2051.284083] ? __might_sleep+0x95/0x190 [ 2051.288066] __alloc_pages_nodemask+0x617/0x750 [ 2051.292738] ? kasan_check_read+0x11/0x20 [ 2051.296894] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2051.301915] ? find_get_entry+0x3e8/0x820 [ 2051.306073] ? filemap_map_pages+0x1130/0x1130 [ 2051.310746] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2051.316291] alloc_pages_current+0x107/0x210 [ 2051.320705] __page_cache_alloc+0x2bd/0x450 [ 2051.325026] ? kasan_check_read+0x11/0x20 [ 2051.329186] filemap_fault+0x10bb/0x2250 [ 2051.333280] ? lock_downgrade+0x810/0x810 [ 2051.337448] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2051.342133] ? lock_acquire+0x16f/0x3f0 [ 2051.346111] ? ext4_filemap_fault+0x7b/0xaf [ 2051.350454] ext4_filemap_fault+0x83/0xaf [ 2051.355735] __do_fault+0x111/0x480 [ 2051.359368] __handle_mm_fault+0x2d78/0x3f80 [ 2051.364480] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2051.369344] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2051.374017] handle_mm_fault+0x1b5/0x690 [ 2051.378088] __do_page_fault+0x62a/0xe90 [ 2051.382151] ? check_preemption_disabled+0x48/0x290 [ 2051.387179] ? vmalloc_fault+0x740/0x740 [ 2051.391246] ? trace_hardirqs_off_caller+0x65/0x220 [ 2051.396260] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2051.401194] ? page_fault+0x8/0x30 [ 2051.404741] do_page_fault+0x71/0x57d [ 2051.408544] ? page_fault+0x8/0x30 [ 2051.412085] page_fault+0x1e/0x30 [ 2051.415539] RIP: 0033:0x7f7174f14100 [ 2051.419262] Code: Bad RIP value. [ 2051.422624] RSP: 002b:00007ffd33b88848 EFLAGS: 00010246 [ 2051.427999] RAX: 0000000000000000 RBX: 0000000001bbba10 RCX: 0000000000000000 [ 2051.435358] RDX: 000000000000001b RSI: 00007f7175016315 RDI: 0000000001bbba10 [ 2051.442625] RBP: 00007ffd33b88908 R08: 0000000000000000 R09: 0000000001680000 [ 2051.449894] R10: 0000000000000000 R11: 00007f7174f48c95 R12: 0000000000000001 [ 2051.457161] R13: 0000000000000016 R14: ffffffffffffff00 R15: 00007ffd33b88968 [ 2051.563633] Mem-Info: [ 2051.566109] active_anon:1369578 inactive_anon:743 isolated_anon:0 [ 2051.566109] active_file:12 inactive_file:64 isolated_file:0 [ 2051.566109] unevictable:0 dirty:4 writeback:0 unstable:0 [ 2051.566109] slab_reclaimable:15584 slab_unreclaimable:106401 [ 2051.566109] mapped:44068 shmem:881 pagetables:9042 bounce:0 [ 2051.566109] free:24837 free_pcp:282 free_cma:0 [ 2051.665204] Node 0 active_anon:1817236kB inactive_anon:2972kB active_file:44kB inactive_file:348kB unevictable:0kB isolated(anon):0kB isolated(file):156kB mapped:176372kB dirty:16kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 106496kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2051.828877] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2051.883530] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2051.983733] lowmem_reserve[]: 0 2555 2557 2557 [ 2052.021483] Node 0 DMA32 free:36208kB min:36248kB low:45308kB high:54368kB active_anon:1811824kB inactive_anon:2972kB active_file:172kB inactive_file:184kB unevictable:0kB writepending:16kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11552kB pagetables:18116kB bounce:0kB free_pcp:52kB local_pcp:4kB free_cma:0kB [ 2052.062148] lowmem_reserve[]: 0 0 2 2 [ 2052.066020] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2052.152630] lowmem_reserve[]: 0 0 0 0 [ 2052.164099] Node 1 Normal free:53416kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2052.195246] lowmem_reserve[]: 0 0 0 0 [ 2052.308736] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2052.674525] Node 0 DMA32: 0*4kB 2008*8kB (UME) 679*16kB (UE) 221*32kB (UMEH) 2*64kB (MH) 1*128kB (H) 1*256kB (H) 1*512kB (M) 1*1024kB (H) 0*2048kB 0*4096kB = 36048kB [ 2052.823037] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2052.964785] Node 1 Normal: 1420*4kB (UME) 927*8kB (UE) 585*16kB (UME) 331*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53464kB [ 2053.113623] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2053.226061] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2053.383785] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2053.421802] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2053.584124] 1001 total pagecache pages [ 2053.703318] 0 pages in swap cache [ 2054.437393] Swap cache stats: add 0, delete 0, find 0/0 [ 2054.442792] Free swap = 0kB [ 2054.445803] Total swap = 0kB [ 2054.825266] 1965979 pages RAM [ 2054.831096] 0 pages HighMem/MovableOnly [ 2054.835081] 338856 pages reserved [ 2055.211543] 0 pages cma reserved [ 2055.214956] Out of memory: Kill process 22232 (syz-executor.4) score 1005 or sacrifice child [ 2055.466029] Killed process 22232 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2055.489558] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2055.645397] udevd cpuset=/ mems_allowed=0-1 [ 2055.654248] CPU: 0 PID: 4839 Comm: udevd Not tainted 4.19.73 #0 [ 2055.660317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2055.669671] Call Trace: [ 2055.672268] dump_stack+0x172/0x1f0 [ 2055.675908] dump_header+0x15e/0xa55 [ 2055.679643] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2055.684759] ? ___ratelimit+0x60/0x595 [ 2055.688653] ? do_raw_spin_unlock+0x57/0x270 [ 2055.693076] oom_kill_process.cold+0x10/0x6ef [ 2055.697582] ? lock_downgrade+0x810/0x810 [ 2055.701745] ? kasan_check_read+0x11/0x20 [ 2055.705911] out_of_memory+0x936/0x12d0 [ 2055.709914] ? oom_killer_disable+0x280/0x280 [ 2055.714450] ? mutex_trylock+0x18e/0x1e0 [ 2055.718521] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2055.723462] __alloc_pages_slowpath+0x20af/0x2870 [ 2055.728331] ? warn_alloc+0x110/0x110 [ 2055.732141] ? __lock_is_held+0xb6/0x140 [ 2055.736218] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2055.741760] ? should_fail+0x14d/0x85c [ 2055.745669] ? __might_sleep+0x95/0x190 [ 2055.749653] __alloc_pages_nodemask+0x617/0x750 [ 2055.754335] ? kasan_check_read+0x11/0x20 [ 2055.758495] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2055.763526] ? find_get_entry+0x3e8/0x820 [ 2055.767687] ? filemap_map_pages+0x1130/0x1130 [ 2055.773834] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2055.779383] alloc_pages_current+0x107/0x210 [ 2055.783805] __page_cache_alloc+0x2bd/0x450 [ 2055.788131] ? kasan_check_read+0x11/0x20 [ 2055.792278] filemap_fault+0x10bb/0x2250 [ 2055.796326] ? lock_downgrade+0x810/0x810 [ 2055.800465] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2055.805120] ? lock_acquire+0x16f/0x3f0 [ 2055.809080] ? ext4_filemap_fault+0x7b/0xaf [ 2055.813433] ext4_filemap_fault+0x83/0xaf [ 2055.817568] __do_fault+0x111/0x480 [ 2055.821192] __handle_mm_fault+0x2d78/0x3f80 [ 2055.825610] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2055.830448] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2055.835102] handle_mm_fault+0x1b5/0x690 [ 2055.839162] __do_page_fault+0x62a/0xe90 [ 2055.843218] ? check_preemption_disabled+0x48/0x290 [ 2055.848219] ? vmalloc_fault+0x740/0x740 [ 2055.852321] ? trace_hardirqs_off_caller+0x65/0x220 [ 2055.857376] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2055.862332] ? page_fault+0x8/0x30 [ 2055.865957] do_page_fault+0x71/0x57d [ 2055.869751] ? page_fault+0x8/0x30 [ 2055.873281] page_fault+0x1e/0x30 [ 2055.876722] RIP: 0033:0x7f7174f30c40 [ 2055.880432] Code: Bad RIP value. [ 2055.883780] RSP: 002b:00007ffd33b88848 EFLAGS: 00010246 [ 2055.889401] RAX: 000000000000001b RBX: 0000000001bb1030 RCX: 00007ffd33b88968 [ 2055.896655] RDX: 00000000000000ff RSI: 00007ffd33b888f8 RDI: 00007ffd33b88900 [ 2055.903906] RBP: 000000000000001b R08: 000000000041cc2c R09: 000000000041c5e9 [ 2055.911157] R10: 0000000000000000 R11: 00007f7174fa03a0 R12: 0000000000000001 [ 2055.918766] R13: 0000000000000016 R14: ffffffffffffff00 R15: 00007ffd33b88968 [ 2056.164997] Mem-Info: [ 2056.293481] active_anon:1369445 inactive_anon:743 isolated_anon:0 [ 2056.293481] active_file:96 inactive_file:136 isolated_file:29 [ 2056.293481] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2056.293481] slab_reclaimable:15585 slab_unreclaimable:106401 [ 2056.293481] mapped:44210 shmem:881 pagetables:9044 bounce:0 [ 2056.293481] free:24941 free_pcp:0 free_cma:0 [ 2056.405598] Node 0 active_anon:1816704kB inactive_anon:2972kB active_file:240kB inactive_file:460kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:176840kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 104448kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2056.445207] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2056.492944] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2056.523045] lowmem_reserve[]: 0 2555 2557 2557 [ 2056.554386] Node 0 DMA32 free:36236kB min:36248kB low:45308kB high:54368kB active_anon:1811332kB inactive_anon:2972kB active_file:584kB inactive_file:64kB unevictable:0kB writepending:16kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11520kB pagetables:18044kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2056.590835] lowmem_reserve[]: 0 0 2 2 [ 2056.594693] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2056.788605] lowmem_reserve[]: 0 0 0 0 [ 2056.792478] Node 1 Normal free:53484kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18024kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2056.833424] lowmem_reserve[]: 0 0 0 0 [ 2056.843443] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2056.895610] Node 0 DMA32: 0*4kB 1981*8kB (U) 681*16kB (UE) 221*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 35288kB [ 2056.925237] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2056.968159] Node 1 Normal: 1419*4kB (UME) 928*8kB (UE) 584*16kB (UME) 332*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53484kB [ 2056.994342] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2057.030046] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2057.050769] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2057.064059] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2057.098419] 1092 total pagecache pages [ 2057.102346] 0 pages in swap cache [ 2057.145946] Swap cache stats: add 0, delete 0, find 0/0 [ 2057.189685] Free swap = 0kB [ 2057.192740] Total swap = 0kB [ 2057.195755] 1965979 pages RAM [ 2057.201659] 0 pages HighMem/MovableOnly [ 2057.205647] 338856 pages reserved [ 2057.218776] 0 pages cma reserved [ 2057.222169] Out of memory: Kill process 22251 (syz-executor.4) score 1005 or sacrifice child [ 2057.233581] Killed process 22251 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2057.375642] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2057.445183] blkid cpuset=/ mems_allowed=0-1 [ 2057.523386] CPU: 1 PID: 4907 Comm: blkid Not tainted 4.19.73 #0 [ 2057.529490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2057.538851] Call Trace: [ 2057.541459] dump_stack+0x172/0x1f0 [ 2057.545094] dump_header+0x15e/0xa55 [ 2057.548821] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2057.553937] ? ___ratelimit+0x60/0x595 [ 2057.557843] ? do_raw_spin_unlock+0x57/0x270 [ 2057.562280] oom_kill_process.cold+0x10/0x6ef [ 2057.566782] ? lock_downgrade+0x810/0x810 [ 2057.570954] ? kasan_check_read+0x11/0x20 [ 2057.575114] out_of_memory+0x936/0x12d0 [ 2057.579095] ? oom_killer_disable+0x280/0x280 [ 2057.583602] ? mutex_trylock+0x18e/0x1e0 [ 2057.587667] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2057.592611] __alloc_pages_slowpath+0x20af/0x2870 [ 2057.597834] ? warn_alloc+0x110/0x110 [ 2057.601645] ? __lock_is_held+0xb6/0x140 [ 2057.605721] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2057.611270] ? should_fail+0x14d/0x85c [ 2057.615178] ? __might_sleep+0x95/0x190 [ 2057.619164] __alloc_pages_nodemask+0x617/0x750 [ 2057.623930] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2057.628953] ? validate_mm+0x382/0x620 [ 2057.632867] ? pmd_val+0x85/0x100 [ 2057.636324] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2057.641862] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2057.647848] alloc_pages_vma+0xdd/0x590 [ 2057.651836] __handle_mm_fault+0x1dfe/0x3f80 [ 2057.656269] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2057.661133] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2057.665811] handle_mm_fault+0x1b5/0x690 [ 2057.669882] __do_page_fault+0x62a/0xe90 [ 2057.673944] ? check_preemption_disabled+0x48/0x290 [ 2057.678973] ? vmalloc_fault+0x740/0x740 [ 2057.683062] ? trace_hardirqs_off_caller+0x65/0x220 [ 2057.688083] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2057.693018] ? page_fault+0x8/0x30 [ 2057.696571] do_page_fault+0x71/0x57d [ 2057.700382] ? page_fault+0x8/0x30 [ 2057.703943] page_fault+0x1e/0x30 [ 2057.707415] RIP: 0033:0x7fa342f77c0e [ 2057.711142] Code: Bad RIP value. [ 2057.714507] RSP: 002b:00007ffeb3b85230 EFLAGS: 00010246 [ 2057.719872] RAX: 0000000000000000 RBX: 00007fa342154f10 RCX: 0000000000000002 [ 2057.727149] RDX: 0000000000016f10 RSI: 0000000000016f20 RDI: 00007fa342155000 [ 2057.734427] RBP: 0000000001ecde60 R08: 0000000000000000 R09: 0000000001ece0c6 [ 2057.741705] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2057.748979] R13: 0000000040000000 R14: 0000000001ece2d0 R15: 0000000001ece086 [ 2057.811924] Mem-Info: [ 2057.814400] active_anon:1369599 inactive_anon:743 isolated_anon:0 [ 2057.814400] active_file:102 inactive_file:138 isolated_file:96 [ 2057.814400] unevictable:0 dirty:4 writeback:0 unstable:0 [ 2057.814400] slab_reclaimable:15587 slab_unreclaimable:106225 [ 2057.814400] mapped:44321 shmem:881 pagetables:8995 bounce:0 [ 2057.814400] free:25036 free_pcp:69 free_cma:0 [ 2057.915063] Node 0 active_anon:1817320kB inactive_anon:2972kB active_file:420kB inactive_file:700kB unevictable:0kB isolated(anon):0kB isolated(file):116kB mapped:177284kB dirty:16kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 102400kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2057.972751] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2058.005468] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2058.096333] lowmem_reserve[]: 0 2555 2557 2557 [ 2058.100977] Node 0 DMA32 free:36236kB min:36248kB low:45308kB high:54368kB active_anon:1811912kB inactive_anon:2972kB active_file:856kB inactive_file:468kB unevictable:0kB writepending:16kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11488kB pagetables:17948kB bounce:0kB free_pcp:172kB local_pcp:172kB free_cma:0kB [ 2058.173783] lowmem_reserve[]: 0 0 2 2 [ 2058.179050] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2058.221037] lowmem_reserve[]: 0 0 0 0 [ 2058.225770] Node 1 Normal free:53480kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18024kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2058.312193] lowmem_reserve[]: 0 0 0 0 [ 2058.316059] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2058.334464] Node 0 DMA32: 79*4kB (UM) 2008*8kB (UM) 693*16kB (UME) 230*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36300kB [ 2058.477943] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2058.575535] Node 1 Normal: 1418*4kB (UME) 928*8kB (UE) 584*16kB (UME) 332*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53480kB [ 2058.772199] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2058.805812] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2058.861548] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2058.884211] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2058.953863] 1021 total pagecache pages [ 2059.115214] 0 pages in swap cache [ 2059.261743] Swap cache stats: add 0, delete 0, find 0/0 [ 2059.300217] Free swap = 0kB [ 2059.303354] Total swap = 0kB [ 2059.318137] 1965979 pages RAM [ 2059.321268] 0 pages HighMem/MovableOnly [ 2059.325238] 338856 pages reserved [ 2059.356125] 0 pages cma reserved [ 2059.384529] Out of memory: Kill process 22287 (syz-executor.4) score 1005 or sacrifice child [ 2059.454902] Killed process 22287 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2059.496135] oom_reaper: reaped process 22287 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2059.630940] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2059.872460] udevd cpuset=/ mems_allowed=0-1 [ 2059.881575] CPU: 1 PID: 4775 Comm: udevd Not tainted 4.19.73 #0 [ 2059.887660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2059.897020] Call Trace: [ 2059.899619] dump_stack+0x172/0x1f0 [ 2059.903263] dump_header+0x15e/0xa55 [ 2059.906992] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2059.913148] ? ___ratelimit+0x60/0x595 [ 2059.917051] ? do_raw_spin_unlock+0x57/0x270 [ 2059.921472] oom_kill_process.cold+0x10/0x6ef [ 2059.925972] ? lock_downgrade+0x810/0x810 [ 2059.930133] ? kasan_check_read+0x11/0x20 [ 2059.934289] out_of_memory+0x936/0x12d0 [ 2059.938276] ? oom_killer_disable+0x280/0x280 [ 2059.942781] ? mutex_trylock+0x18e/0x1e0 [ 2059.946847] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2059.951785] __alloc_pages_slowpath+0x20af/0x2870 [ 2059.956656] ? warn_alloc+0x110/0x110 [ 2059.960463] ? __lock_is_held+0xb6/0x140 [ 2059.964535] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2059.970342] ? should_fail+0x14d/0x85c [ 2059.974238] ? __might_sleep+0x95/0x190 [ 2059.978220] __alloc_pages_nodemask+0x617/0x750 [ 2059.982900] ? kasan_check_read+0x11/0x20 [ 2059.987061] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2059.992080] ? find_get_entry+0x3e8/0x820 [ 2059.996240] ? filemap_map_pages+0x1130/0x1130 [ 2060.000834] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2060.006391] alloc_pages_current+0x107/0x210 [ 2060.010820] __page_cache_alloc+0x2bd/0x450 [ 2060.015929] ? kasan_check_read+0x11/0x20 [ 2060.020089] filemap_fault+0x10bb/0x2250 [ 2060.024152] ? lock_downgrade+0x810/0x810 [ 2060.028323] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2060.033002] ? lock_acquire+0x16f/0x3f0 [ 2060.036984] ? ext4_filemap_fault+0x7b/0xaf [ 2060.041318] ext4_filemap_fault+0x83/0xaf [ 2060.045485] __do_fault+0x111/0x480 [ 2060.049129] __handle_mm_fault+0x2d78/0x3f80 [ 2060.053546] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2060.058419] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2060.063100] handle_mm_fault+0x1b5/0x690 [ 2060.067174] __do_page_fault+0x62a/0xe90 [ 2060.071241] ? check_preemption_disabled+0x48/0x290 [ 2060.076266] ? vmalloc_fault+0x740/0x740 [ 2060.080333] ? trace_hardirqs_off_caller+0x65/0x220 [ 2060.085350] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2060.090286] ? page_fault+0x8/0x30 [ 2060.093834] do_page_fault+0x71/0x57d [ 2060.097643] ? page_fault+0x8/0x30 [ 2060.101191] page_fault+0x1e/0x30 [ 2060.104646] RIP: 0033:0x403040 [ 2060.107972] Code: Bad RIP value. [ 2060.111336] RSP: 002b:00007ffd33b88948 EFLAGS: 00010246 [ 2060.117571] RAX: 00007ffd33b88968 RBX: 0000000001bb1030 RCX: 00007ffd33b88968 [ 2060.124847] RDX: 000000000041c5e9 RSI: 0000000000000001 RDI: 0000000000000003 [ 2060.132119] RBP: 0000000000625500 R08: 000000000041cc2c R09: 000000000041c5e9 [ 2060.139389] R10: 0000000001bb1030 R11: 0000000000000246 R12: 0000000001be33c0 [ 2060.146659] R13: 00007ffd33b89b57 R14: 0000000000000005 R15: 0000000001bb1030 [ 2060.210802] Mem-Info: [ 2060.213276] active_anon:1369710 