ffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 03:45:08 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000880)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 03:45:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 03:45:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec0100001000f379000000001000000000000000000000000000000900000000fe8000000000000400000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1ec}}, 0x0) 03:45:08 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x8, 0x3ff}) 03:45:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 03:45:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 03:45:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65cb154ad160c3b3ea8100cbb96a06f8b0dd4c6ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2a88309f748594f12bf72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a591e6fc80509aa1bc925423384", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:45:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 03:45:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65cb154ad160c3b3ea8100cbb96a06f8b0dd4c6ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2a88309f748594f12bf72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a591e6fc80509aa1bc925423384", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:45:09 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x8, 0x3ff}) 03:45:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) 03:45:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001940)) 03:45:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:09 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x8, 0x3ff}) [ 1867.197365] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 1867.236851] audit: type=1804 audit(2000000709.250:894): pid=16850 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir019775089/syzkaller.4PGX4n/3267/bus/file0" dev="sda1" ino=18517 res=1 03:45:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001940)) 03:45:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) 03:45:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001940)) 03:45:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001940)) 03:45:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) [ 1867.975093] audit: type=1804 audit(2000000709.990:895): pid=16878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir019775089/syzkaller.4PGX4n/3268/bus/file0" dev="sda1" ino=17010 res=1 03:45:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65cb154ad160c3b3ea8100cbb96a06f8b0dd4c6ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2a88309f748594f12bf72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a591e6fc80509aa1bc925423384", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:45:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) 03:45:11 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x8, 0x3ff}) 03:45:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) 03:45:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:11 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x8, 0x3ff}) 03:45:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) [ 1869.998583] audit: type=1804 audit(2000000712.010:896): pid=16895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir019775089/syzkaller.4PGX4n/3269/bus/file0" dev="sda1" ino=17349 res=1 03:45:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) 03:45:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) [ 1870.358998] audit: type=1804 audit(2000000712.370:897): pid=16913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir019775089/syzkaller.4PGX4n/3270/bus/file0" dev="sda1" ino=16976 res=1 03:45:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) 03:45:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) [ 1870.833434] audit: type=1804 audit(2000000712.850:898): pid=16927 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir019775089/syzkaller.4PGX4n/3271/bus/file0" dev="sda1" ino=16922 res=1 03:45:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65cb154ad160c3b3ea8100cbb96a06f8b0dd4c6ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2a88309f748594f12bf72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a591e6fc80509aa1bc925423384", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:45:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) 03:45:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 03:45:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 1873.098108] audit: type=1804 audit(2000000715.110:899): pid=16937 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir019775089/syzkaller.4PGX4n/3272/bus/file0" dev="sda1" ino=17267 res=1 03:45:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:15 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./control\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 03:45:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) [ 1873.169452] audit: type=1804 audit(2000000715.110:900): pid=16939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir348132420/syzkaller.6AbR6v/3315/bus/file0" dev="sda1" ino=17426 res=1 03:45:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 1873.215444] audit: type=1804 audit(2000000715.160:901): pid=16938 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir472106109/syzkaller.fvVckq/3151/bus/file0" dev="sda1" ino=17350 res=1 [ 1873.378262] audit: type=1804 audit(2000000715.390:902): pid=16963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir019775089/syzkaller.4PGX4n/3273/bus/file0" dev="sda1" ino=17010 res=1 [ 1873.429388] audit: type=1804 audit(2000000715.410:903): pid=16964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir348132420/syzkaller.6AbR6v/3316/bus/file0" dev="sda1" ino=17082 res=1 [ 1873.464498] audit: type=1804 audit(2000000715.440:904): pid=16967 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir472106109/syzkaller.fvVckq/3152/bus/file0" dev="sda1" ino=17177 res=1 03:45:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newtaction={0x2c, 0x30, 0x1, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ipt={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 03:45:18 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./control\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 03:45:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 03:45:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) read$FUSE(r0, &(0x7f00000020c0), 0xf18) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x71c}}, 0x50) 03:45:18 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:18 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xe0) 03:45:18 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141242, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 03:45:18 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./control\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 03:45:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 03:45:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) read$FUSE(r0, &(0x7f00000020c0), 0xf18) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x71c}}, 0x50) [ 1876.225910] audit: type=1804 audit(2000000718.240:905): pid=16982 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir348132420/syzkaller.6AbR6v/3317/bus/file0" dev="sda1" ino=17480 res=1 03:45:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newtaction={0x2c, 0x30, 0x1, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ipt={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) [ 1876.313485] overlayfs: './bus' not a directory [ 1876.318490] audit: type=1804 audit(2000000718.240:906): pid=16979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir472106109/syzkaller.fvVckq/3153/bus/file0" dev="sda1" ino=17494 res=1 03:45:18 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141242, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 03:45:18 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./control\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 03:45:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') fchdir(r0) exit(0x0) lstat(&(0x7f0000000340)='./file1\x00', 0x0) 03:45:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newtaction={0x2c, 0x30, 0x1, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ipt={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 03:45:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 03:45:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) read$FUSE(r0, &(0x7f00000020c0), 0xf18) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x71c}}, 0x50) [ 1876.544892] overlayfs: './bus' not a directory 03:45:18 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 03:45:18 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141242, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 03:45:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newtaction={0x2c, 0x30, 