inactive_anon:743 isolated_anon:0 [ 2060.213276] active_file:4 inactive_file:120 isolated_file:58 [ 2060.213276] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2060.213276] slab_reclaimable:15586 slab_unreclaimable:106220 [ 2060.213276] mapped:44155 shmem:881 pagetables:8995 bounce:0 [ 2060.213276] free:24945 free_pcp:343 free_cma:0 [ 2060.248207] Node 0 active_anon:1817964kB inactive_anon:2972kB active_file:0kB inactive_file:692kB unevictable:0kB isolated(anon):0kB isolated(file):232kB mapped:176720kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 100352kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2060.346413] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:16kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2060.375616] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2060.403075] lowmem_reserve[]: 0 2555 2557 2557 [ 2060.504196] Node 0 DMA32 free:35996kB min:36248kB low:45308kB high:54368kB active_anon:1812572kB inactive_anon:2972kB active_file:412kB inactive_file:504kB unevictable:0kB writepending:16kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11456kB pagetables:17848kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2060.544754] lowmem_reserve[]: 0 0 2 2 [ 2060.565668] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2060.636923] lowmem_reserve[]: 0 0 0 0 [ 2060.640793] Node 1 Normal free:53484kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18024kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2060.777920] lowmem_reserve[]: 0 0 0 0 [ 2060.781797] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2060.805289] Node 0 DMA32: 120*4kB (UME) 2014*8kB (UM) 701*16kB (UME) 232*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36704kB [ 2060.915220] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2061.076312] Node 1 Normal: 1419*4kB (UME) 928*8kB (UE) 584*16kB (UME) 332*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53484kB [ 2061.134676] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2061.152201] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2061.203135] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2061.226368] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2061.234980] 1133 total pagecache pages [ 2061.308358] 0 pages in swap cache [ 2061.311844] Swap cache stats: add 0, delete 0, find 0/0 [ 2061.347103] Free swap = 0kB [ 2061.350155] Total swap = 0kB [ 2061.353167] 1965979 pages RAM [ 2061.394170] 0 pages HighMem/MovableOnly [ 2061.403877] 338856 pages reserved [ 2061.460807] 0 pages cma reserved [ 2061.464215] Out of memory: Kill process 25288 (syz-executor.4) score 1005 or sacrifice child [ 2061.484007] Killed process 25288 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2061.600091] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2061.730679] blkid cpuset=/ mems_allowed=0-1 [ 2061.735074] CPU: 0 PID: 4927 Comm: blkid Not tainted 4.19.73 #0 [ 2061.741135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2061.750500] Call Trace: [ 2061.753101] dump_stack+0x172/0x1f0 [ 2061.756741] dump_header+0x15e/0xa55 [ 2061.760484] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2061.765592] ? ___ratelimit+0x60/0x595 [ 2061.769488] ? do_raw_spin_unlock+0x57/0x270 [ 2061.773912] oom_kill_process.cold+0x10/0x6ef [ 2061.778419] ? lock_downgrade+0x810/0x810 [ 2061.782584] ? kasan_check_read+0x11/0x20 [ 2061.786744] out_of_memory+0x936/0x12d0 [ 2061.790736] ? oom_killer_disable+0x280/0x280 [ 2061.795244] ? mutex_trylock+0x18e/0x1e0 [ 2061.799306] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2061.804243] __alloc_pages_slowpath+0x20af/0x2870 [ 2061.809113] ? warn_alloc+0x110/0x110 [ 2061.812920] ? __lock_is_held+0xb6/0x140 [ 2061.816992] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2061.822539] ? should_fail+0x14d/0x85c [ 2061.826439] ? __might_sleep+0x95/0x190 [ 2061.830425] __alloc_pages_nodemask+0x617/0x750 [ 2061.835291] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2061.840310] ? validate_mm+0x382/0x620 [ 2061.844209] ? pmd_val+0x85/0x100 [ 2061.847795] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2061.853345] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2061.858903] alloc_pages_vma+0xdd/0x590 [ 2061.862959] __handle_mm_fault+0x1dfe/0x3f80 [ 2061.867385] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2061.872288] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2061.877836] ? sync_mm_rss+0xa4/0x1c0 [ 2061.881653] handle_mm_fault+0x1b5/0x690 [ 2061.885727] __do_page_fault+0x62a/0xe90 [ 2061.889801] ? check_preemption_disabled+0x48/0x290 [ 2061.894842] ? vmalloc_fault+0x740/0x740 [ 2061.898959] ? trace_hardirqs_off_caller+0x65/0x220 [ 2061.903993] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2061.909019] ? page_fault+0x8/0x30 [ 2061.912561] do_page_fault+0x71/0x57d [ 2061.916389] ? page_fault+0x8/0x30 [ 2061.919927] page_fault+0x1e/0x30 [ 2061.923366] RIP: 0033:0x7f6af2067c0e [ 2061.927077] Code: Bad RIP value. [ 2061.930555] RSP: 002b:00007ffda41eba90 EFLAGS: 00010246 [ 2061.935903] RAX: 0000000000000000 RBX: 00007f6af0e84f10 RCX: 0000000000000002 [ 2061.943249] RDX: 0000000000013310 RSI: 0000000000013320 RDI: 00007f6af0e85000 [ 2061.950501] RBP: 0000000000c4ce60 R08: 0000000000000000 R09: 0000000000c4d0c6 [ 2061.957753] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2061.965004] R13: 0000000040000000 R14: 0000000000c4d2d0 R15: 0000000000c4d086 [ 2062.031070] Mem-Info: [ 2062.033571] active_anon:1369794 inactive_anon:743 isolated_anon:0 [ 2062.033571] active_file:21 inactive_file:37 isolated_file:24 [ 2062.033571] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2062.033571] slab_reclaimable:15587 slab_unreclaimable:106213 [ 2062.033571] mapped:44078 shmem:881 pagetables:8971 bounce:0 [ 2062.033571] free:24912 free_pcp:249 free_cma:0 [ 2062.067921] Node 0 active_anon:1818100kB inactive_anon:2972kB active_file:96kB inactive_file:332kB unevictable:0kB isolated(anon):0kB isolated(file):96kB mapped:176412kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 98304kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2062.182324] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:16kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2062.208727] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2062.323702] lowmem_reserve[]: 0 2555 2557 2557 [ 2062.328433] Node 0 DMA32 free:36100kB min:36248kB low:45308kB high:54368kB active_anon:1812588kB inactive_anon:2972kB active_file:248kB inactive_file:452kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11456kB pagetables:17852kB bounce:0kB free_pcp:28kB local_pcp:24kB free_cma:0kB [ 2062.394148] lowmem_reserve[]: 0 0 2 2 [ 2062.407449] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2062.474850] lowmem_reserve[]: 0 0 0 0 [ 2062.479119] Node 1 Normal free:53484kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:16kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18024kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2062.606382] lowmem_reserve[]: 0 0 0 0 [ 2062.610354] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2062.740141] Node 0 DMA32: 43*4kB (UM) 2005*8kB (UME) 690*16kB (UE) 225*32kB (UMEH) 3*64kB (MH) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36052kB [ 2062.759616] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2062.920354] Node 1 Normal: 1419*4kB (UME) 928*8kB (UE) 584*16kB (UME) 332*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53484kB [ 2062.975852] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2062.995586] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2063.014834] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2063.102926] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2063.141176] 1101 total pagecache pages [ 2063.145108] 0 pages in swap cache [ 2063.243477] Swap cache stats: add 0, delete 0, find 0/0 [ 2063.260773] Free swap = 0kB [ 2063.263843] Total swap = 0kB [ 2063.270118] 1965979 pages RAM [ 2063.273226] 0 pages HighMem/MovableOnly [ 2063.285626] 338856 pages reserved [ 2063.295864] 0 pages cma reserved [ 2063.314724] Out of memory: Kill process 25301 (syz-executor.4) score 1005 or sacrifice child [ 2063.362979] Killed process 25301 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2063.431775] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2063.475282] udevd cpuset=/ mems_allowed=0-1 [ 2063.504552] CPU: 0 PID: 4691 Comm: udevd Not tainted 4.19.73 #0 [ 2063.510949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2063.520306] Call Trace: [ 2063.522907] dump_stack+0x172/0x1f0 [ 2063.526554] dump_header+0x15e/0xa55 [ 2063.530277] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2063.535643] ? ___ratelimit+0x60/0x595 [ 2063.539883] ? do_raw_spin_unlock+0x57/0x270 [ 2063.544304] oom_kill_process.cold+0x10/0x6ef [ 2063.548834] ? lock_downgrade+0x810/0x810 [ 2063.552993] ? kasan_check_read+0x11/0x20 [ 2063.557176] out_of_memory+0x936/0x12d0 [ 2063.561180] ? oom_killer_disable+0x280/0x280 [ 2063.565686] ? mutex_trylock+0x18e/0x1e0 [ 2063.569754] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2063.574695] __alloc_pages_slowpath+0x20af/0x2870 [ 2063.579584] ? warn_alloc+0x110/0x110 [ 2063.583391] ? __lock_is_held+0xb6/0x140 [ 2063.587894] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2063.593437] ? should_fail+0x14d/0x85c [ 2063.597341] ? __might_sleep+0x95/0x190 [ 2063.601327] __alloc_pages_nodemask+0x617/0x750 [ 2063.606003] ? kasan_check_read+0x11/0x20 [ 2063.610199] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2063.615224] ? find_get_entry+0x3e8/0x820 [ 2063.619387] ? filemap_map_pages+0x1130/0x1130 [ 2063.623978] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2063.629531] alloc_pages_current+0x107/0x210 [ 2063.634033] __page_cache_alloc+0x2bd/0x450 [ 2063.638472] ? kasan_check_read+0x11/0x20 [ 2063.642646] filemap_fault+0x10bb/0x2250 [ 2063.646718] ? lock_downgrade+0x810/0x810 [ 2063.650882] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2063.655573] ? lock_acquire+0x16f/0x3f0 [ 2063.659557] ? ext4_filemap_fault+0x7b/0xaf [ 2063.663893] ext4_filemap_fault+0x83/0xaf [ 2063.668047] __do_fault+0x111/0x480 [ 2063.671682] __handle_mm_fault+0x2d78/0x3f80 [ 2063.676100] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2063.680966] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2063.685653] handle_mm_fault+0x1b5/0x690 [ 2063.689734] __do_page_fault+0x62a/0xe90 [ 2063.693800] ? check_preemption_disabled+0x48/0x290 [ 2063.698853] ? vmalloc_fault+0x740/0x740 [ 2063.702936] ? trace_hardirqs_off_caller+0x65/0x220 [ 2063.707944] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2063.712868] ? page_fault+0x8/0x30 [ 2063.716411] do_page_fault+0x71/0x57d [ 2063.720204] ? page_fault+0x8/0x30 [ 2063.723735] page_fault+0x1e/0x30 [ 2063.727174] RIP: 0033:0x40745c [ 2063.730408] Code: Bad RIP value. [ 2063.733756] RSP: 002b:00007ffd33b88a40 EFLAGS: 00010217 [ 2063.739100] RAX: 0000000000000000 RBX: 0000000001bb1030 RCX: 00007f7174fa4943 [ 2063.746350] RDX: 0000000000000004 RSI: 00007ffd33b88b00 RDI: 0000000000000007 [ 2063.753613] RBP: 0000000000625500 R08: 00007ffd33bac000 R09: 000002131bd1e124 [ 2063.760863] R10: 000000000000edff R11: 0000000000000246 R12: 0000000001be33c0 [ 2063.768115] R13: 00007ffd33b89b57 R14: 0000000000000005 R15: 0000000001bb1030 [ 2063.911688] Mem-Info: [ 2063.935375] active_anon:1369690 inactive_anon:743 isolated_anon:0 [ 2063.935375] active_file:87 inactive_file:185 isolated_file:26 [ 2063.935375] unevictable:0 dirty:4 writeback:0 unstable:0 [ 2063.935375] slab_reclaimable:15591 slab_unreclaimable:106222 [ 2063.935375] mapped:44213 shmem:881 pagetables:8920 bounce:0 [ 2063.935375] free:24971 free_pcp:215 free_cma:0 [ 2064.214457] Node 0 active_anon:1817684kB inactive_anon:2972kB active_file:548kB inactive_file:576kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:177252kB dirty:16kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 96256kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2064.334480] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:36kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2064.373981] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2064.506045] lowmem_reserve[]: 0 2555 2557 2557 [ 2064.510780] Node 0 DMA32 free:35660kB min:36248kB low:45308kB high:54368kB active_anon:1812376kB inactive_anon:2972kB active_file:888kB inactive_file:400kB unevictable:0kB writepending:16kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11392kB pagetables:17648kB bounce:0kB free_pcp:284kB local_pcp:36kB free_cma:0kB [ 2064.642791] lowmem_reserve[]: 0 0 2 2 [ 2064.649443] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2064.733485] lowmem_reserve[]: 0 0 0 0 [ 2064.747777] Node 1 Normal free:53484kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:36kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18024kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2064.779834] lowmem_reserve[]: 0 0 0 0 [ 2064.783689] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2065.461995] Node 0 DMA32: 145*4kB (UM) 1999*8kB (UME) 701*16kB (UME) 227*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36524kB [ 2066.059044] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2066.095665] Node 1 Normal: 1419*4kB (UME) 928*8kB (UE) 584*16kB (UME) 332*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53484kB [ 2066.196044] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2066.332354] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2066.341631] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2066.352567] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2066.362817] 982 total pagecache pages [ 2066.493676] 0 pages in swap cache [ 2066.503561] Swap cache stats: add 0, delete 0, find 0/0 [ 2066.516104] Free swap = 0kB [ 2066.548280] Total swap = 0kB [ 2066.551361] 1965979 pages RAM [ 2066.554459] 0 pages HighMem/MovableOnly [ 2066.583548] 338856 pages reserved [ 2066.801993] 0 pages cma reserved [ 2066.805401] Out of memory: Kill process 25320 (syz-executor.4) score 1005 or sacrifice child [ 2067.069531] Killed process 25320 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2067.284764] syz-executor.3 invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 2067.384086] syz-executor.3 cpuset=syz3 mems_allowed=0-1 [ 2067.446409] CPU: 1 PID: 26550 Comm: syz-executor.3 Not tainted 4.19.73 #0 [ 2067.454243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2067.463600] Call Trace: [ 2067.466201] dump_stack+0x172/0x1f0 [ 2067.469840] dump_header+0x15e/0xa55 [ 2067.473562] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2067.478673] ? ___ratelimit+0x60/0x595 [ 2067.482561] ? do_raw_spin_unlock+0x57/0x270 [ 2067.486980] oom_kill_process.cold+0x10/0x6ef [ 2067.491485] ? lock_downgrade+0x810/0x810 [ 2067.495636] ? kasan_check_read+0x11/0x20 [ 2067.499795] out_of_memory+0x936/0x12d0 [ 2067.503783] ? oom_killer_disable+0x280/0x280 [ 2067.508289] ? mutex_trylock+0x18e/0x1e0 [ 2067.512355] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2067.517467] __alloc_pages_slowpath+0x20af/0x2870 [ 2067.522346] ? warn_alloc+0x110/0x110 [ 2067.526148] ? __lock_is_held+0xb6/0x140 [ 2067.531605] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2067.537145] ? should_fail+0x14d/0x85c [ 2067.541133] ? __might_sleep+0x95/0x190 [ 2067.545117] __alloc_pages_nodemask+0x617/0x750 [ 2067.549796] ? kasan_check_read+0x11/0x20 [ 2067.553959] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2067.558983] ? find_get_entry+0x3e8/0x820 [ 2067.563143] ? filemap_map_pages+0x1130/0x1130 [ 2067.567733] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2067.573285] alloc_pages_current+0x107/0x210 [ 2067.577713] __page_cache_alloc+0x2bd/0x450 [ 2067.582038] ? kasan_check_read+0x11/0x20 [ 2067.586193] filemap_fault+0x10bb/0x2250 [ 2067.590259] ? lock_downgrade+0x810/0x810 [ 2067.594425] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2067.599104] ? lock_acquire+0x16f/0x3f0 [ 2067.603083] ? ext4_filemap_fault+0x7b/0xaf [ 2067.607428] ext4_filemap_fault+0x83/0xaf [ 2067.611589] __do_fault+0x111/0x480 [ 2067.615223] __handle_mm_fault+0x2d78/0x3f80 [ 2067.619645] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2067.624522] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2067.629206] handle_mm_fault+0x1b5/0x690 [ 2067.633281] __do_page_fault+0x62a/0xe90 [ 2067.637350] ? check_preemption_disabled+0x48/0x290 [ 2067.642380] ? vmalloc_fault+0x740/0x740 [ 2067.646450] ? trace_hardirqs_off_caller+0x65/0x220 [ 2067.651478] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2067.656415] ? page_fault+0x8/0x30 [ 2067.659971] do_page_fault+0x71/0x57d [ 2067.663779] ? page_fault+0x8/0x30 [ 2067.667334] page_fault+0x1e/0x30 [ 2067.670795] RIP: 0033:0x4021c0 [ 2067.674012] Code: Bad RIP value. [ 2067.677378] RSP: 002b:00007ffc6eb2d8b8 EFLAGS: 00010246 [ 2067.682748] RAX: 00000000000002c6 RBX: 0000000001032940 RCX: 000000000041387a [ 2067.690031] RDX: 0000000040000000 RSI: 00007ffc6eb2d8f0 RDI: 0000000000000000 [ 2067.697309] RBP: 00000000000002c6 R08: 0000000000000000 R09: 0000000000000001 [ 2067.704588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2067.711954] R13: 00007ffc6eb2d8f0 R14: 00000000010329b3 R15: 00007ffc6eb2d900 [ 2067.808449] Mem-Info: [ 2067.811604] active_anon:1369887 inactive_anon:743 isolated_anon:0 [ 2067.811604] active_file:19 inactive_file:117 isolated_file:25 [ 2067.811604] unevictable:0 dirty:4 writeback:0 unstable:0 [ 2067.811604] slab_reclaimable:15592 slab_unreclaimable:106217 [ 2067.811604] mapped:44091 shmem:881 pagetables:8895 bounce:0 [ 2067.811604] free:25133 free_pcp:86 free_cma:0 [ 2067.923318] Node 0 active_anon:1819372kB inactive_anon:2972kB active_file:332kB inactive_file:1336kB unevictable:0kB isolated(anon):0kB isolated(file):296kB mapped:177464kB dirty:16kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 94208kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2067.965776] Node 1 active_anon:3661076kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2068.295866] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2068.395167] lowmem_reserve[]: 0 2555 2557 2557 [ 2068.423639] Node 0 DMA32 free:35784kB min:36248kB low:45308kB high:54368kB active_anon:1815076kB inactive_anon:2972kB active_file:416kB inactive_file:288kB unevictable:0kB writepending:16kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11360kB pagetables:17548kB bounce:0kB free_pcp:172kB local_pcp:64kB free_cma:0kB [ 2068.519933] lowmem_reserve[]: 0 0 2 2 [ 2068.523799] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2068.578430] lowmem_reserve[]: 0 0 0 0 [ 2068.582668] Node 1 Normal free:53484kB min:53608kB low:67008kB high:80408kB active_anon:3661076kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8192kB pagetables:18024kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2068.690275] lowmem_reserve[]: 0 0 0 0 [ 2068.694585] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2068.723017] Node 0 DMA32: 112*4kB (UME) 1745*8kB (UM) 698*16kB (UME) 297*32kB (UMEH) 2*64kB (MH) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36616kB [ 2068.815641] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2068.863889] Node 1 Normal: 1419*4kB (UME) 928*8kB (UE) 584*16kB (UME) 332*32kB (UE) 105*64kB (UME) 25*128kB (UME) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53484kB [ 2068.943555] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2068.954777] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2068.965456] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2068.975347] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2069.972185] 1032 total pagecache pages [ 2069.976128] 0 pages in swap cache [ 2070.044897] Swap cache stats: add 0, delete 0, find 0/0 [ 2070.123694] Free swap = 0kB [ 2070.135968] Total swap = 0kB [ 2072.230929] 1965979 pages RAM [ 2072.234071] 0 pages HighMem/MovableOnly [ 2073.780341] 338856 pages reserved [ 2073.783836] 0 pages cma reserved [ 2078.301140] Out of memory: Kill process 26164 (syz-executor.4) score 1005 or sacrifice child [ 2078.324636] Killed process 26164 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2078.352617] oom_reaper: reaped process 26164 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2078.503495] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2078.547827] udevd cpuset=/ mems_allowed=0-1 [ 2078.552212] CPU: 1 PID: 4786 Comm: udevd Not tainted 4.19.73 #0 [ 2078.558267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2078.567620] Call Trace: [ 2078.570222] dump_stack+0x172/0x1f0 [ 2078.573868] dump_header+0x15e/0xa55 [ 2078.577588] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2078.582695] ? ___ratelimit+0x60/0x595 [ 2078.586585] ? do_raw_spin_unlock+0x57/0x270 [ 2078.591001] oom_kill_process.cold+0x10/0x6ef [ 2078.595505] ? lock_downgrade+0x810/0x810 [ 2078.599660] ? kasan_check_read+0x11/0x20 [ 2078.603818] out_of_memory+0x936/0x12d0 [ 2078.607811] ? oom_killer_disable+0x280/0x280 [ 2078.612325] ? mutex_trylock+0x18e/0x1e0 [ 2078.616387] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2078.621332] __alloc_pages_slowpath+0x20af/0x2870 [ 2078.626196] ? warn_alloc+0x110/0x110 [ 2078.630001] ? __lock_is_held+0xb6/0x140 [ 2078.634078] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2078.639619] ? should_fail+0x14d/0x85c [ 2078.643520] ? __might_sleep+0x95/0x190 [ 2078.647503] __alloc_pages_nodemask+0x617/0x750 [ 2078.652175] ? kasan_check_read+0x11/0x20 [ 2078.656329] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2078.661351] ? find_get_entry+0x3e8/0x820 [ 2078.665516] ? filemap_map_pages+0x1130/0x1130 [ 2078.670105] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2078.675653] alloc_pages_current+0x107/0x210 [ 2078.680070] __page_cache_alloc+0x2bd/0x450 [ 2078.684396] ? kasan_check_read+0x11/0x20 [ 2078.688565] filemap_fault+0x10bb/0x2250 [ 2078.692633] ? lock_downgrade+0x810/0x810 [ 2078.696812] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2078.701491] ? lock_acquire+0x16f/0x3f0 [ 2078.705469] ? ext4_filemap_fault+0x7b/0xaf [ 2078.709811] ext4_filemap_fault+0x83/0xaf [ 2078.713964] __do_fault+0x111/0x480 [ 2078.717599] __handle_mm_fault+0x2d78/0x3f80 [ 2078.722028] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2078.726894] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2078.731573] handle_mm_fault+0x1b5/0x690 [ 2078.735654] __do_page_fault+0x62a/0xe90 [ 2078.739719] ? check_preemption_disabled+0x48/0x290 [ 2078.744749] ? vmalloc_fault+0x740/0x740 [ 2078.748827] ? trace_hardirqs_off_caller+0x65/0x220 [ 2078.753851] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2078.758788] ? page_fault+0x8/0x30 [ 2078.762342] do_page_fault+0x71/0x57d [ 2078.766152] ? page_fault+0x8/0x30 [ 2078.769705] page_fault+0x1e/0x30 [ 2078.773167] RIP: 0033:0x7f7174f65e66 [ 2078.776892] Code: Bad RIP value. [ 2078.780254] RSP: 002b:00007ffd33b88800 EFLAGS: 00010202 [ 2078.785623] RAX: 0000000000000000 RBX: 00007ffd33b88860 RCX: 0000000000000021 [ 2078.792899] RDX: 0000000000000002 RSI: 0000000000000001 RDI: 00007f7175015aa1 [ 2078.800171] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 2078.807446] R10: 0000000000000000 R11: 00007f7174f48c95 R12: 0000000000000001 [ 2078.814718] R13: 0000000000000016 R14: ffffffffffffff00 R15: 00007ffd33b88968 [ 2078.872828] Mem-Info: [ 2078.875457] active_anon:1373036 inactive_anon:743 isolated_anon:0 [ 2078.875457] active_file:166 inactive_file:143 isolated_file:22 [ 2078.875457] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2078.875457] slab_reclaimable:15604 slab_unreclaimable:106015 [ 2078.875457] mapped:44350 shmem:881 pagetables:8877 bounce:0 [ 2078.875457] free:24947 free_pcp:62 free_cma:0 [ 2078.925320] Node 0 active_anon:1831172kB inactive_anon:2972kB active_file:568kB inactive_file:664kB unevictable:0kB isolated(anon):0kB isolated(file):108kB mapped:177300kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 92160kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2078.974556] Node 1 active_anon:3660972kB inactive_anon:0kB active_file:0kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2079.008196] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2079.056020] lowmem_reserve[]: 0 2555 2557 2557 [ 2079.072536] Node 0 DMA32 free:35780kB min:36248kB low:45308kB high:54368kB active_anon:1826384kB inactive_anon:2972kB active_file:636kB inactive_file:564kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11360kB pagetables:17616kB bounce:0kB free_pcp:468kB local_pcp:248kB free_cma:0kB [ 2079.122224] lowmem_reserve[]: 0 0 2 2 [ 2079.126091] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2079.173491] lowmem_reserve[]: 0 0 0 0 [ 2079.183486] Node 1 Normal free:53500kB min:53608kB low:67008kB high:80408kB active_anon:3660972kB inactive_anon:0kB active_file:0kB inactive_file:8kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17884kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 2079.310232] lowmem_reserve[]: 0 0 0 0 [ 2079.314094] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2079.332531] Node 0 DMA32: 1*4kB (M) 671*8kB (U) 691*16kB (UE) 559*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 35788kB [ 2079.381435] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2079.404897] Node 1 Normal: 1408*4kB (UE) 934*8kB (UE) 591*16kB (UME) 336*32kB (UME) 104*64kB (UE) 24*128kB (UE) 4*256kB (UME) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53280kB [ 2079.621313] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2079.661004] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2079.746389] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2079.755615] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2080.044548] 985 total pagecache pages [ 2080.353691] 0 pages in swap cache [ 2080.393328] Swap cache stats: add 0, delete 0, find 0/0 [ 2080.413451] Free swap = 0kB [ 2080.737165] Total swap = 0kB [ 2080.740224] 1965979 pages RAM [ 2080.743321] 0 pages HighMem/MovableOnly [ 2080.953727] 338856 pages reserved [ 2081.025376] 0 pages cma reserved [ 2081.100877] Out of memory: Kill process 27471 (syz-executor.3) score 1005 or sacrifice child [ 2081.172214] Killed process 27471 (syz-executor.3) total-vm:72712kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2081.530814] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2081.564771] blkid cpuset=/ mems_allowed=0-1 [ 2081.819614] CPU: 0 PID: 4946 Comm: blkid Not tainted 4.19.73 #0 [ 2081.825713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2081.835070] Call Trace: [ 2081.837676] dump_stack+0x172/0x1f0 [ 2081.841317] dump_header+0x15e/0xa55 [ 2081.845041] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2081.850167] ? ___ratelimit+0x60/0x595 [ 2081.854059] ? do_raw_spin_unlock+0x57/0x270 [ 2081.858483] oom_kill_process.cold+0x10/0x6ef [ 2081.862986] ? lock_downgrade+0x810/0x810 [ 2081.867143] ? kasan_check_read+0x11/0x20 [ 2081.871301] out_of_memory+0x936/0x12d0 [ 2081.875288] ? oom_killer_disable+0x280/0x280 [ 2081.879800] ? mutex_trylock+0x18e/0x1e0 [ 2081.883867] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2081.888800] __alloc_pages_slowpath+0x20af/0x2870 [ 2081.893663] ? warn_alloc+0x110/0x110 [ 2081.897473] ? __lock_is_held+0xb6/0x140 [ 2081.901541] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2081.907080] ? should_fail+0x14d/0x85c [ 2081.910990] ? __might_sleep+0x95/0x190 [ 2081.914970] __alloc_pages_nodemask+0x617/0x750 [ 2081.919647] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2081.924668] ? __handle_mm_fault+0x334f/0x3f80 [ 2081.929257] ? pmd_val+0x85/0x100 [ 2081.932718] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2081.938252] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2081.943775] alloc_pages_vma+0xdd/0x590 [ 2081.947738] __handle_mm_fault+0x1dfe/0x3f80 [ 2081.952132] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2081.957001] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2081.961655] handle_mm_fault+0x1b5/0x690 [ 2081.965701] __do_page_fault+0x62a/0xe90 [ 2081.969789] ? check_preemption_disabled+0x48/0x290 [ 2081.974789] ? vmalloc_fault+0x740/0x740 [ 2081.978833] ? trace_hardirqs_off_caller+0x65/0x220 [ 2081.983832] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2081.988745] ? page_fault+0x8/0x30 [ 2081.992269] do_page_fault+0x71/0x57d [ 2081.996050] ? page_fault+0x8/0x30 [ 2081.999572] page_fault+0x1e/0x30 [ 2082.003008] RIP: 0033:0x7f94c3dafc0e [ 2082.006723] Code: Bad RIP value. [ 2082.010073] RSP: 002b:00007fff11427990 EFLAGS: 00010246 [ 2082.015418] RAX: 0000000000000000 RBX: 00007f94c2d3df10 RCX: 0000000000000002 [ 2082.022668] RDX: 0000000000014a20 RSI: 0000000000014a20 RDI: 00007f94c2d3e000 [ 2082.029921] RBP: 0000000001895e60 R08: 0000000000000000 R09: 00000000018960c6 [ 2082.037171] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2082.044421] R13: 0000000040000000 R14: 00000000018962d0 R15: 0000000001896086 [ 2082.323657] Mem-Info: [ 2082.326152] active_anon:1373334 inactive_anon:743 isolated_anon:0 [ 2082.326152] active_file:83 inactive_file:54 isolated_file:64 [ 2082.326152] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2082.326152] slab_reclaimable:15604 slab_unreclaimable:106022 [ 2082.326152] mapped:44176 shmem:881 pagetables:8854 bounce:0 [ 2082.326152] free:24883 free_pcp:79 free_cma:0 [ 2082.452880] Node 0 active_anon:1832340kB inactive_anon:2972kB active_file:328kB inactive_file:316kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:176704kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 90112kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2082.486134] Node 1 active_anon:3661000kB inactive_anon:0kB active_file:0kB inactive_file:28kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2082.531401] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2082.594065] lowmem_reserve[]: 0 2555 2557 2557 [ 2082.602503] Node 0 DMA32 free:35716kB min:36248kB low:45308kB high:54368kB active_anon:1827020kB inactive_anon:2972kB active_file:324kB inactive_file:288kB unevictable:0kB writepending:16kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11328kB pagetables:17576kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2082.635729] lowmem_reserve[]: 0 0 2 2 [ 2082.640730] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2082.694552] lowmem_reserve[]: 0 0 0 0 [ 2082.706181] Node 1 Normal free:53232kB min:53608kB low:67008kB high:80408kB active_anon:3661008kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17836kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 2082.765003] lowmem_reserve[]: 0 0 0 0 [ 2082.768902] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2082.862874] Node 0 DMA32: 56*4kB (UM) 677*8kB (UME) 688*16kB (UE) 561*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36072kB [ 2082.892537] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2082.903768] Node 1 Normal: 1408*4kB (UE) 931*8kB (UME) 591*16kB (UME) 335*32kB (UE) 104*64kB (UE) 24*128kB (UE) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53480kB [ 2083.034684] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2083.044612] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2083.183817] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2083.305272] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2083.778381] 999 total pagecache pages [ 2083.782227] 0 pages in swap cache [ 2083.785679] Swap cache stats: add 0, delete 0, find 0/0 [ 2083.802054] Free swap = 0kB [ 2083.805096] Total swap = 0kB [ 2084.832838] 1965979 pages RAM [ 2084.835986] 0 pages HighMem/MovableOnly [ 2084.853013] 338856 pages reserved [ 2084.883253] 0 pages cma reserved [ 2084.897301] Out of memory: Kill process 29368 (syz-executor.4) score 1005 or sacrifice child [ 2084.906042] Killed process 29368 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2084.928461] oom_reaper: reaped process 29368 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2085.059109] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2085.332266] udevd cpuset=/ mems_allowed=0-1 [ 2085.340934] CPU: 1 PID: 4721 Comm: udevd Not tainted 4.19.73 #0 [ 2085.347004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2085.356359] Call Trace: [ 2085.358954] dump_stack+0x172/0x1f0 [ 2085.362598] dump_header+0x15e/0xa55 [ 2085.366318] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2085.371423] ? ___ratelimit+0x60/0x595 [ 2085.375317] ? do_raw_spin_unlock+0x57/0x270 [ 2085.379734] oom_kill_process.cold+0x10/0x6ef [ 2085.384233] ? lock_downgrade+0x810/0x810 [ 2085.388389] ? kasan_check_read+0x11/0x20 [ 2085.392541] out_of_memory+0x936/0x12d0 [ 2085.396524] ? oom_killer_disable+0x280/0x280 [ 2085.401025] ? mutex_trylock+0x18e/0x1e0 [ 2085.405082] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2085.410017] __alloc_pages_slowpath+0x20af/0x2870 [ 2085.414878] ? warn_alloc+0x110/0x110 [ 2085.418693] ? __lock_is_held+0xb6/0x140 [ 2085.422758] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2085.428300] ? should_fail+0x14d/0x85c [ 2085.432197] ? __might_sleep+0x95/0x190 [ 2085.436176] __alloc_pages_nodemask+0x617/0x750 [ 2085.440856] ? kasan_check_read+0x11/0x20 [ 2085.445005] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2085.450031] ? find_get_entry+0x3e8/0x820 [ 2085.454190] ? filemap_map_pages+0x1130/0x1130 [ 2085.458777] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2085.464321] alloc_pages_current+0x107/0x210 [ 2085.468739] __page_cache_alloc+0x2bd/0x450 [ 2085.473064] ? kasan_check_read+0x11/0x20 [ 2085.477219] filemap_fault+0x10bb/0x2250 [ 2085.481284] ? lock_downgrade+0x810/0x810 [ 2085.485450] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2085.490123] ? lock_acquire+0x16f/0x3f0 [ 2085.494097] ? ext4_filemap_fault+0x7b/0xaf [ 2085.498434] ext4_filemap_fault+0x83/0xaf [ 2085.502583] __do_fault+0x111/0x480 [ 2085.506216] __handle_mm_fault+0x2d78/0x3f80 [ 2085.510633] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2085.515497] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2085.520171] handle_mm_fault+0x1b5/0x690 [ 2085.524242] __do_page_fault+0x62a/0xe90 [ 2085.528306] ? check_preemption_disabled+0x48/0x290 [ 2085.533339] ? vmalloc_fault+0x740/0x740 [ 2085.537407] ? trace_hardirqs_off_caller+0x65/0x220 [ 2085.542450] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2085.547384] ? page_fault+0x8/0x30 [ 2085.550940] do_page_fault+0x71/0x57d [ 2085.554742] ? page_fault+0x8/0x30 [ 2085.558288] page_fault+0x1e/0x30 [ 2085.561741] RIP: 0033:0x7f7174ee4b10 [ 2085.565459] Code: Bad RIP value. [ 2085.568824] RSP: 002b:00007ffd33b88678 EFLAGS: 00010202 [ 2085.574194] RAX: 0000000000000000 RBX: 00007f7175015aa4 RCX: 00656d69746c6163 [ 2085.581463] RDX: 0000000000000001 RSI: 00007f7175013fc0 RDI: 0000000000000238 [ 2085.588730] RBP: 00007f7175013fc0 R08: 0000000001bcef30 R09: 0000000000000001 [ 2085.595999] R10: 0000000000000000 R11: 00007f7174f48c95 R12: 0000000000000001 [ 2085.603269] R13: 00007f7175015aa4 R14: 000000000000002f R15: 00007ffd33b88968 [ 2085.885946] Mem-Info: [ 2085.934396] active_anon:1373135 inactive_anon:743 isolated_anon:0 [ 2085.934396] active_file:64 inactive_file:119 isolated_file:27 [ 2085.934396] unevictable:0 dirty:4 writeback:0 unstable:0 [ 2085.934396] slab_reclaimable:15608 slab_unreclaimable:106033 [ 2085.934396] mapped:44192 shmem:881 pagetables:8830 bounce:0 [ 2085.934396] free:25034 free_pcp:120 free_cma:0 [ 2086.081993] Node 0 active_anon:1831276kB inactive_anon:2972kB active_file:192kB inactive_file:288kB unevictable:0kB isolated(anon):0kB isolated(file):76kB mapped:176568kB dirty:16kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 90112kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2086.202727] Node 1 active_anon:3661264kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2086.234671] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2086.361794] lowmem_reserve[]: 0 2555 2557 2557 [ 2086.372561] Node 0 DMA32 free:35672kB min:36248kB low:45308kB high:54368kB active_anon:1826368kB inactive_anon:2972kB active_file:56kB inactive_file:228kB unevictable:0kB writepending:16kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11296kB pagetables:17572kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2086.742896] lowmem_reserve[]: 0 0 2 2 [ 2086.759460] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2086.902181] lowmem_reserve[]: 0 0 0 0 [ 2086.906053] Node 1 Normal free:53576kB min:53608kB low:67008kB high:80408kB active_anon:3661264kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17740kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2087.051436] lowmem_reserve[]: 0 0 0 0 [ 2087.055308] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2087.165938] Node 0 DMA32: 60*4kB (M) 693*8kB (UM) 691*16kB (UME) 565*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36392kB [ 2087.189262] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2087.226012] Node 1 Normal: 1402*4kB (UE) 932*8kB (UME) 592*16kB (UME) 336*32kB (UE) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53576kB [ 2087.365900] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2087.381299] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2087.393420] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2087.403474] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2087.415649] 969 total pagecache pages [ 2087.485279] 0 pages in swap cache [ 2087.495718] Swap cache stats: add 0, delete 0, find 0/0 [ 2088.384749] Free swap = 0kB [ 2088.464063] Total swap = 0kB [ 2088.471735] 1965979 pages RAM [ 2088.474855] 0 pages HighMem/MovableOnly [ 2088.554406] 338856 pages reserved [ 2088.564379] 0 pages cma reserved [ 2088.573980] Out of memory: Kill process 29381 (syz-executor.4) score 1005 or sacrifice child [ 2088.598119] Killed process 29381 (syz-executor.4) total-vm:72580kB, anon-rss:2200kB, file-rss:34816kB, shmem-rss:0kB [ 2088.655858] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2088.731637] udevd cpuset=/ mems_allowed=0-1 [ 2088.736044] CPU: 1 PID: 4959 Comm: udevd Not tainted 4.19.73 #0 [ 2088.742104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2088.751462] Call Trace: [ 2088.754066] dump_stack+0x172/0x1f0 [ 2088.757712] dump_header+0x15e/0xa55 [ 2088.761436] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2088.766549] ? ___ratelimit+0x60/0x595 [ 2088.770442] ? do_raw_spin_unlock+0x57/0x270 [ 2088.774860] oom_kill_process.cold+0x10/0x6ef [ 2088.779365] ? lock_downgrade+0x810/0x810 [ 2088.783524] ? kasan_check_read+0x11/0x20 [ 2088.787684] out_of_memory+0x936/0x12d0 [ 2088.791663] ? oom_killer_disable+0x280/0x280 [ 2088.796166] ? mutex_trylock+0x18e/0x1e0 [ 2088.800229] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2088.805173] __alloc_pages_slowpath+0x20af/0x2870 [ 2088.810044] ? warn_alloc+0x110/0x110 [ 2088.813846] ? __lock_is_held+0xb6/0x140 [ 2088.817917] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2088.823456] ? should_fail+0x14d/0x85c [ 2088.827359] ? __might_sleep+0x95/0x190 [ 2088.831339] __alloc_pages_nodemask+0x617/0x750 [ 2088.836025] ? kasan_check_read+0x11/0x20 [ 2088.840191] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2088.845212] ? find_get_entry+0x3e8/0x820 [ 2088.849377] ? filemap_map_pages+0x1130/0x1130 [ 2088.853970] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2088.859524] alloc_pages_current+0x107/0x210 [ 2088.863943] __page_cache_alloc+0x2bd/0x450 [ 2088.868273] ? kasan_check_read+0x11/0x20 [ 2088.872431] filemap_fault+0x10bb/0x2250 [ 2088.876505] ? lock_downgrade+0x810/0x810 [ 2088.880672] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2088.885351] ? lock_acquire+0x16f/0x3f0 [ 2088.889335] ? ext4_filemap_fault+0x7b/0xaf [ 2088.893674] ext4_filemap_fault+0x83/0xaf [ 2088.897826] __do_fault+0x111/0x480 [ 2088.901462] __handle_mm_fault+0x2d78/0x3f80 [ 2088.905888] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2088.910763] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2088.915445] handle_mm_fault+0x1b5/0x690 [ 2088.919530] __do_page_fault+0x62a/0xe90 [ 2088.923594] ? check_preemption_disabled+0x48/0x290 [ 2088.928623] ? vmalloc_fault+0x740/0x740 [ 2088.932689] ? trace_hardirqs_off_caller+0x65/0x220 [ 2088.937710] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2088.942641] ? page_fault+0x8/0x30 [ 2088.946192] do_page_fault+0x71/0x57d [ 2088.949997] ? page_fault+0x8/0x30 [ 2088.953541] page_fault+0x1e/0x30 [ 2088.956995] RIP: 0033:0x7f7174f0c53c [ 2088.960716] Code: Bad RIP value. [ 2088.964078] RSP: 002b:00007ffd33b88100 EFLAGS: 00010207 [ 2088.969445] RAX: 00007f7174f0c53c RBX: 0000000001bbba10 RCX: 0000000000000064 [ 2088.976714] RDX: 000000000000000f RSI: 00007f7175016317 RDI: 00007ffd33b88628 [ 2088.983985] RBP: 00007ffd33b88760 R08: 00007f7174f0dbec R09: 0000000001680000 [ 2088.991258] R10: 0000000000000000 R11: 00007f7174f48c95 R12: 0000000000000001 [ 2088.998531] R13: 00007ffd33b88770 R14: 00007f7175016315 R15: ffffffffffffff00 [ 2089.071366] Mem-Info: [ 2089.073845] active_anon:1374147 inactive_anon:743 isolated_anon:0 [ 2089.073845] active_file:36 inactive_file:34 isolated_file:48 [ 2089.073845] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2089.073845] slab_reclaimable:15612 slab_unreclaimable:105827 [ 2089.073845] mapped:44113 shmem:881 pagetables:8831 bounce:0 [ 2089.073845] free:24976 free_pcp:177 free_cma:0 [ 2089.193049] Node 0 active_anon:1835724kB inactive_anon:2972kB active_file:104kB inactive_file:148kB unevictable:0kB isolated(anon):0kB isolated(file):64kB mapped:176352kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 90112kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2089.221120] Node 1 active_anon:3661264kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2089.253471] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2089.329583] lowmem_reserve[]: 0 2555 2557 2557 [ 2089.334233] Node 0 DMA32 free:35796kB min:36248kB low:45308kB high:54368kB active_anon:1830248kB inactive_anon:2972kB active_file:304kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11296kB pagetables:17576kB bounce:0kB free_pcp:556kB local_pcp:292kB free_cma:0kB [ 2089.365398] lowmem_reserve[]: 0 0 2 2 [ 2089.375422] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2089.402105] lowmem_reserve[]: 0 0 0 0 [ 2089.405946] Node 1 Normal free:53576kB min:53608kB low:67008kB high:80408kB active_anon:3661264kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17740kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2089.713547] lowmem_reserve[]: 0 0 0 0 [ 2089.725757] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2091.864468] Node 0 DMA32: 32*4kB (U) 389*8kB (UM) 689*16kB (UE) 626*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 35768kB [ 2092.254979] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2095.481530] Node 1 Normal: 1406*4kB (UE) 934*8kB (UE) 593*16kB (UME) 336*32kB (UE) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 1*512kB (E) 1*1024kB (E) 2*2048kB (U) 1*4096kB (M) = 53624kB [ 2095.624373] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2096.003166] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2097.002897] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2098.694642] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2098.734914] 1197 total pagecache pages [ 2098.782513] 0 pages in swap cache [ 2098.786003] Swap cache stats: add 0, delete 0, find 0/0 [ 2098.810816] Free swap = 0kB [ 2098.813882] Total swap = 0kB [ 2098.818783] 1965979 pages RAM [ 2098.821921] 0 pages HighMem/MovableOnly [ 2098.825976] 338856 pages reserved [ 2098.854175] 0 pages cma reserved [ 2098.857758] Out of memory: Kill process 27447 (syz-executor.1) score 1005 or sacrifice child [ 2098.868868] Killed process 27447 (syz-executor.1) total-vm:72580kB, anon-rss:2192kB, file-rss:34816kB, shmem-rss:0kB [ 2098.958896] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2099.002596] blkid cpuset=/ mems_allowed=0-1 [ 2099.066810] CPU: 0 PID: 4938 Comm: blkid Not tainted 4.19.73 #0 [ 2099.072906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2099.082263] Call Trace: [ 2099.084873] dump_stack+0x172/0x1f0 [ 2099.088514] dump_header+0x15e/0xa55 [ 2099.092237] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2099.097346] ? ___ratelimit+0x60/0x595 [ 2099.101238] ? do_raw_spin_unlock+0x57/0x270 [ 2099.105661] oom_kill_process.cold+0x10/0x6ef [ 2099.110167] ? lock_downgrade+0x810/0x810 [ 2099.114328] ? kasan_check_read+0x11/0x20 [ 2099.118489] out_of_memory+0x936/0x12d0 [ 2099.122480] ? oom_killer_disable+0x280/0x280 [ 2099.126980] ? mutex_trylock+0x18e/0x1e0 [ 2099.131047] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2099.135998] __alloc_pages_slowpath+0x20af/0x2870 [ 2099.140865] ? warn_alloc+0x110/0x110 [ 2099.144669] ? __lock_is_held+0xb6/0x140 [ 2099.148739] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2099.154281] ? should_fail+0x14d/0x85c [ 2099.158186] ? __might_sleep+0x95/0x190 [ 2099.162169] __alloc_pages_nodemask+0x617/0x750 [ 2099.166844] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2099.171855] ? validate_mm+0x382/0x620 [ 2099.175739] ? pmd_val+0x85/0x100 [ 2099.179176] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2099.184696] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2099.190258] alloc_pages_vma+0xdd/0x590 [ 2099.194216] __handle_mm_fault+0x1dfe/0x3f80 [ 2099.198612] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2099.203446] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2099.208100] handle_mm_fault+0x1b5/0x690 [ 2099.212181] __do_page_fault+0x62a/0xe90 [ 2099.216230] ? check_preemption_disabled+0x48/0x290 [ 2099.221235] ? vmalloc_fault+0x740/0x740 [ 2099.225278] ? trace_hardirqs_off_caller+0x65/0x220 [ 2099.230272] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2099.235185] ? page_fault+0x8/0x30 [ 2099.238710] do_page_fault+0x71/0x57d [ 2099.242489] ? page_fault+0x8/0x30 [ 2099.246020] page_fault+0x1e/0x30 [ 2099.249459] RIP: 0033:0x7f24e51eac0e [ 2099.253163] Code: Bad RIP value. [ 2099.256508] RSP: 002b:00007fffb411ffd0 EFLAGS: 00010246 [ 2099.261864] RAX: 0000000000000000 RBX: 00007f24e40f5f10 RCX: 0000000000000002 [ 2099.269125] RDX: 00000000000141f0 RSI: 0000000000014200 RDI: 00007f24e40f6000 [ 2099.276374] RBP: 0000000000fb6e60 R08: 0000000000000000 R09: 0000000000fb70c6 [ 2099.283639] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2099.290910] R13: 0000000040000000 R14: 0000000000fb72d0 R15: 0000000000fb7086 [ 2099.379558] Mem-Info: [ 2099.382030] active_anon:1374697 inactive_anon:743 isolated_anon:0 [ 2099.382030] active_file:20 inactive_file:39 isolated_file:32 [ 2099.382030] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2099.382030] slab_reclaimable:15614 slab_unreclaimable:105816 [ 2099.382030] mapped:44111 shmem:881 pagetables:8808 bounce:0 [ 2099.382030] free:24857 free_pcp:212 free_cma:0 [ 2099.415531] Node 0 active_anon:1837084kB inactive_anon:2972kB active_file:164kB inactive_file:168kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:176344kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 90112kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2099.532126] Node 1 active_anon:3661704kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2099.561568] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2099.691075] lowmem_reserve[]: 0 2555 2557 2557 [ 2099.695729] Node 0 DMA32 free:35628kB min:36248kB low:45308kB high:54368kB active_anon:1831804kB inactive_anon:2972kB active_file:40kB inactive_file:608kB unevictable:0kB writepending:12kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11232kB pagetables:17436kB bounce:0kB free_pcp:336kB local_pcp:0kB free_cma:0kB [ 2099.831045] lowmem_reserve[]: 0 0 2 2 [ 2099.834925] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2099.955675] lowmem_reserve[]: 0 0 0 0 [ 2099.971092] Node 1 Normal free:53172kB min:53608kB low:67008kB high:80408kB active_anon:3661704kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17688kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2100.038736] lowmem_reserve[]: 0 0 0 0 [ 2100.042599] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2100.074258] Node 0 DMA32: 18*4kB (UM) 246*8kB (UM) 687*16kB (UE) 688*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36520kB [ 2100.171236] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2100.191909] Node 1 Normal: 1409*4kB (UME) 934*8kB (UME) 594*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53172kB [ 2100.345067] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2100.374293] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2100.591805] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2100.652188] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2100.669220] 1088 total pagecache pages [ 2100.673149] 0 pages in swap cache [ 2100.683255] Swap cache stats: add 0, delete 0, find 0/0 [ 2100.691646] Free swap = 0kB [ 2100.694713] Total swap = 0kB [ 2100.702417] 1965979 pages RAM [ 2100.705529] 0 pages HighMem/MovableOnly [ 2100.713150] 338856 pages reserved [ 2100.722633] 0 pages cma reserved [ 2100.726056] Out of memory: Kill process 27457 (syz-executor.1) score 1005 or sacrifice child [ 2100.755939] Killed process 27457 (syz-executor.1) total-vm:72580kB, anon-rss:2192kB, file-rss:34816kB, shmem-rss:0kB [ 2100.858859] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2100.953495] blkid cpuset=/ mems_allowed=0-1 [ 2100.963806] CPU: 0 PID: 4804 Comm: blkid Not tainted 4.19.73 #0 [ 2100.969893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2100.979250] Call Trace: [ 2100.981851] dump_stack+0x172/0x1f0 [ 2100.985494] dump_header+0x15e/0xa55 [ 2100.989217] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2100.994327] ? ___ratelimit+0x60/0x595 [ 2100.998220] ? do_raw_spin_unlock+0x57/0x270 [ 2101.002637] oom_kill_process.cold+0x10/0x6ef [ 2101.007833] ? lock_downgrade+0x810/0x810 [ 2101.011987] ? kasan_check_read+0x11/0x20 [ 2101.016145] out_of_memory+0x936/0x12d0 [ 2101.020136] ? oom_killer_disable+0x280/0x280 [ 2101.024642] ? mutex_trylock+0x18e/0x1e0 [ 2101.028737] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2101.033673] __alloc_pages_slowpath+0x20af/0x2870 [ 2101.038546] ? warn_alloc+0x110/0x110 [ 2101.042348] ? __lock_is_held+0xb6/0x140 [ 2101.046416] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2101.051955] ? should_fail+0x14d/0x85c [ 2101.055855] ? __might_sleep+0x95/0x190 [ 2101.059838] __alloc_pages_nodemask+0x617/0x750 [ 2101.064515] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2101.069533] ? __handle_mm_fault+0x21d3/0x3f80 [ 2101.074121] ? pmd_val+0x85/0x100 [ 2101.077566] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2101.083083] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2101.088605] alloc_pages_vma+0xdd/0x590 [ 2101.092563] __handle_mm_fault+0x1dfe/0x3f80 [ 2101.097080] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2101.101921] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2101.106572] handle_mm_fault+0x1b5/0x690 [ 2101.110620] __do_page_fault+0x62a/0xe90 [ 2101.114661] ? check_preemption_disabled+0x48/0x290 [ 2101.119660] ? vmalloc_fault+0x740/0x740 [ 2101.123703] ? trace_hardirqs_off_caller+0x65/0x220 [ 2101.128701] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2101.133613] ? page_fault+0x8/0x30 [ 2101.137152] do_page_fault+0x71/0x57d [ 2101.140947] ? page_fault+0x8/0x30 [ 2101.144484] page_fault+0x1e/0x30 [ 2101.147917] RIP: 0033:0x7fd9c2411c0e [ 2101.151618] Code: Bad RIP value. [ 2101.154960] RSP: 002b:00007ffd5fa04010 EFLAGS: 00010246 [ 2101.160306] RAX: 0000000000000000 RBX: 00007fd9c09b6f10 RCX: 0000000000000002 [ 2101.167558] RDX: 000000000002a240 RSI: 000000000002a240 RDI: 00007fd9c09b7000 [ 2101.174822] RBP: 0000000000c41e60 R08: 0000000000000000 R09: 0000000000c420c6 [ 2101.182071] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2101.189323] R13: 0000000040000000 R14: 0000000000c422d0 R15: 0000000000c42086 [ 2101.272765] Mem-Info: [ 2101.275243] active_anon:1374803 inactive_anon:743 isolated_anon:0 [ 2101.275243] active_file:33 inactive_file:17 isolated_file:23 [ 2101.275243] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2101.275243] slab_reclaimable:15616 slab_unreclaimable:105624 [ 2101.275243] mapped:44094 shmem:881 pagetables:8783 bounce:0 [ 2101.275243] free:24847 free_pcp:631 free_cma:0 [ 2101.310417] Node 0 active_anon:1837508kB inactive_anon:2972kB active_file:116kB inactive_file:80kB unevictable:0kB isolated(anon):0kB isolated(file):92kB mapped:176376kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 88064kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2101.374411] Node 1 active_anon:3661704kB inactive_anon:0kB active_file:16kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2101.404513] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2101.434700] lowmem_reserve[]: 0 2555 2557 2557 [ 2101.442107] Node 0 DMA32 free:35988kB min:36248kB low:45308kB high:54368kB active_anon:1832112kB inactive_anon:2972kB active_file:212kB inactive_file:904kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11232kB pagetables:17436kB bounce:0kB free_pcp:1704kB local_pcp:496kB free_cma:0kB [ 2101.521195] lowmem_reserve[]: 0 0 2 2 [ 2101.526016] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2101.672841] lowmem_reserve[]: 0 0 0 0 [ 2101.701837] Node 1 Normal free:53172kB min:53608kB low:67008kB high:80408kB active_anon:3661704kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17688kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2101.744256] IPVS: stopping master sync thread 26251 ... [ 2101.814605] device bridge_slave_1 left promiscuous mode [ 2101.851757] lowmem_reserve[]: 0 0 0 0 [ 2101.862451] bridge0: port 2(bridge_slave_1) entered disabled state [ 2101.905803] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2101.942985] Node 0 DMA32: 72*4kB (UM) 163*8kB (UM) 686*16kB (UE) 690*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36120kB [ 2101.963662] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2101.988437] Node 1 Normal: 1409*4kB (UME) 934*8kB (UME) 594*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53172kB [ 2102.023344] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2102.034803] device bridge_slave_0 left promiscuous mode [ 2102.040405] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2102.049822] bridge0: port 1(bridge_slave_0) entered disabled state [ 2102.071429] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2102.088148] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2102.100408] 1074 total pagecache pages [ 2102.104314] 0 pages in swap cache [ 2102.112599] Swap cache stats: add 0, delete 0, find 0/0 [ 2102.158486] Free swap = 0kB [ 2102.161541] Total swap = 0kB [ 2102.164555] 1965979 pages RAM [ 2102.173453] 0 pages HighMem/MovableOnly [ 2102.290887] 338856 pages reserved [ 2102.294386] 0 pages cma reserved [ 2102.352548] Out of memory: Kill process 27475 (syz-executor.1) score 1005 or sacrifice child [ 2102.374103] Killed process 27475 (syz-executor.1) total-vm:72580kB, anon-rss:2192kB, file-rss:34816kB, shmem-rss:0kB [ 2102.514930] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2102.694817] blkid cpuset=/ mems_allowed=0-1 [ 2102.705873] CPU: 0 PID: 4994 Comm: blkid Not tainted 4.19.73 #0 [ 2102.711962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2102.721317] Call Trace: [ 2102.723919] dump_stack+0x172/0x1f0 [ 2102.727558] dump_header+0x15e/0xa55 [ 2102.731280] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2102.736414] ? ___ratelimit+0x60/0x595 [ 2102.740317] ? do_raw_spin_unlock+0x57/0x270 [ 2102.744740] oom_kill_process.cold+0x10/0x6ef [ 2102.749245] ? lock_downgrade+0x810/0x810 [ 2102.753867] ? kasan_check_read+0x11/0x20 [ 2102.758126] out_of_memory+0x936/0x12d0 [ 2102.762122] ? oom_killer_disable+0x280/0x280 [ 2102.766625] ? mutex_trylock+0x18e/0x1e0 [ 2102.770685] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2102.775622] __alloc_pages_slowpath+0x20af/0x2870 [ 2102.780481] ? warn_alloc+0x110/0x110 [ 2102.784274] ? __lock_is_held+0xb6/0x140 [ 2102.788372] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2102.793966] ? should_fail+0x14d/0x85c [ 2102.797859] ? __might_sleep+0x95/0x190 [ 2102.801818] __alloc_pages_nodemask+0x617/0x750 [ 2102.807864] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2102.812907] ? validate_mm+0x382/0x620 [ 2102.816779] ? pmd_val+0x85/0x100 [ 2102.820260] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2102.825785] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2102.831311] alloc_pages_vma+0xdd/0x590 [ 2102.835269] __handle_mm_fault+0x1dfe/0x3f80 [ 2102.839663] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2102.844499] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2102.849172] handle_mm_fault+0x1b5/0x690 [ 2102.853242] __do_page_fault+0x62a/0xe90 [ 2102.857298] ? check_preemption_disabled+0x48/0x290 [ 2102.862308] ? vmalloc_fault+0x740/0x740 [ 2102.866361] ? trace_hardirqs_off_caller+0x65/0x220 [ 2102.871366] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2102.876294] ? page_fault+0x8/0x30 [ 2102.879845] do_page_fault+0x71/0x57d [ 2102.883629] ? page_fault+0x8/0x30 [ 2102.887155] page_fault+0x1e/0x30 [ 2102.890593] RIP: 0033:0x7f4980c55c0e [ 2102.894301] Code: Bad RIP value. [ 2102.897647] RSP: 002b:00007ffd3412d060 EFLAGS: 00010246 [ 2102.903100] RAX: 0000000000000000 RBX: 00007f49802c1f10 RCX: 0000000000000002 [ 2102.910374] RDX: 000000000000bcb0 RSI: 000000000000bcc0 RDI: 00007f49802c2000 [ 2102.917728] RBP: 0000000000911e60 R08: 0000000000000000 R09: 00000000009120c6 [ 2102.924982] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2102.932233] R13: 0000000040000000 R14: 00000000009122d0 R15: 0000000000912086 [ 2103.027708] Mem-Info: [ 2103.030187] active_anon:1375158 inactive_anon:743 isolated_anon:0 [ 2103.030187] active_file:80 inactive_file:98 isolated_file:32 [ 2103.030187] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2103.030187] slab_reclaimable:15619 slab_unreclaimable:105584 [ 2103.030187] mapped:44184 shmem:881 pagetables:8757 bounce:0 [ 2103.030187] free:24865 free_pcp:182 free_cma:0 [ 2103.161310] Node 0 active_anon:1838928kB inactive_anon:2972kB active_file:136kB inactive_file:248kB unevictable:0kB isolated(anon):0kB isolated(file):96kB mapped:176636kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 83968kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2103.189465] Node 1 active_anon:3661704kB inactive_anon:0kB active_file:32kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2103.281973] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2103.325342] lowmem_reserve[]: 0 2555 2557 2557 [ 2103.330062] Node 0 DMA32 free:35584kB min:36248kB low:45308kB high:54368kB active_anon:1833116kB inactive_anon:2972kB active_file:392kB inactive_file:628kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11168kB pagetables:17348kB bounce:0kB free_pcp:836kB local_pcp:248kB free_cma:0kB [ 2103.620772] lowmem_reserve[]: 0 0 2 2 [ 2103.625093] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2103.736000] lowmem_reserve[]: 0 0 0 0 [ 2103.764079] Node 1 Normal free:53188kB min:53608kB low:67008kB high:80408kB active_anon:3661704kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17672kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2103.795462] lowmem_reserve[]: 0 0 0 0 [ 2103.911594] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2104.032249] Node 0 DMA32: 60*4kB (UME) 202*8kB (UM) 690*16kB (UME) 692*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36512kB [ 2104.136056] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2104.156944] Node 1 Normal: 1407*4kB (UME) 935*8kB (UME) 595*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53188kB [ 2104.285988] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2104.545716] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2104.625826] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2104.674360] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2104.762757] 1031 total pagecache pages [ 2104.775520] 0 pages in swap cache [ 2104.821360] Swap cache stats: add 0, delete 0, find 0/0 [ 2104.933754] Free swap = 0kB [ 2105.015313] Total swap = 0kB [ 2105.064471] 1965979 pages RAM [ 2105.073383] 0 pages HighMem/MovableOnly [ 2105.090422] 338856 pages reserved [ 2105.093893] 0 pages cma reserved [ 2105.105229] Out of memory: Kill process 27856 (syz-executor.4) score 1005 or sacrifice child [ 2105.123072] Killed process 27856 (syz-executor.4) total-vm:72712kB, anon-rss:2208kB, file-rss:34688kB, shmem-rss:0kB [ 2105.241688] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2105.376270] blkid cpuset=/ mems_allowed=0-1 [ 2105.380666] CPU: 1 PID: 4799 Comm: blkid Not tainted 4.19.73 #0 [ 2105.386725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2105.396098] Call Trace: [ 2105.398699] dump_stack+0x172/0x1f0 [ 2105.402513] dump_header+0x15e/0xa55 [ 2105.406244] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2105.411357] ? ___ratelimit+0x60/0x595 [ 2105.415252] ? do_raw_spin_unlock+0x57/0x270 [ 2105.419677] oom_kill_process.cold+0x10/0x6ef [ 2105.424184] ? lock_downgrade+0x810/0x810 [ 2105.428430] ? kasan_check_read+0x11/0x20 [ 2105.432601] out_of_memory+0x936/0x12d0 [ 2105.436595] ? oom_killer_disable+0x280/0x280 [ 2105.441096] ? mutex_trylock+0x18e/0x1e0 [ 2105.445163] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2105.450123] __alloc_pages_slowpath+0x20af/0x2870 [ 2105.454994] ? warn_alloc+0x110/0x110 [ 2105.459759] ? __lock_is_held+0xb6/0x140 [ 2105.464271] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2105.469812] ? should_fail+0x14d/0x85c [ 2105.473718] ? __might_sleep+0x95/0x190 [ 2105.477707] __alloc_pages_nodemask+0x617/0x750 [ 2105.482381] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2105.487405] ? __handle_mm_fault+0x334f/0x3f80 [ 2105.492002] ? pmd_val+0x85/0x100 [ 2105.495472] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2105.501014] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2105.506571] alloc_pages_vma+0xdd/0x590 [ 2105.510584] __handle_mm_fault+0x1dfe/0x3f80 [ 2105.515006] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2105.519880] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2105.524557] handle_mm_fault+0x1b5/0x690 [ 2105.529065] __do_page_fault+0x62a/0xe90 [ 2105.533128] ? check_preemption_disabled+0x48/0x290 [ 2105.538151] ? vmalloc_fault+0x740/0x740 [ 2105.542226] ? trace_hardirqs_off_caller+0x65/0x220 [ 2105.547237] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2105.552182] ? page_fault+0x8/0x30 [ 2105.555731] do_page_fault+0x71/0x57d [ 2105.559540] ? page_fault+0x8/0x30 [ 2105.563085] page_fault+0x1e/0x30 [ 2105.566540] RIP: 0033:0x7f774f362c0e [ 2105.570277] Code: Bad RIP value. [ 2105.573639] RSP: 002b:00007ffd6fbc7ff0 EFLAGS: 00010246 [ 2105.579009] RAX: 0000000000000000 RBX: 00007f774d440f10 RCX: 0000000000000002 [ 2105.586277] RDX: 00000000000255d0 RSI: 00000000000255e0 RDI: 00007f774d441000 [ 2105.593549] RBP: 0000000001df2e60 R08: 0000000000000000 R09: 0000000001df30c6 [ 2105.600820] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2105.608263] R13: 0000000040000000 R14: 0000000001df32d0 R15: 0000000001df3086 [ 2105.784256] Mem-Info: [ 2105.806030] active_anon:1375390 inactive_anon:743 isolated_anon:0 [ 2105.806030] active_file:76 inactive_file:79 isolated_file:24 [ 2105.806030] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2105.806030] slab_reclaimable:15621 slab_unreclaimable:105590 [ 2105.806030] mapped:44166 shmem:881 pagetables:8709 bounce:0 [ 2105.806030] free:24834 free_pcp:83 free_cma:0 [ 2105.945465] Node 0 active_anon:1839864kB inactive_anon:2972kB active_file:224kB inactive_file:244kB unevictable:0kB isolated(anon):0kB isolated(file):152kB mapped:176364kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 81920kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2105.996409] Node 1 active_anon:3661696kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2106.055708] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2106.097373] lowmem_reserve[]: 0 2555 2557 2557 [ 2106.102044] Node 0 DMA32 free:35764kB min:36248kB low:45308kB high:54368kB active_anon:1834460kB inactive_anon:2972kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11136kB pagetables:17156kB bounce:0kB free_pcp:316kB local_pcp:0kB free_cma:0kB [ 2106.635706] lowmem_reserve[]: 0 0 2 2 [ 2106.645901] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2106.734098] lowmem_reserve[]: 0 0 0 0 [ 2106.785250] Node 1 Normal free:53192kB min:53608kB low:67008kB high:80408kB active_anon:3661696kB inactive_anon:0kB active_file:16kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17672kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2107.262940] lowmem_reserve[]: 0 0 0 0 [ 2107.666826] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2108.285823] Node 0 DMA32: 36*4kB (UM) 163*8kB (UME) 689*16kB (UME) 694*32kB (UMEH) 3*64kB (MH) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36280kB [ 2108.693107] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2108.715945] Node 1 Normal: 1408*4kB (UME) 935*8kB (UME) 595*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53192kB [ 2109.141040] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2110.752568] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2111.036120] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2111.272802] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2111.372041] 967 total pagecache pages [ 2111.375887] 0 pages in swap cache [ 2111.744226] Swap cache stats: add 0, delete 0, find 0/0 [ 2112.415548] Free swap = 0kB [ 2112.483563] Total swap = 0kB [ 2112.501832] 1965979 pages RAM [ 2112.504965] 0 pages HighMem/MovableOnly [ 2113.680664] 338856 pages reserved [ 2113.684159] 0 pages cma reserved [ 2114.581178] Out of memory: Kill process 27901 (syz-executor.4) score 1005 or sacrifice child [ 2114.600841] Killed process 27901 (syz-executor.4) total-vm:72712kB, anon-rss:2208kB, file-rss:34688kB, shmem-rss:0kB [ 2114.874432] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2114.973360] udevd cpuset=/ mems_allowed=0-1 [ 2114.996289] CPU: 0 PID: 4294 Comm: udevd Not tainted 4.19.73 #0 [ 2115.003247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2115.012603] Call Trace: [ 2115.015200] dump_stack+0x172/0x1f0 [ 2115.018857] dump_header+0x15e/0xa55 [ 2115.022580] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2115.027690] ? ___ratelimit+0x60/0x595 [ 2115.031581] ? do_raw_spin_unlock+0x57/0x270 [ 2115.035999] oom_kill_process.cold+0x10/0x6ef [ 2115.040500] ? lock_downgrade+0x810/0x810 [ 2115.044662] ? kasan_check_read+0x11/0x20 [ 2115.048826] out_of_memory+0x936/0x12d0 [ 2115.052811] ? oom_killer_disable+0x280/0x280 [ 2115.057315] ? mutex_trylock+0x18e/0x1e0 [ 2115.061731] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2115.066666] __alloc_pages_slowpath+0x20af/0x2870 [ 2115.071529] ? warn_alloc+0x110/0x110 [ 2115.075335] ? __lock_is_held+0xb6/0x140 [ 2115.079399] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2115.085056] ? should_fail+0x14d/0x85c [ 2115.088973] ? __might_sleep+0x95/0x190 [ 2115.092929] __alloc_pages_nodemask+0x617/0x750 [ 2115.097586] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2115.102581] ? reacquire_held_locks+0xb7/0x3e0 [ 2115.107148] ? __lock_acquire+0x6ee/0x49c0 [ 2115.111366] ? ___perf_sw_event+0x367/0x570 [ 2115.115677] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2115.121196] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2115.126741] alloc_pages_vma+0xdd/0x590 [ 2115.130730] wp_page_copy+0x23c/0x16a0 [ 2115.134625] ? pmd_pfn+0x1d0/0x1d0 [ 2115.138423] ? kasan_check_read+0x11/0x20 [ 2115.142558] ? do_raw_spin_unlock+0x57/0x270 [ 2115.146954] do_wp_page+0x57d/0x10b0 [ 2115.150654] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 2115.155320] ? kasan_check_write+0x14/0x20 [ 2115.159538] ? do_raw_spin_lock+0xc8/0x240 [ 2115.164903] __handle_mm_fault+0x2305/0x3f80 [ 2115.169299] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2115.174134] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2115.178787] handle_mm_fault+0x1b5/0x690 [ 2115.182836] __do_page_fault+0x62a/0xe90 [ 2115.186882] ? check_preemption_disabled+0x48/0x290 [ 2115.191886] ? vmalloc_fault+0x740/0x740 [ 2115.196193] ? trace_hardirqs_off_caller+0x65/0x220 [ 2115.201196] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2115.206108] ? page_fault+0x8/0x30 [ 2115.209642] do_page_fault+0x71/0x57d [ 2115.213422] ? page_fault+0x8/0x30 [ 2115.216944] page_fault+0x1e/0x30 [ 2115.220398] RIP: 0033:0x7f7174f669db [ 2115.224113] Code: Bad RIP value. [ 2115.227464] RSP: 002b:00007ffd33b886b0 EFLAGS: 00010202 [ 2115.232807] RAX: 0000000001bc8a10 RBX: 00007f7175015aa4 RCX: 00656d69746c6163 [ 2115.240067] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f7175015aa4 [ 2115.247327] RBP: 00007ffd33b887f0 R08: 0000000001bc8a00 R09: 0000000000000001 [ 2115.254574] R10: 0000000000000000 R11: 00007f7174f48c95 R12: 0000000000000000 [ 2115.261830] R13: 0000000000000000 R14: ffffffffffffff00 R15: 00007ffd33b88968 [ 2115.324683] Mem-Info: [ 2115.327223] active_anon:1375400 inactive_anon:743 isolated_anon:0 [ 2115.327223] active_file:36 inactive_file:22 isolated_file:32 [ 2115.327223] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2115.327223] slab_reclaimable:15624 slab_unreclaimable:105564 [ 2115.327223] mapped:44058 shmem:881 pagetables:8709 bounce:0 [ 2115.327223] free:24939 free_pcp:35 free_cma:0 [ 2115.360679] Node 0 active_anon:1839904kB inactive_anon:2972kB active_file:140kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:176232kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 81920kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2115.388668] Node 1 active_anon:3661696kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2115.501997] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2115.915812] lowmem_reserve[]: 0 2555 2557 2557 [ 2116.022503] Node 0 DMA32 free:36044kB min:36248kB low:45308kB high:54368kB active_anon:1834664kB inactive_anon:2972kB active_file:248kB inactive_file:400kB unevictable:0kB writepending:16kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11072kB pagetables:17108kB bounce:0kB free_pcp:196kB local_pcp:8kB free_cma:0kB [ 2117.766119] lowmem_reserve[]: 0 0 2 2 [ 2117.783574] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2117.892971] lowmem_reserve[]: 0 0 0 0 [ 2117.904130] Node 1 Normal free:53240kB min:53608kB low:67008kB high:80408kB active_anon:3661696kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2118.668637] lowmem_reserve[]: 0 0 0 0 [ 2118.672516] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2118.715784] Node 0 DMA32: 29*4kB (M) 128*8kB (UM) 690*16kB (UME) 699*32kB (UMEH) 2*64kB (MH) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36084kB [ 2118.899655] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2119.232750] Node 1 Normal: 1410*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53240kB [ 2122.593844] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2122.850752] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2123.058236] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2123.721901] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2124.010647] 957 total pagecache pages [ 2124.014493] 0 pages in swap cache [ 2125.405832] Swap cache stats: add 0, delete 0, find 0/0 [ 2126.083478] Free swap = 0kB [ 2126.514301] Total swap = 0kB [ 2126.718342] 1965979 pages RAM [ 2126.721494] 0 pages HighMem/MovableOnly [ 2126.725461] 338856 pages reserved [ 2128.215346] 0 pages cma reserved [ 2128.371391] Out of memory: Kill process 27931 (syz-executor.4) score 1005 or sacrifice child [ 2128.413025] Killed process 27931 (syz-executor.4) total-vm:72712kB, anon-rss:2208kB, file-rss:34688kB, shmem-rss:0kB [ 2128.781872] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2129.063107] udevd cpuset=/ mems_allowed=0-1 [ 2129.681971] CPU: 1 PID: 4791 Comm: udevd Not tainted 4.19.73 #0 [ 2129.688079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2129.697443] Call Trace: [ 2129.700048] dump_stack+0x172/0x1f0 [ 2129.703730] dump_header+0x15e/0xa55 [ 2129.707469] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2129.712578] ? ___ratelimit+0x60/0x595 [ 2129.716495] ? do_raw_spin_unlock+0x57/0x270 [ 2129.720921] oom_kill_process.cold+0x10/0x6ef [ 2129.725426] ? lock_downgrade+0x810/0x810 [ 2129.729582] ? kasan_check_read+0x11/0x20 [ 2129.733752] out_of_memory+0x936/0x12d0 [ 2129.737834] ? oom_killer_disable+0x280/0x280 [ 2129.742347] ? mutex_trylock+0x18e/0x1e0 [ 2129.746412] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2129.751698] __alloc_pages_slowpath+0x20af/0x2870 [ 2129.759608] ? warn_alloc+0x110/0x110 [ 2129.763501] ? __lock_is_held+0xb6/0x140 [ 2129.767565] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2129.773111] ? should_fail+0x14d/0x85c [ 2129.777018] ? __might_sleep+0x95/0x190 [ 2129.780999] __alloc_pages_nodemask+0x617/0x750 [ 2129.785685] ? kasan_check_read+0x11/0x20 [ 2129.789840] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2129.797564] ? find_get_entry+0x3e8/0x820 [ 2129.801729] ? filemap_map_pages+0x1130/0x1130 [ 2129.806960] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2129.812536] alloc_pages_current+0x107/0x210 [ 2129.816975] __page_cache_alloc+0x2bd/0x450 [ 2129.821304] ? kasan_check_read+0x11/0x20 [ 2129.825468] filemap_fault+0x10bb/0x2250 [ 2129.829540] ? lock_downgrade+0x810/0x810 [ 2129.833708] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2129.838388] ? lock_acquire+0x16f/0x3f0 [ 2129.842515] ? ext4_filemap_fault+0x7b/0xaf [ 2129.846865] ext4_filemap_fault+0x83/0xaf [ 2129.851034] __do_fault+0x111/0x480 [ 2129.854679] __handle_mm_fault+0x2d78/0x3f80 [ 2129.859111] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2129.863991] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2129.868679] handle_mm_fault+0x1b5/0x690 [ 2129.872752] __do_page_fault+0x62a/0xe90 [ 2129.876831] ? check_preemption_disabled+0x48/0x290 [ 2129.881863] ? vmalloc_fault+0x740/0x740 [ 2129.886380] ? trace_hardirqs_off_caller+0x65/0x220 [ 2129.891412] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2129.896618] ? page_fault+0x8/0x30 [ 2129.900195] do_page_fault+0x71/0x57d [ 2129.904000] ? page_fault+0x8/0x30 [ 2129.907548] page_fault+0x1e/0x30 [ 2129.911000] RIP: 0033:0x7f7174f3a270 [ 2129.914724] Code: Bad RIP value. [ 2129.918089] RSP: 002b:00007ffd33b880f8 EFLAGS: 00010202 [ 2129.923452] RAX: 00007f717524bf00 RBX: 0000000001bbba10 RCX: 0000000000002640 [ 2129.930721] RDX: 0000000000000001 RSI: 00007f7175016315 RDI: 0000000001bbba10 [ 2129.937992] RBP: 00007ffd33b88760 R08: 0000000000000000 R09: 0000000001680000 [ 2129.945262] R10: 0000000000000000 R11: 00007f7174f48c95 R12: 0000000000000001 [ 2129.952542] R13: 00007ffd33b88770 R14: 00007f7175016315 R15: ffffffffffffff00 [ 2130.823568] Mem-Info: [ 2130.826067] active_anon:1375413 inactive_anon:743 isolated_anon:0 [ 2130.826067] active_file:17 inactive_file:17 isolated_file:32 [ 2130.826067] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2130.826067] slab_reclaimable:15627 slab_unreclaimable:105553 [ 2130.826067] mapped:44090 shmem:881 pagetables:8661 bounce:0 [ 2130.826067] free:24976 free_pcp:0 free_cma:0 [ 2131.735891] Node 0 active_anon:1839968kB inactive_anon:2972kB active_file:132kB inactive_file:312kB unevictable:0kB isolated(anon):0kB isolated(file):92kB mapped:176416kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 77824kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2132.046100] Node 1 active_anon:3661696kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2132.191332] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2132.222160] lowmem_reserve[]: 0 2555 2557 2557 [ 2132.233647] Node 0 DMA32 free:35636kB min:36248kB low:45308kB high:54368kB active_anon:1834556kB inactive_anon:2972kB active_file:712kB inactive_file:232kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:11040kB pagetables:17012kB bounce:0kB free_pcp:240kB local_pcp:240kB free_cma:0kB [ 2132.281522] lowmem_reserve[]: 0 0 2 2 [ 2132.285389] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2132.337751] lowmem_reserve[]: 0 0 0 0 [ 2132.341621] Node 1 Normal free:53240kB min:53608kB low:67008kB high:80408kB active_anon:3661696kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2132.477082] lowmem_reserve[]: 0 0 0 0 [ 2132.480946] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2132.586712] Node 0 DMA32: 40*4kB (UE) 90*8kB (UE) 686*16kB (UME) 695*32kB (UMEH) 3*64kB (MH) 3*128kB (MEH) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 35952kB [ 2132.605780] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2132.622560] Node 1 Normal: 1410*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53240kB [ 2133.203265] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2133.244130] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2133.274396] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2133.335823] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2133.843100] 958 total pagecache pages [ 2134.655934] 0 pages in swap cache [ 2135.105799] Swap cache stats: add 0, delete 0, find 0/0 [ 2136.270036] Free swap = 0kB [ 2136.273093] Total swap = 0kB [ 2136.276109] 1965979 pages RAM [ 2137.324441] 0 pages HighMem/MovableOnly [ 2138.150212] 338856 pages reserved [ 2138.154661] 0 pages cma reserved [ 2138.193441] Out of memory: Kill process 27952 (syz-executor.4) score 1005 or sacrifice child [ 2138.914840] Killed process 27952 (syz-executor.4) total-vm:72712kB, anon-rss:2208kB, file-rss:34688kB, shmem-rss:0kB [ 2138.963441] oom_reaper: reaped process 27952 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2139.130445] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2139.313345] blkid cpuset=/ mems_allowed=0-1 [ 2139.384285] CPU: 0 PID: 4795 Comm: blkid Not tainted 4.19.73 #0 [ 2139.390383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2139.399745] Call Trace: [ 2139.402347] dump_stack+0x172/0x1f0 [ 2139.406169] dump_header+0x15e/0xa55 [ 2139.409890] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2139.415004] ? ___ratelimit+0x60/0x595 [ 2139.418899] ? do_raw_spin_unlock+0x57/0x270 [ 2139.423322] oom_kill_process.cold+0x10/0x6ef [ 2139.427820] ? lock_downgrade+0x810/0x810 [ 2139.431979] ? kasan_check_read+0x11/0x20 [ 2139.436138] out_of_memory+0x936/0x12d0 [ 2139.440134] ? oom_killer_disable+0x280/0x280 [ 2139.445071] ? mutex_trylock+0x18e/0x1e0 [ 2139.449130] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2139.454072] __alloc_pages_slowpath+0x20af/0x2870 [ 2139.458938] ? warn_alloc+0x110/0x110 [ 2139.462741] ? __lock_is_held+0xb6/0x140 [ 2139.466832] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2139.472371] ? should_fail+0x14d/0x85c [ 2139.476276] ? __might_sleep+0x95/0x190 [ 2139.480257] __alloc_pages_nodemask+0x617/0x750 [ 2139.484935] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2139.489950] ? validate_mm+0x382/0x620 [ 2139.494537] ? pmd_val+0x85/0x100 [ 2139.497990] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2139.503526] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2139.509067] alloc_pages_vma+0xdd/0x590 [ 2139.513036] __handle_mm_fault+0x1dfe/0x3f80 [ 2139.517432] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2139.522268] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2139.526920] handle_mm_fault+0x1b5/0x690 [ 2139.532303] __do_page_fault+0x62a/0xe90 [ 2139.536356] ? check_preemption_disabled+0x48/0x290 [ 2139.541394] ? vmalloc_fault+0x740/0x740 [ 2139.545478] ? trace_hardirqs_off_caller+0x65/0x220 [ 2139.550474] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2139.555385] ? page_fault+0x8/0x30 [ 2139.558910] do_page_fault+0x71/0x57d [ 2139.562690] ? page_fault+0x8/0x30 [ 2139.566219] page_fault+0x1e/0x30 [ 2139.569653] RIP: 0033:0x7f3f3b926c0e [ 2139.573376] Code: Bad RIP value. [ 2139.576722] RSP: 002b:00007ffdbb360870 EFLAGS: 00010246 [ 2139.582071] RAX: 0000000000000000 RBX: 00007f3f39b38f10 RCX: 0000000000000002 [ 2139.589321] RDX: 0000000000026910 RSI: 0000000000026920 RDI: 00007f3f39b39000 [ 2139.596573] RBP: 0000000002312e60 R08: 0000000000000000 R09: 00000000023130c6 [ 2139.603831] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2139.611089] R13: 0000000040000000 R14: 00000000023132d0 R15: 0000000002313086 [ 2139.774870] Mem-Info: [ 2139.791747] active_anon:1375330 inactive_anon:743 isolated_anon:0 [ 2139.791747] active_file:91 inactive_file:51 isolated_file:66 [ 2139.791747] unevictable:0 dirty:4 writeback:0 unstable:0 [ 2139.791747] slab_reclaimable:15632 slab_unreclaimable:105565 [ 2139.791747] mapped:44161 shmem:881 pagetables:8639 bounce:0 [ 2139.791747] free:24954 free_pcp:18 free_cma:0 [ 2139.918664] Node 0 active_anon:1839632kB inactive_anon:2972kB active_file:268kB inactive_file:264kB unevictable:0kB isolated(anon):0kB isolated(file):148kB mapped:176644kB dirty:16kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2139.960177] Node 1 active_anon:3661688kB inactive_anon:0kB active_file:0kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2140.663663] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2140.791777] lowmem_reserve[]: 0 2555 2557 2557 [ 2140.809021] Node 0 DMA32 free:35800kB min:36248kB low:45308kB high:54368kB active_anon:1834440kB inactive_anon:2972kB active_file:0kB inactive_file:380kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:10912kB pagetables:16924kB bounce:0kB free_pcp:160kB local_pcp:60kB free_cma:0kB [ 2140.868982] lowmem_reserve[]: 0 0 2 2 [ 2140.872863] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2140.941407] lowmem_reserve[]: 0 0 0 0 [ 2140.945270] Node 1 Normal free:53248kB min:53608kB low:67008kB high:80408kB active_anon:3661688kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2141.076940] lowmem_reserve[]: 0 0 0 0 [ 2141.080810] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2141.100325] Node 0 DMA32: 52*4kB (M) 92*8kB (UME) 687*16kB (UME) 702*32kB (UMEH) 1*64kB (H) 2*128kB (EH) 2*256kB (MH) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36256kB [ 2141.206279] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2141.242608] Node 1 Normal: 1412*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53248kB [ 2141.479470] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2141.575849] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2141.604175] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2141.644725] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2141.684828] 1063 total pagecache pages [ 2141.695703] 0 pages in swap cache [ 2141.702973] Swap cache stats: add 0, delete 0, find 0/0 [ 2141.769890] Free swap = 0kB [ 2141.772942] Total swap = 0kB [ 2141.775954] 1965979 pages RAM [ 2141.788593] 0 pages HighMem/MovableOnly [ 2141.792593] 338856 pages reserved [ 2141.796040] 0 pages cma reserved [ 2141.821973] Out of memory: Kill process 2754 (syz-executor.4) score 1005 or sacrifice child [ 2141.833586] Killed process 2754 (syz-executor.4) total-vm:72844kB, anon-rss:184kB, file-rss:34816kB, shmem-rss:0kB [ 2141.862578] oom_reaper: reaped process 2754 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2141.898472] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2142.160135] blkid cpuset=/ mems_allowed=0-1 [ 2142.164559] CPU: 0 PID: 5009 Comm: blkid Not tainted 4.19.73 #0 [ 2142.170611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2142.179963] Call Trace: [ 2142.182557] dump_stack+0x172/0x1f0 [ 2142.186191] dump_header+0x15e/0xa55 [ 2142.189909] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2142.195015] ? ___ratelimit+0x60/0x595 [ 2142.198905] ? do_raw_spin_unlock+0x57/0x270 [ 2142.203322] oom_kill_process.cold+0x10/0x6ef [ 2142.207826] ? lock_downgrade+0x810/0x810 [ 2142.211975] ? kasan_check_read+0x11/0x20 [ 2142.216110] out_of_memory+0x936/0x12d0 [ 2142.220071] ? oom_killer_disable+0x280/0x280 [ 2142.224549] ? mutex_trylock+0x18e/0x1e0 [ 2142.228590] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2142.233505] __alloc_pages_slowpath+0x20af/0x2870 [ 2142.238342] ? warn_alloc+0x110/0x110 [ 2142.242126] ? __lock_is_held+0xb6/0x140 [ 2142.246171] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2142.251695] ? should_fail+0x14d/0x85c [ 2142.255569] ? __might_sleep+0x95/0x190 [ 2142.259550] __alloc_pages_nodemask+0x617/0x750 [ 2142.264204] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2142.269202] ? __handle_mm_fault+0x334f/0x3f80 [ 2142.273772] ? pmd_val+0x85/0x100 [ 2142.277205] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2142.282756] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2142.288287] alloc_pages_vma+0xdd/0x590 [ 2142.292259] __handle_mm_fault+0x1dfe/0x3f80 [ 2142.296652] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2142.301489] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2142.306152] handle_mm_fault+0x1b5/0x690 [ 2142.310211] __do_page_fault+0x62a/0xe90 [ 2142.314281] ? check_preemption_disabled+0x48/0x290 [ 2142.319293] ? vmalloc_fault+0x740/0x740 [ 2142.323351] ? trace_hardirqs_off_caller+0x65/0x220 [ 2142.328348] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2142.336991] ? page_fault+0x8/0x30 [ 2142.340527] do_page_fault+0x71/0x57d [ 2142.344310] ? page_fault+0x8/0x30 [ 2142.347919] page_fault+0x1e/0x30 [ 2142.351353] RIP: 0033:0x7fda5e2bcc0e [ 2142.355058] Code: Bad RIP value. [ 2142.358402] RSP: 002b:00007ffef3a74a30 EFLAGS: 00010246 [ 2142.363745] RAX: 0000000000000000 RBX: 00007fda5cf36f10 RCX: 0000000000000002 [ 2142.370995] RDX: 00000000000118e0 RSI: 00000000000118e0 RDI: 00007fda5cf37000 [ 2142.378244] RBP: 0000000001836e60 R08: 0000000000000000 R09: 00000000018370c6 [ 2142.385503] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2142.392752] R13: 0000000040000000 R14: 00000000018372d0 R15: 0000000001837086 [ 2142.474518] Mem-Info: [ 2142.477089] active_anon:1375395 inactive_anon:743 isolated_anon:0 [ 2142.477089] active_file:37 inactive_file:8 isolated_file:38 [ 2142.477089] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2142.477089] slab_reclaimable:15634 slab_unreclaimable:105572 [ 2142.477089] mapped:44093 shmem:881 pagetables:8639 bounce:0 [ 2142.477089] free:24887 free_pcp:309 free_cma:0 [ 2142.510466] Node 0 active_anon:1839892kB inactive_anon:2972kB active_file:144kB inactive_file:32kB unevictable:0kB isolated(anon):0kB isolated(file):152kB mapped:176372kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2143.377601] Node 1 active_anon:3661684kB inactive_anon:0kB active_file:0kB inactive_file:28kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2143.635158] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2143.690557] lowmem_reserve[]: 0 2555 2557 2557 [ 2143.695214] Node 0 DMA32 free:35308kB min:36248kB low:45308kB high:54368kB active_anon:1835316kB inactive_anon:2972kB active_file:364kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:10880kB pagetables:16820kB bounce:0kB free_pcp:60kB local_pcp:0kB free_cma:0kB [ 2143.854238] lowmem_reserve[]: 0 0 2 2 [ 2143.874837] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2145.449232] lowmem_reserve[]: 0 0 0 0 [ 2145.453105] Node 1 Normal free:53252kB min:53608kB low:67008kB high:80408kB active_anon:3661684kB inactive_anon:0kB active_file:0kB inactive_file:20kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2145.746113] lowmem_reserve[]: 0 0 0 0 [ 2145.770060] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2145.843665] Node 0 DMA32: 69*4kB (UM) 90*8kB (UM) 697*16kB (UME) 705*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36180kB [ 2145.883305] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2145.905256] Node 1 Normal: 1413*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53252kB [ 2146.025510] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2146.035678] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2146.055174] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2146.381908] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2146.414735] 978 total pagecache pages [ 2146.421914] 0 pages in swap cache [ 2146.425377] Swap cache stats: add 0, delete 0, find 0/0 [ 2146.505843] Free swap = 0kB [ 2146.511674] Total swap = 0kB [ 2146.514701] 1965979 pages RAM [ 2146.958626] 0 pages HighMem/MovableOnly [ 2146.962640] 338856 pages reserved [ 2146.966098] 0 pages cma reserved [ 2148.286525] Out of memory: Kill process 32223 (syz-executor.3) score 1005 or sacrifice child [ 2148.295195] Killed process 32223 (syz-executor.3) total-vm:72712kB, anon-rss:180kB, file-rss:34816kB, shmem-rss:0kB [ 2151.554355] oom_reaper: reaped process 32223 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2152.048361] udevd invoked oom-killer: gfp_mask=0x6040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=-1000 [ 2153.283921] udevd cpuset=/ mems_allowed=0-1 [ 2153.934793] CPU: 1 PID: 4721 Comm: udevd Not tainted 4.19.73 #0 [ 2153.940896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2153.950247] Call Trace: [ 2153.952855] dump_stack+0x172/0x1f0 [ 2153.956496] dump_header+0x15e/0xa55 [ 2153.960215] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2153.965327] ? ___ratelimit+0x60/0x595 [ 2153.969219] ? do_raw_spin_unlock+0x57/0x270 [ 2153.973640] oom_kill_process.cold+0x10/0x6ef [ 2153.978143] ? lock_downgrade+0x810/0x810 [ 2153.982298] ? kasan_check_read+0x11/0x20 [ 2153.986457] out_of_memory+0x936/0x12d0 [ 2153.990444] ? oom_killer_disable+0x280/0x280 [ 2153.994943] ? mutex_trylock+0x18e/0x1e0 [ 2153.999004] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2154.003941] __alloc_pages_slowpath+0x20af/0x2870 [ 2154.008809] ? warn_alloc+0x110/0x110 [ 2154.012609] ? fs_reclaim_acquire+0x20/0x20 [ 2154.016941] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2154.022495] ? should_fail+0x14d/0x85c [ 2154.026397] ? __might_sleep+0x95/0x190 [ 2154.030383] __alloc_pages_nodemask+0x617/0x750 [ 2154.035063] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2154.040091] ? cache_grow_begin+0x597/0x8c0 [ 2154.044418] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2154.049004] ? trace_hardirqs_on+0x67/0x220 [ 2154.053337] cache_grow_begin+0x91/0x8c0 [ 2154.057409] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2154.062947] ? __cpuset_node_allowed+0x136/0x540 [ 2154.067706] fallback_alloc+0x1fd/0x2d0 [ 2154.071688] ____cache_alloc_node+0x1be/0x1e0 [ 2154.076190] kmem_cache_alloc+0x1f3/0x700 [ 2154.080359] ? perf_trace_sys_enter+0x4b5/0x940 [ 2154.085109] getname_flags+0xd6/0x5b0 [ 2154.088952] getname+0x1a/0x20 [ 2154.092194] do_sys_open+0x2c9/0x550 [ 2154.095914] ? filp_open+0x80/0x80 [ 2154.099459] ? syscall_get_arguments.part.0+0x10/0x10 [ 2154.104659] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2154.109421] ? do_syscall_64+0x26/0x620 [ 2154.113394] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2154.118765] ? do_syscall_64+0x26/0x620 [ 2154.122746] __x64_sys_open+0x7e/0xc0 [ 2154.126564] do_syscall_64+0xfd/0x620 [ 2154.130381] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2154.135575] RIP: 0033:0x7f7174f98120 [ 2154.139305] Code: Bad RIP value. [ 2154.142667] RSP: 002b:00007ffd33b885f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 2154.150375] RAX: ffffffffffffffda RBX: 0000000001df5cc0 RCX: 00007f7174f98120 [ 2154.157650] RDX: 00000000000001b6 RSI: 0000000000000000 RDI: 00007f7175015aa4 [ 2154.164919] RBP: 00007ffd33b88670 R08: 0000000000000008 R09: 0000000000000001 [ 2154.172187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 2154.179453] R13: 00007f7175013fc0 R14: 000000000000002f R15: 00007ffd33b88968 [ 2158.731863] Mem-Info: [ 2158.734343] active_anon:1375573 inactive_anon:743 isolated_anon:0 [ 2158.734343] active_file:20 inactive_file:4 isolated_file:16 [ 2158.734343] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2158.734343] slab_reclaimable:15638 slab_unreclaimable:105588 [ 2158.734343] mapped:44094 shmem:881 pagetables:8586 bounce:0 [ 2158.734343] free:24928 free_pcp:62 free_cma:0 [ 2158.774815] Node 0 active_anon:1840608kB inactive_anon:2972kB active_file:96kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):64kB mapped:176376kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2158.871759] Node 1 active_anon:3661684kB inactive_anon:0kB active_file:0kB inactive_file:20kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2158.919112] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2159.451203] lowmem_reserve[]: 0 2555 2557 2557 [ 2159.455852] Node 0 DMA32 free:35520kB min:36248kB low:45308kB high:54368kB active_anon:1835196kB inactive_anon:2972kB active_file:112kB inactive_file:152kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:10880kB pagetables:16712kB bounce:0kB free_pcp:900kB local_pcp:428kB free_cma:0kB [ 2161.433148] lowmem_reserve[]: 0 0 2 2 [ 2161.443249] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2161.730183] lowmem_reserve[]: 0 0 0 0 [ 2161.734055] Node 1 Normal free:53252kB min:53608kB low:67008kB high:80408kB active_anon:3661684kB inactive_anon:0kB active_file:0kB inactive_file:8kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2161.813977] lowmem_reserve[]: 0 0 0 0 [ 2161.854341] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2161.879376] Node 0 DMA32: 315*4kB (UME) 97*8kB (UME) 691*16kB (UME) 704*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 37092kB [ 2161.930891] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2161.954055] Node 1 Normal: 1413*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53252kB [ 2161.976177] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2162.182446] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2162.209553] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2162.252836] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2162.267655] 1085 total pagecache pages [ 2162.271583] 0 pages in swap cache [ 2162.275036] Swap cache stats: add 0, delete 0, find 0/0 [ 2162.386077] Free swap = 0kB [ 2162.392514] Total swap = 0kB [ 2162.395564] 1965979 pages RAM [ 2162.419049] 0 pages HighMem/MovableOnly [ 2162.423056] 338856 pages reserved [ 2162.485861] 0 pages cma reserved [ 2162.520696] Out of memory: Kill process 31574 (syz-executor.1) score 1005 or sacrifice child [ 2162.547725] Killed process 31574 (syz-executor.1) total-vm:72844kB, anon-rss:180kB, file-rss:34816kB, shmem-rss:0kB [ 2163.814526] blkid invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2164.725315] blkid cpuset=/ mems_allowed=0-1 [ 2164.755394] CPU: 0 PID: 4709 Comm: blkid Not tainted 4.19.73 #0 [ 2164.763662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2164.773023] Call Trace: [ 2164.775626] dump_stack+0x172/0x1f0 [ 2164.779268] dump_header+0x15e/0xa55 [ 2164.782990] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2164.788105] ? ___ratelimit+0x60/0x595 [ 2164.791997] ? do_raw_spin_unlock+0x57/0x270 [ 2164.796421] oom_kill_process.cold+0x10/0x6ef [ 2164.800930] ? lock_downgrade+0x810/0x810 [ 2164.805107] ? kasan_check_read+0x11/0x20 [ 2164.809264] out_of_memory+0x936/0x12d0 [ 2164.813251] ? oom_killer_disable+0x280/0x280 [ 2164.817756] ? mutex_trylock+0x18e/0x1e0 [ 2164.821858] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2164.826798] __alloc_pages_slowpath+0x20af/0x2870 [ 2164.831673] ? warn_alloc+0x110/0x110 [ 2164.835478] ? __lock_is_held+0xb6/0x140 [ 2164.839560] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2164.845098] ? should_fail+0x14d/0x85c [ 2164.848997] ? __might_sleep+0x95/0x190 [ 2164.852980] __alloc_pages_nodemask+0x617/0x750 [ 2164.857647] ? kasan_check_read+0x11/0x20 [ 2164.861780] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2164.866816] ? find_get_entry+0x3e8/0x820 [ 2164.870952] ? filemap_map_pages+0x1130/0x1130 [ 2164.875519] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2164.881044] alloc_pages_current+0x107/0x210 [ 2164.885438] __page_cache_alloc+0x2bd/0x450 [ 2164.889739] ? kasan_check_read+0x11/0x20 [ 2164.893871] filemap_fault+0x10bb/0x2250 [ 2164.897915] ? lock_downgrade+0x810/0x810 [ 2164.902053] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2164.906705] ? lock_acquire+0x16f/0x3f0 [ 2164.910661] ? ext4_filemap_fault+0x7b/0xaf [ 2164.914982] ext4_filemap_fault+0x83/0xaf [ 2164.919121] __do_fault+0x111/0x480 [ 2164.922733] __handle_mm_fault+0x2d78/0x3f80 [ 2164.927128] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2164.932086] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2164.936738] handle_mm_fault+0x1b5/0x690 [ 2164.940817] __do_page_fault+0x62a/0xe90 [ 2164.944872] ? check_preemption_disabled+0x48/0x290 [ 2164.949872] ? vmalloc_fault+0x740/0x740 [ 2164.954014] ? trace_hardirqs_off_caller+0x65/0x220 [ 2164.959011] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2164.963921] ? page_fault+0x8/0x30 [ 2164.967443] do_page_fault+0x71/0x57d [ 2164.971236] ? page_fault+0x8/0x30 [ 2164.974756] page_fault+0x1e/0x30 [ 2164.978191] RIP: 0033:0x7fabd81653d0 [ 2164.981898] Code: Bad RIP value. [ 2164.985243] RSP: 002b:00007fff37cf9408 EFLAGS: 00010293 [ 2164.990598] RAX: 0000000000000005 RBX: 00000000000007ff RCX: 0000000000000000 [ 2164.997850] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000008d6260 [ 2165.005101] RBP: 00000000008d70c6 R08: 0000000000000000 R09: 00000000008d70c6 [ 2165.012466] R10: 0000000000000001 R11: 0000000000008000 R12: 0000000000000001 [ 2165.019721] R13: 00000000008d7086 R14: 0000000000000000 R15: 00000000008d7086 [ 2165.161692] Mem-Info: [ 2165.164174] active_anon:1375822 inactive_anon:743 isolated_anon:0 [ 2165.164174] active_file:27 inactive_file:36 isolated_file:52 [ 2165.164174] unevictable:0 dirty:1 writeback:0 unstable:0 [ 2165.164174] slab_reclaimable:15644 slab_unreclaimable:105372 [ 2165.164174] mapped:44111 shmem:881 pagetables:8560 bounce:0 [ 2165.164174] free:24822 free_pcp:231 free_cma:0 [ 2165.304047] Node 0 active_anon:1841604kB inactive_anon:2972kB active_file:96kB inactive_file:28kB unevictable:0kB isolated(anon):0kB isolated(file):96kB mapped:176344kB dirty:4kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2165.333074] Node 1 active_anon:3661684kB inactive_anon:0kB active_file:12kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2165.442265] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2165.474287] lowmem_reserve[]: 0 2555 2557 2557 [ 2165.485415] Node 0 DMA32 free:35608kB min:36248kB low:45308kB high:54368kB active_anon:1836196kB inactive_anon:2972kB active_file:100kB inactive_file:436kB unevictable:0kB writepending:4kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:10816kB pagetables:16608kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2165.883556] lowmem_reserve[]: 0 0 2 2 [ 2165.895419] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2166.255588] lowmem_reserve[]: 0 0 0 0 [ 2166.641485] Node 1 Normal free:53252kB min:53608kB low:67008kB high:80408kB active_anon:3661684kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2167.135640] lowmem_reserve[]: 0 0 0 0 [ 2167.154463] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2167.753621] Node 0 DMA32: 87*4kB (UME) 94*8kB (UME) 695*16kB (UME) 700*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36092kB [ 2167.903310] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2168.052674] Node 1 Normal: 1413*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53252kB [ 2171.204683] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2171.214903] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2171.255377] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2173.264773] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2174.735842] 955 total pagecache pages [ 2175.322790] 0 pages in swap cache [ 2175.983832] Swap cache stats: add 0, delete 0, find 0/0 [ 2176.936118] Free swap = 0kB [ 2177.379865] Total swap = 0kB [ 2177.382935] 1965979 pages RAM [ 2177.386036] 0 pages HighMem/MovableOnly [ 2178.523674] 338856 pages reserved [ 2178.802227] 0 pages cma reserved [ 2178.805642] Out of memory: Kill process 3281 (syz-executor.4) score 1005 or sacrifice child [ 2178.855806] Killed process 3281 (syz-executor.4) total-vm:72712kB, anon-rss:176kB, file-rss:34816kB, shmem-rss:0kB [ 2178.973444] oom_reaper: reaped process 3281 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 2179.148495] blkid invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2181.045550] blkid cpuset=/ mems_allowed=0-1 [ 2182.225886] CPU: 0 PID: 4742 Comm: blkid Not tainted 4.19.73 #0 [ 2182.231989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2182.241511] Call Trace: [ 2182.244105] dump_stack+0x172/0x1f0 [ 2182.247741] dump_header+0x15e/0xa55 [ 2182.251459] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2182.256570] ? ___ratelimit+0x60/0x595 [ 2182.260462] ? do_raw_spin_unlock+0x57/0x270 [ 2182.264884] oom_kill_process.cold+0x10/0x6ef [ 2182.269386] ? lock_downgrade+0x810/0x810 [ 2182.273557] ? kasan_check_read+0x11/0x20 [ 2182.277712] out_of_memory+0x936/0x12d0 [ 2182.281697] ? oom_killer_disable+0x280/0x280 [ 2182.286197] ? mutex_trylock+0x18e/0x1e0 [ 2182.290260] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2182.295192] __alloc_pages_slowpath+0x20af/0x2870 [ 2182.300056] ? warn_alloc+0x110/0x110 [ 2182.303858] ? __lock_is_held+0xb6/0x140 [ 2182.307923] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2182.313459] ? should_fail+0x14d/0x85c [ 2182.317362] ? __might_sleep+0x95/0x190 [ 2182.321342] __alloc_pages_nodemask+0x617/0x750 [ 2182.326011] ? kasan_check_read+0x11/0x20 [ 2182.330166] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2182.335187] ? find_get_entry+0x3e8/0x820 [ 2182.339351] ? filemap_map_pages+0x1130/0x1130 [ 2182.343931] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2182.349477] alloc_pages_current+0x107/0x210 [ 2182.353896] __page_cache_alloc+0x2bd/0x450 [ 2182.358218] ? kasan_check_read+0x11/0x20 [ 2182.362377] filemap_fault+0x10bb/0x2250 [ 2182.366436] ? lock_downgrade+0x810/0x810 [ 2182.370597] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2182.375267] ? lock_acquire+0x16f/0x3f0 [ 2182.379241] ? ext4_filemap_fault+0x7b/0xaf [ 2182.383576] ext4_filemap_fault+0x83/0xaf [ 2182.387735] __do_fault+0x111/0x480 [ 2182.391368] __handle_mm_fault+0x2d78/0x3f80 [ 2182.395783] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2182.400650] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2182.405327] handle_mm_fault+0x1b5/0x690 [ 2182.409487] __do_page_fault+0x62a/0xe90 [ 2182.413568] ? vmalloc_fault+0x740/0x740 [ 2182.417636] ? trace_hardirqs_off_caller+0x65/0x220 [ 2182.422651] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2182.427581] ? page_fault+0x8/0x30 [ 2182.431128] do_page_fault+0x71/0x57d [ 2182.434929] ? page_fault+0x8/0x30 [ 2182.438474] page_fault+0x1e/0x30 [ 2182.441929] RIP: 0033:0x7fc9eebbeb20 [ 2182.445651] Code: Bad RIP value. [ 2182.449008] RSP: 002b:00007ffed46869e8 EFLAGS: 00010206 [ 2182.454373] RAX: 0000000000000000 RBX: 00000000033d9000 RCX: 0000000000000001 [ 2182.461637] RDX: 00000000033d9000 RSI: 00000000033d7000 RDI: 00007fc9eaa07000 [ 2182.468901] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000a2f0c6 [ 2182.476167] R10: 0000000000000001 R11: 0000000000000000 R12: 00000000033d7000 [ 2182.483438] R13: 00007fc9eaa07000 R14: fffffffffffff000 R15: 00000000033d8010 [ 2182.840666] Mem-Info: [ 2182.843243] active_anon:1375809 inactive_anon:743 isolated_anon:0 [ 2182.843243] active_file:32 inactive_file:37 isolated_file:5 [ 2182.843243] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2182.843243] slab_reclaimable:15647 slab_unreclaimable:105129 [ 2182.843243] mapped:44061 shmem:881 pagetables:8534 bounce:0 [ 2182.843243] free:24959 free_pcp:445 free_cma:0 [ 2183.056085] Node 0 active_anon:1841552kB inactive_anon:2972kB active_file:120kB inactive_file:152kB unevictable:0kB isolated(anon):0kB isolated(file):20kB mapped:176244kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2183.741723] Node 1 active_anon:3661652kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2183.835972] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2183.943701] lowmem_reserve[]: 0 2555 2557 2557 [ 2184.110516] Node 0 DMA32 free:36256kB min:36248kB low:45308kB high:54368kB active_anon:1837288kB inactive_anon:2972kB active_file:676kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:10720kB pagetables:16504kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2185.874804] lowmem_reserve[]: 0 0 2 2 [ 2186.013295] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2186.358582] lowmem_reserve[]: 0 0 0 0 [ 2186.362473] Node 1 Normal free:53284kB min:53608kB low:67008kB high:80408kB active_anon:3661652kB inactive_anon:0kB active_file:12kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2186.579244] lowmem_reserve[]: 0 0 0 0 [ 2186.583114] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2187.624200] Node 0 DMA32: 110*4kB (UM) 111*8kB (UME) 684*16kB (UME) 700*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36144kB [ 2187.690940] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2187.752312] Node 1 Normal: 1421*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53284kB [ 2187.885151] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2188.214906] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2189.854940] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2191.604347] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2192.722573] 956 total pagecache pages [ 2193.015036] 0 pages in swap cache [ 2193.214631] Swap cache stats: add 0, delete 0, find 0/0 [ 2193.404745] Free swap = 0kB [ 2194.725755] Total swap = 0kB [ 2195.345140] 1965979 pages RAM [ 2195.685708] 0 pages HighMem/MovableOnly [ 2195.710966] 338856 pages reserved [ 2195.714452] 0 pages cma reserved [ 2195.748673] Out of memory: Kill process 31638 (syz-executor.1) score 1005 or sacrifice child [ 2195.833307] Killed process 31638 (syz-executor.1) total-vm:72712kB, anon-rss:172kB, file-rss:34816kB, shmem-rss:0kB [ 2195.898721] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2196.391139] blkid cpuset=/ mems_allowed=0-1 [ 2196.395530] CPU: 0 PID: 4985 Comm: blkid Not tainted 4.19.73 #0 [ 2196.401584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2196.410950] Call Trace: [ 2196.413547] dump_stack+0x172/0x1f0 [ 2196.417209] dump_header+0x15e/0xa55 [ 2196.420910] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2196.426006] ? ___ratelimit+0x60/0x595 [ 2196.429877] ? do_raw_spin_unlock+0x57/0x270 [ 2196.434272] oom_kill_process.cold+0x10/0x6ef [ 2196.438766] ? lock_downgrade+0x810/0x810 [ 2196.442899] ? kasan_check_read+0x11/0x20 [ 2196.447032] out_of_memory+0x936/0x12d0 [ 2196.450992] ? oom_killer_disable+0x280/0x280 [ 2196.455479] ? mutex_trylock+0x18e/0x1e0 [ 2196.459521] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2196.464431] __alloc_pages_slowpath+0x20af/0x2870 [ 2196.469269] ? warn_alloc+0x110/0x110 [ 2196.473050] ? __lock_is_held+0xb6/0x140 [ 2196.477097] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2196.482615] ? should_fail+0x14d/0x85c [ 2196.486489] ? __might_sleep+0x95/0x190 [ 2196.490444] __alloc_pages_nodemask+0x617/0x750 [ 2196.495095] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2196.500092] ? validate_mm+0x382/0x620 [ 2196.503969] ? pmd_val+0x85/0x100 [ 2196.507406] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2196.512925] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2196.518452] alloc_pages_vma+0xdd/0x590 [ 2196.522410] __handle_mm_fault+0x1dfe/0x3f80 [ 2196.526814] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2196.531647] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2196.536302] handle_mm_fault+0x1b5/0x690 [ 2196.540347] __do_page_fault+0x62a/0xe90 [ 2196.544391] ? check_preemption_disabled+0x48/0x290 [ 2196.549393] ? vmalloc_fault+0x740/0x740 [ 2196.553438] ? trace_hardirqs_off_caller+0x65/0x220 [ 2196.558434] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2196.563434] ? page_fault+0x8/0x30 [ 2196.566969] do_page_fault+0x71/0x57d [ 2196.570749] ? page_fault+0x8/0x30 [ 2196.574270] page_fault+0x1e/0x30 [ 2196.577705] RIP: 0033:0x7f49b8c64c0e [ 2196.581411] Code: Bad RIP value. [ 2196.584753] RSP: 002b:00007ffe89fec8a0 EFLAGS: 00010246 [ 2196.590098] RAX: 0000000000000000 RBX: 00007f49b801cf10 RCX: 0000000000000002 [ 2196.597436] RDX: 0000000000009170 RSI: 0000000000009180 RDI: 00007f49b801d000 [ 2196.604703] RBP: 000000000237be60 R08: 0000000000000000 R09: 000000000237c0c6 [ 2196.611978] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2196.619234] R13: 0000000040000000 R14: 000000000237c2d0 R15: 000000000237c086 [ 2197.063870] Mem-Info: [ 2197.765272] active_anon:1376144 inactive_anon:743 isolated_anon:0 [ 2197.765272] active_file:34 inactive_file:42 isolated_file:10 [ 2197.765272] unevictable:0 dirty:4 writeback:0 unstable:0 [ 2197.765272] slab_reclaimable:15654 slab_unreclaimable:105131 [ 2197.765272] mapped:44073 shmem:881 pagetables:8508 bounce:0 [ 2197.765272] free:24969 free_pcp:0 free_cma:0 [ 2199.165830] Node 0 active_anon:1842924kB inactive_anon:2972kB active_file:148kB inactive_file:200kB unevictable:0kB isolated(anon):0kB isolated(file):100kB mapped:176388kB dirty:16kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2199.423909] Node 1 active_anon:3661652kB inactive_anon:0kB active_file:0kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2199.509320] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2199.540237] lowmem_reserve[]: 0 2555 2557 2557 [ 2199.544882] Node 0 DMA32 free:36388kB min:36248kB low:45308kB high:54368kB active_anon:1837512kB inactive_anon:2972kB active_file:16kB inactive_file:456kB unevictable:0kB writepending:4kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:10688kB pagetables:16400kB bounce:0kB free_pcp:132kB local_pcp:60kB free_cma:0kB [ 2200.696277] lowmem_reserve[]: 0 0 2 2 [ 2200.700155] Node 0 Normal free:4kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2201.893284] lowmem_reserve[]: 0 0 0 0 [ 2201.915203] Node 1 Normal free:53284kB min:53608kB low:67008kB high:80408kB active_anon:3661652kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2202.570646] lowmem_reserve[]: 0 0 0 0 [ 2202.574518] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2204.174261] Node 0 DMA32: 167*4kB (UME) 112*8kB (UME) 671*16kB (UM) 699*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 36140kB [ 2204.303098] Node 0 Normal: 1*4kB (U) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4kB [ 2206.615595] Node 1 Normal: 1421*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53284kB [ 2209.174013] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2209.190088] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2210.524049] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2212.165736] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2212.305610] 955 total pagecache pages [ 2213.245703] 0 pages in swap cache [ 2213.333246] Swap cache stats: add 0, delete 0, find 0/0 [ 2213.373962] Free swap = 0kB [ 2214.888882] Total swap = 0kB [ 2214.891939] 1965979 pages RAM [ 2214.895040] 0 pages HighMem/MovableOnly [ 2214.959762] 338856 pages reserved [ 2214.963277] 0 pages cma reserved [ 2215.164635] Out of memory: Kill process 31704 (syz-executor.1) score 1005 or sacrifice child [ 2215.196105] Killed process 31704 (syz-executor.1) total-vm:72712kB, anon-rss:172kB, file-rss:34816kB, shmem-rss:0kB [ 2216.035016] blkid invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2216.084677] blkid cpuset=/ mems_allowed=0-1 [ 2216.095795] CPU: 0 PID: 4760 Comm: blkid Not tainted 4.19.73 #0 [ 2216.101881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2216.111235] Call Trace: [ 2216.113835] dump_stack+0x172/0x1f0 [ 2216.117469] dump_header+0x15e/0xa55 [ 2216.121184] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2216.126295] ? ___ratelimit+0x60/0x595 [ 2216.130182] ? do_raw_spin_unlock+0x57/0x270 [ 2216.134643] oom_kill_process.cold+0x10/0x6ef [ 2216.139132] ? lock_downgrade+0x810/0x810 [ 2216.143264] ? kasan_check_read+0x11/0x20 [ 2216.147397] out_of_memory+0x936/0x12d0 [ 2216.151359] ? oom_killer_disable+0x280/0x280 [ 2216.155857] ? mutex_trylock+0x18e/0x1e0 [ 2216.159898] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2216.164879] __alloc_pages_slowpath+0x20af/0x2870 [ 2216.169730] ? warn_alloc+0x110/0x110 [ 2216.173516] ? __lock_is_held+0xb6/0x140 [ 2216.177571] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2216.183097] ? should_fail+0x14d/0x85c [ 2216.186975] ? __might_sleep+0x95/0x190 [ 2216.190935] __alloc_pages_nodemask+0x617/0x750 [ 2216.195625] ? kasan_check_read+0x11/0x20 [ 2216.199767] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2216.204762] ? find_get_entry+0x3e8/0x820 [ 2216.208893] ? filemap_map_pages+0x1130/0x1130 [ 2216.213457] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2216.218982] alloc_pages_current+0x107/0x210 [ 2216.223391] __page_cache_alloc+0x2bd/0x450 [ 2216.227703] ? kasan_check_read+0x11/0x20 [ 2216.231834] filemap_fault+0x10bb/0x2250 [ 2216.235884] ? lock_downgrade+0x810/0x810 [ 2216.240022] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2216.244716] ? lock_acquire+0x16f/0x3f0 [ 2216.248673] ? ext4_filemap_fault+0x7b/0xaf [ 2216.252983] ext4_filemap_fault+0x83/0xaf [ 2216.257118] __do_fault+0x111/0x480 [ 2216.260738] __handle_mm_fault+0x2d78/0x3f80 [ 2216.265228] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2216.270061] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2216.274721] handle_mm_fault+0x1b5/0x690 [ 2216.278777] __do_page_fault+0x62a/0xe90 [ 2216.282825] ? vmalloc_fault+0x740/0x740 [ 2216.286871] ? trace_hardirqs_off_caller+0x65/0x220 [ 2216.291876] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2216.296806] ? page_fault+0x8/0x30 [ 2216.300506] do_page_fault+0x71/0x57d [ 2216.304285] ? page_fault+0x8/0x30 [ 2216.307808] page_fault+0x1e/0x30 [ 2216.311242] RIP: 0033:0x7f6942d17f50 [ 2216.314955] Code: Bad RIP value. [ 2216.318301] RSP: 002b:00007ffe0d540188 EFLAGS: 00010246 [ 2216.323648] RAX: 0000000000000005 RBX: 00000000000007ff RCX: 0000000000000000 [ 2216.330897] RDX: 0000000000000200 RSI: 0000000000000000 RDI: 0000000002249260 [ 2216.338146] RBP: 000000000224a0c6 R08: 0000000000000000 R09: 000000000224a0c6 [ 2216.345404] R10: 0000000000000001 R11: 0000000000008000 R12: 0000000000000001 [ 2216.352654] R13: 000000000224a086 R14: 0000000000000000 R15: 000000000224a086 [ 2216.415027] Mem-Info: [ 2216.419418] active_anon:1376123 inactive_anon:743 isolated_anon:0 [ 2216.419418] active_file:69 inactive_file:36 isolated_file:43 [ 2216.419418] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2216.419418] slab_reclaimable:15657 slab_unreclaimable:105139 [ 2216.419418] mapped:44088 shmem:881 pagetables:8508 bounce:0 [ 2216.419418] free:24867 free_pcp:259 free_cma:0 [ 2216.452825] Node 0 active_anon:1842840kB inactive_anon:2972kB active_file:236kB inactive_file:180kB unevictable:0kB isolated(anon):0kB isolated(file):172kB mapped:176352kB dirty:0kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2216.481911] Node 1 active_anon:3661652kB inactive_anon:0kB active_file:40kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2216.548289] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2216.588705] lowmem_reserve[]: 0 2555 2557 2557 [ 2216.593346] Node 0 DMA32 free:35760kB min:36248kB low:45308kB high:54368kB active_anon:1837440kB inactive_anon:2972kB active_file:208kB inactive_file:0kB unevictable:0kB writepending:4kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:10656kB pagetables:16400kB bounce:0kB free_pcp:1036kB local_pcp:788kB free_cma:0kB [ 2216.625096] lowmem_reserve[]: 0 0 2 2 [ 2216.635406] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2216.703083] lowmem_reserve[]: 0 0 0 0 [ 2216.707095] Node 1 Normal free:53284kB min:53608kB low:67008kB high:80408kB active_anon:3661652kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2216.753147] lowmem_reserve[]: 0 0 0 0 [ 2216.757103] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2216.775031] Node 0 DMA32: 33*4kB (UME) 86*8kB (UM) 674*16kB (UM) 701*32kB (UMEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 35508kB [ 2216.854241] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2216.895279] Node 1 Normal: 1421*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53284kB [ 2216.979255] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2217.025800] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2217.034986] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2217.054380] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2217.072172] 1007 total pagecache pages [ 2217.076108] 0 pages in swap cache [ 2217.152379] Swap cache stats: add 0, delete 0, find 0/0 [ 2217.166272] Free swap = 0kB [ 2217.169319] Total swap = 0kB [ 2217.172332] 1965979 pages RAM [ 2217.175438] 0 pages HighMem/MovableOnly [ 2217.246101] 338856 pages reserved [ 2217.261706] 0 pages cma reserved [ 2217.265111] Out of memory: Kill process 31758 (syz-executor.1) score 1005 or sacrifice child [ 2217.275721] Killed process 31758 (syz-executor.1) total-vm:72712kB, anon-rss:172kB, file-rss:34816kB, shmem-rss:0kB [ 2217.328818] blkid invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2217.401196] blkid cpuset=/ mems_allowed=0-1 [ 2217.405586] CPU: 1 PID: 4963 Comm: blkid Not tainted 4.19.73 #0 [ 2217.411639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2217.420992] Call Trace: [ 2217.423588] dump_stack+0x172/0x1f0 [ 2217.427227] dump_header+0x15e/0xa55 [ 2217.430951] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2217.436059] ? ___ratelimit+0x60/0x595 [ 2217.439950] ? do_raw_spin_unlock+0x57/0x270 [ 2217.444370] oom_kill_process.cold+0x10/0x6ef [ 2217.448873] ? lock_downgrade+0x810/0x810 [ 2217.453023] ? kasan_check_read+0x11/0x20 [ 2217.457181] out_of_memory+0x936/0x12d0 [ 2217.461168] ? oom_killer_disable+0x280/0x280 [ 2217.465659] ? mutex_trylock+0x18e/0x1e0 [ 2217.469712] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2217.474638] __alloc_pages_slowpath+0x20af/0x2870 [ 2217.479502] ? warn_alloc+0x110/0x110 [ 2217.483304] ? __lock_is_held+0xb6/0x140 [ 2217.487372] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2217.492909] ? should_fail+0x14d/0x85c [ 2217.496809] ? __might_sleep+0x95/0x190 [ 2217.500788] __alloc_pages_nodemask+0x617/0x750 [ 2217.505460] ? kasan_check_read+0x11/0x20 [ 2217.509619] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2217.514635] ? find_get_entry+0x3e8/0x820 [ 2217.518800] ? filemap_map_pages+0x1130/0x1130 [ 2217.523404] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2217.528955] alloc_pages_current+0x107/0x210 [ 2217.533379] __page_cache_alloc+0x2bd/0x450 [ 2217.537707] ? kasan_check_read+0x11/0x20 [ 2217.541869] filemap_fault+0x10bb/0x2250 [ 2217.545934] ? lock_downgrade+0x810/0x810 [ 2217.550097] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2217.554774] ? lock_acquire+0x16f/0x3f0 [ 2217.558757] ? ext4_filemap_fault+0x7b/0xaf [ 2217.563091] ext4_filemap_fault+0x83/0xaf [ 2217.567242] __do_fault+0x111/0x480 [ 2217.570873] __handle_mm_fault+0x2d78/0x3f80 [ 2217.575290] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2217.580156] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2217.584834] handle_mm_fault+0x1b5/0x690 [ 2217.588920] __do_page_fault+0x62a/0xe90 [ 2217.592994] ? vmalloc_fault+0x740/0x740 [ 2217.597931] ? trace_hardirqs_off_caller+0x65/0x220 [ 2217.602955] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2217.607890] ? page_fault+0x8/0x30 [ 2217.611447] do_page_fault+0x71/0x57d [ 2217.615257] ? page_fault+0x8/0x30 [ 2217.618808] page_fault+0x1e/0x30 [ 2217.622263] RIP: 0033:0x7fdcc91ce280 [ 2217.625981] Code: Bad RIP value. [ 2217.629340] RSP: 002b:00007ffde1254e18 EFLAGS: 00010202 [ 2217.634701] RAX: 00007fdcc84cdf10 RBX: 0000000000000001 RCX: 0000000000000000 [ 2217.641972] RDX: 00000000000085f1 RSI: 0000000000000082 RDI: 00007fdcc84cdf10 [ 2217.649244] RBP: 000000000190d096 R08: 0000000000000000 R09: 000000000190d0c6 [ 2217.656517] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000190d086 [ 2217.663793] R13: 0000000000000001 R14: 000000000190cec8 R15: 000000000190d086 [ 2217.803980] Mem-Info: [ 2217.814265] active_anon:1376095 inactive_anon:743 isolated_anon:0 [ 2217.814265] active_file:84 inactive_file:57 isolated_file:32 [ 2217.814265] unevictable:0 dirty:6 writeback:0 unstable:0 [ 2217.814265] slab_reclaimable:15658 slab_unreclaimable:105141 [ 2217.814265] mapped:44128 shmem:881 pagetables:8456 bounce:0 [ 2217.814265] free:24956 free_pcp:148 free_cma:0 [ 2217.850486] Node 0 active_anon:1842728kB inactive_anon:2972kB active_file:192kB inactive_file:156kB unevictable:0kB isolated(anon):0kB isolated(file):80kB mapped:176412kB dirty:24kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2217.950938] Node 1 active_anon:3661652kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2217.979511] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2218.089238] lowmem_reserve[]: 0 2555 2557 2557 [ 2218.093890] Node 0 DMA32 free:35900kB min:36248kB low:45308kB high:54368kB active_anon:1837316kB inactive_anon:2972kB active_file:232kB inactive_file:76kB unevictable:0kB writepending:24kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:10592kB pagetables:16192kB bounce:0kB free_pcp:492kB local_pcp:0kB free_cma:0kB [ 2218.223057] lowmem_reserve[]: 0 0 2 2 [ 2218.226973] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2218.383148] lowmem_reserve[]: 0 0 0 0 [ 2218.390241] Node 1 Normal free:53284kB min:53608kB low:67008kB high:80408kB active_anon:3661652kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:16kB local_pcp:16kB free_cma:0kB [ 2219.073234] lowmem_reserve[]: 0 0 0 0 [ 2219.094124] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2219.161720] Node 0 DMA32: 156*4kB (UME) 96*8kB (UE) 668*16kB (UE) 700*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 35952kB [ 2219.210617] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2219.229899] Node 1 Normal: 1425*4kB (UME) 934*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53300kB [ 2219.292199] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2219.354408] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2219.364951] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2219.373902] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2219.421022] 978 total pagecache pages [ 2219.424867] 0 pages in swap cache [ 2219.436135] Swap cache stats: add 0, delete 0, find 0/0 [ 2219.441536] Free swap = 0kB [ 2219.444546] Total swap = 0kB [ 2219.854591] 1965979 pages RAM [ 2219.986065] 0 pages HighMem/MovableOnly [ 2220.185007] 338856 pages reserved [ 2220.254390] 0 pages cma reserved [ 2220.942147] Out of memory: Kill process 942 (syz-executor.1) score 1005 or sacrifice child [ 2222.167130] Killed process 942 (syz-executor.1) total-vm:72580kB, anon-rss:172kB, file-rss:34816kB, shmem-rss:0kB [ 2222.651701] blkid invoked oom-killer: gfp_mask=0x6280ca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=-1000 [ 2222.911440] blkid cpuset=/ mems_allowed=0-1 [ 2222.915835] CPU: 1 PID: 4833 Comm: blkid Not tainted 4.19.73 #0 [ 2222.921894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2222.931247] Call Trace: [ 2222.933841] dump_stack+0x172/0x1f0 [ 2222.937486] dump_header+0x15e/0xa55 [ 2222.941204] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2222.946315] ? ___ratelimit+0x60/0x595 [ 2222.950213] ? do_raw_spin_unlock+0x57/0x270 [ 2222.954629] oom_kill_process.cold+0x10/0x6ef [ 2222.959136] ? lock_downgrade+0x810/0x810 [ 2222.963305] out_of_memory+0x936/0x12d0 [ 2222.967296] ? oom_killer_disable+0x280/0x280 [ 2222.971799] ? mutex_trylock+0x18e/0x1e0 [ 2222.975863] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2222.980796] __alloc_pages_slowpath+0x20af/0x2870 [ 2222.985666] ? warn_alloc+0x110/0x110 [ 2222.989467] ? __lock_is_held+0xb6/0x140 [ 2222.993542] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2222.999081] ? should_fail+0x14d/0x85c [ 2223.002976] ? __might_sleep+0x95/0x190 [ 2223.006966] __alloc_pages_nodemask+0x617/0x750 [ 2223.011645] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2223.016665] ? validate_mm+0x382/0x620 [ 2223.020569] ? pmd_val+0x85/0x100 [ 2223.024032] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2223.029576] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2223.035300] alloc_pages_vma+0xdd/0x590 [ 2223.039296] __handle_mm_fault+0x1dfe/0x3f80 [ 2223.043713] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2223.048585] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2223.053261] handle_mm_fault+0x1b5/0x690 [ 2223.057342] __do_page_fault+0x62a/0xe90 [ 2223.061414] ? check_preemption_disabled+0x48/0x290 [ 2223.066443] ? vmalloc_fault+0x740/0x740 [ 2223.070506] ? trace_hardirqs_off_caller+0x65/0x220 [ 2223.075522] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2223.080452] ? page_fault+0x8/0x30 [ 2223.084005] do_page_fault+0x71/0x57d [ 2223.087813] ? page_fault+0x8/0x30 [ 2223.091363] page_fault+0x1e/0x30 [ 2223.094816] RIP: 0033:0x7ff879ba2c0e [ 2223.098543] Code: Bad RIP value. [ 2223.101918] RSP: 002b:00007ffef9e28330 EFLAGS: 00010246 [ 2223.107292] RAX: 0000000000000000 RBX: 00007ff87793ef10 RCX: 0000000000000002 [ 2223.114652] RDX: 00000000000221b0 RSI: 00000000000221c0 RDI: 00007ff87793f000 [ 2223.121919] RBP: 00000000016e5e60 R08: 0000000000000000 R09: 00000000016e60c6 [ 2223.129188] R10: 0000000000000001 R11: 0000000000000100 R12: 0000000000000000 [ 2223.136459] R13: 0000000040000000 R14: 00000000016e62d0 R15: 00000000016e6086 [ 2223.349877] Mem-Info: [ 2223.352365] active_anon:1376167 inactive_anon:743 isolated_anon:0 [ 2223.352365] active_file:24 inactive_file:102 isolated_file:30 [ 2223.352365] unevictable:0 dirty:0 writeback:0 unstable:0 [ 2223.352365] slab_reclaimable:15659 slab_unreclaimable:105151 [ 2223.352365] mapped:44111 shmem:881 pagetables:8419 bounce:0 [ 2223.352365] free:24895 free_pcp:109 free_cma:0 [ 2223.582638] Node 0 active_anon:1843052kB inactive_anon:2972kB active_file:4kB inactive_file:228kB unevictable:0kB isolated(anon):0kB isolated(file):84kB mapped:176288kB dirty:16kB writeback:0kB shmem:3520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2223.983096] Node 1 active_anon:3661636kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:4kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 2224.055474] Node 0 DMA free:10420kB min:220kB low:272kB high:324kB active_anon:5412kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2224.723459] lowmem_reserve[]: 0 2555 2557 2557 [ 2224.775969] Node 0 DMA32 free:35596kB min:36248kB low:45308kB high:54368kB active_anon:1837664kB inactive_anon:2972kB active_file:112kB inactive_file:172kB unevictable:0kB writepending:0kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:10560kB pagetables:16088kB bounce:0kB free_pcp:1232kB local_pcp:960kB free_cma:0kB [ 2225.276711] INFO: task udevd:4685 blocked for more than 140 seconds. [ 2225.283250] Not tainted 4.19.73 #0 [ 2225.455730] lowmem_reserve[]: 0 0 2 2 [ 2225.512985] Node 0 Normal free:8kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2225.536204] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2225.651384] lowmem_reserve[]: 0 0 0 0 [ 2225.655276] Node 1 Normal free:53300kB min:53608kB low:67008kB high:80408kB active_anon:3661624kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:8160kB pagetables:17624kB bounce:0kB free_pcp:12kB local_pcp:12kB free_cma:0kB [ 2226.944248] udevd D26456 4685 3602 0x00000000 [ 2226.979810] Call Trace: [ 2226.982481] __schedule+0x866/0x1dc0 [ 2227.003786] ? __mutex_lock+0x721/0x1300 [ 2227.030716] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2227.035790] ? kasan_check_read+0x11/0x20 [ 2227.083876] lowmem_reserve[]: 0 0 0 0 [ 2227.101214] Node 0 DMA: 11*4kB (UMEH) 9*8kB (UMEH) 6*16kB (UMH) 3*32kB (UEH) 4*64kB (UMEH) 3*128kB (MEH) 3*256kB (UEH) 3*512kB (MEH) 3*1024kB (UEH) 2*2048kB (UE) 0*4096kB = 10420kB [ 2227.110917] schedule+0x92/0x1c0 [ 2227.121030] schedule_preempt_disabled+0x13/0x20 [ 2227.125794] __mutex_lock+0x726/0x1300 [ 2227.265064] Node 0 DMA32: 0*4kB 68*8kB (U) 677*16kB (UE) 705*32kB (UEH) 1*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 35408kB [ 2227.293321] ? process_measurement+0x354/0x1560 [ 2227.364405] ? process_measurement+0xd5d/0x1560 [ 2227.371246] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 2227.387717] Node 1 Normal: 1428*4kB (UME) 935*8kB (UME) 598*16kB (UME) 337*32kB (UME) 105*64kB (UE) 24*128kB (UE) 3*256kB (UE) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UM) 0*4096kB = 53320kB [ 2227.393983] ? mutex_trylock+0x1e0/0x1e0 [ 2227.411727] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2227.430139] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2227.515007] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2229.942459] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2230.143815] ? process_measurement+0xd5d/0x1560 [ 2230.613678] 953 total pagecache pages [ 2230.652807] 0 pages in swap cache [ 2230.660389] Swap cache stats: add 0, delete 0, find 0/0 [ 2230.665769] Free swap = 0kB [ 2231.002427] ? do_raw_read_unlock+0x3f/0x70 [ 2231.082361] Total swap = 0kB [ 2231.085418] 1965979 pages RAM [ 2232.444641] ? _raw_read_unlock+0x2d/0x50 [ 2232.495700] ? integrity_iint_find+0x129/0x160 [ 2233.424741] mutex_lock_nested+0x16/0x20 [ 2233.553495] 0 pages HighMem/MovableOnly [ 2233.594275] ? mutex_lock_nested+0x16/0x20 [ 2233.655253] 338856 pages reserved [ 2233.663576] process_measurement+0x354/0x1560 [ 2233.683009] 0 pages cma reserved [ 2233.694181] Out of memory: Kill process 956 (syz-executor.1) score 1005 or sacrifice child [ 2233.712888] ? ima_add_template_entry.cold+0x48/0x48 [ 2233.721489] ? mark_held_locks+0x100/0x100 [ 2233.725785] ? dput+0x38/0x670 [ 2233.744549] Killed process 956 (syz-executor.1) total-vm:72580kB, anon-rss:172kB, file-rss:34816kB, shmem-rss:0kB [ 2233.835678] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2233.846231] ? generic_file_open+0x8d/0xb0 [ 2233.859098] blkid invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 2233.880002] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2233.885635] ? dquot_file_open+0x77/0xb0 [ 2233.925221] ? selinux_task_getsecid+0x16f/0x2d0 [ 2233.954564] ? find_held_lock+0x35/0x130 [ 2233.964025] ? selinux_task_getsecid+0x16f/0x2d0 [ 2233.972736] blkid cpuset=/ mems_allowed=0-1 [ 2233.982549] ? lock_downgrade+0x810/0x810 [ 2233.994581] ? kasan_check_read+0x11/0x20 [ 2233.999248] CPU: 1 PID: 4947 Comm: blkid Not tainted 4.19.73 #0 [ 2234.005324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2234.014674] Call Trace: [ 2234.014814] ? selinux_task_getsecid+0x196/0x2d0 [ 2234.017259] dump_stack+0x172/0x1f0 [ 2234.017418] dump_header+0x15e/0xa55 [ 2234.017435] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2234.017451] ? ___ratelimit+0x60/0x595 [ 2234.017465] ? do_raw_spin_unlock+0x57/0x270 [ 2234.017483] oom_kill_process.cold+0x10/0x6ef [ 2234.017498] ? lock_downgrade+0x810/0x810 [ 2234.017516] ? kasan_check_read+0x11/0x20 [ 2234.017534] out_of_memory+0x936/0x12d0 [ 2234.017556] ? oom_killer_disable+0x280/0x280 [ 2234.017571] ? mutex_trylock+0x18e/0x1e0 [ 2234.017583] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 2234.017600] __alloc_pages_slowpath+0x20af/0x2870 [ 2234.017633] ? warn_alloc+0x110/0x110 [ 2234.017647] ? __lock_is_held+0xb6/0x140 [ 2234.017666] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2234.017679] ? should_fail+0x14d/0x85c [ 2234.017702] ? __might_sleep+0x95/0x190 [ 2234.017717] __alloc_pages_nodemask+0x617/0x750 [ 2234.104206] ? kasan_check_read+0x11/0x20 [ 2234.108361] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2234.113378] ? find_get_entry+0x3e8/0x820 [ 2234.117542] ? filemap_map_pages+0x1130/0x1130 [ 2234.122146] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2234.127701] alloc_pages_current+0x107/0x210 [ 2234.132125] __page_cache_alloc+0x2bd/0x450 [ 2234.136457] ? kasan_check_read+0x11/0x20 [ 2234.140615] filemap_fault+0x10bb/0x2250 [ 2234.144680] ? lock_downgrade+0x810/0x810 [ 2234.148847] ? __lock_page_or_retry+0xdc0/0xdc0 [ 2234.153524] ? lock_acquire+0x16f/0x3f0 [ 2234.157504] ? ext4_filemap_fault+0x7b/0xaf [ 2234.161842] ext4_filemap_fault+0x83/0xaf [ 2234.165993] __do_fault+0x111/0x480 [ 2234.169627] __handle_mm_fault+0x2d78/0x3f80 [ 2234.174043] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2234.178916] ? count_memcg_event_mm+0x2b1/0x4d0 [ 2234.183591] handle_mm_fault+0x1b5/0x690 [ 2234.187661] __do_page_fault+0x62a/0xe90 [ 2234.191753] ? vmalloc_fault+0x740/0x740 [ 2234.195836] ? trace_hardirqs_off_caller+0x65/0x220 [ 2234.200853] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2234.205785] ? page_fault+0x8/0x30 [ 2234.209333] do_page_fault+0x71/0x57d [ 2234.213134] ? page_fault+0x8/0x30 [ 2234.216679] page_fault+0x1e/0x30 [ 2234.220131] RIP: 0033:0x7f0052a09008 [ 2234.223851] Code: Bad RIP value. [ 2234.227211] RSP: 002b:00007ffe14f86450 EFLAGS: 00010246 [ 2234.232572] RAX: 0000000000000005 RBX: 0000000000000000 RCX: 0000000000000000 [ 2234.239839] RDX: 0000000008100000 RSI: 0000000000000000 RDI: 0000000000f17260 [ 2234.247112] RBP: 0000000000f180c6 R08: 0000000000000000 R09: 0000000000f180c6 [ 2234.254379] R10: 0000000000000001 R11: 0000000000008000 R12: 0000000000000000 [ 2234.261648] R13: 0000000000000200 R14: 0000000000000000 R15: 0000000000f18086 [ 2234.645324] ima_file_check+0xc5/0x110 [ 2235.002638] ? process_measurement+0x1560/0x1560