0x1, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ipt={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) [ 1876.736987] overlayfs: './bus' not a directory 03:45:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 03:45:19 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 03:45:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) read$FUSE(r0, &(0x7f00000020c0), 0xf18) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x71c}}, 0x50) 03:45:19 executing program 3: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:19 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141242, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 03:45:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') fchdir(r0) exit(0x0) lstat(&(0x7f0000000340)='./file1\x00', 0x0) [ 1877.442489] overlayfs: './bus' not a directory 03:45:19 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 03:45:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setsig(r0, 0x406, 0x0) 03:45:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) 03:45:19 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 03:45:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setsig(r0, 0x406, 0x0) 03:45:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) [ 1877.670727] IPVS: ftp: loaded support on port[0] = 21 [ 1877.980807] IPVS: ftp: loaded support on port[0] = 21 03:45:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 03:45:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setsig(r0, 0x406, 0x0) 03:45:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) [ 1878.361158] bond0: link status definitely down for interface bond1, disabling it [ 1878.376470] bond0: link status definitely down for interface bond2, disabling it [ 1878.384587] bond0: link status definitely down for interface bond3, disabling it 03:45:20 executing program 3: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) 03:45:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') fchdir(r0) exit(0x0) lstat(&(0x7f0000000340)='./file1\x00', 0x0) 03:45:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setsig(r0, 0x406, 0x0) 03:45:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) 03:45:20 executing program 2: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) 03:45:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 03:45:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') fchdir(r0) exit(0x0) lstat(&(0x7f0000000340)='./file1\x00', 0x0) 03:45:21 executing program 3: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:21 executing program 2: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:22 executing program 3: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:22 executing program 2: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:24 executing program 1: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:24 executing program 0: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:25 executing program 1: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) [ 1883.449111] IPVS: ftp: loaded support on port[0] = 21 03:45:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffbffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 03:45:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000040)=0xf) 03:45:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000040)=0xf) 03:45:25 executing program 0: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffbffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 03:45:26 executing program 1: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000040)=0xf) 03:45:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 03:45:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000040)=0xf) 03:45:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffbffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 03:45:26 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 03:45:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x0, 0x108, 0x108, 0x108, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r1 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 03:45:26 executing program 0: msgget$private(0x0, 0x400) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, 0x0}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpgrp(0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 03:45:26 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:45:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffbffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 03:45:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x0, 0x108, 0x108, 0x108, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r1 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1884.928297] net_ratelimit: 12 callbacks suppressed [ 1884.928302] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 1884.961562] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 1885.018340] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:45:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x0, 0x108, 0x108, 0x108, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r1 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 03:45:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x0, 0x108, 0x108, 0x108, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r1 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 03:45:27 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) capset(&(0x7f00000007c0)={0x20071026}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x4}) 03:45:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x0, 0x108, 0x108, 0x108, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r1 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1885.233682] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 1885.260771] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:45:27 executing program 5: open(&(0x7f0000000340)='./bus\x00', 0x0, 0x204) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:45:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x0, 0x108, 0x108, 0x108, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r1 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1885.388541] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 03:45:27 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) capset(&(0x7f00000007c0)={0x20071026}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x4}) [ 1885.456340] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 1885.524673] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:45:27 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) capset(&(0x7f00000007c0)={0x20071026}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x4}) 03:45:27 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) capset(&(0x7f00000007c0)={0x20071026}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x4}) 03:45:27 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 03:45:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r3, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80ac39452d71df9b62f", 0xff00}], 0x1}}], 0x1, 0x40048010) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}], 0xfebc22805c19a807, 0x0, 0x0) 03:45:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x0, 0x108, 0x108, 0x108, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r1 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 03:45:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(generic-gcm-aesni))\x00'}, 0x58) 03:45:27 executing program 5: open(&(0x7f0000000340)='./bus\x00', 0x0, 0x204) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:45:27 executing program 2: open(&(0x7f0000000340)='./bus\x00', 0x0, 0x204) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 1885.975262] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 1886.056369] block nbd4: shutting down sockets 03:45:28 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 03:45:28 executing program 1: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffffffffff7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x3f00000000000000, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 03:45:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(generic-gcm-aesni))\x00'}, 0x58) [ 1886.367192] block nbd4: shutting down sockets 03:45:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(generic-gcm-aesni))\x00'}, 0x58) 03:45:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r3, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80ac39452d71df9b62f", 0xff00}], 0x1}}], 0x1, 0x40048010) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}], 0xfebc22805c19a807, 0x0, 0x0) 03:45:28 executing program 5: open(&(0x7f0000000340)='./bus\x00', 0x0, 0x204) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:45:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(generic-gcm-aesni))\x00'}, 0x58) 03:45:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r3, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80ac39452d71df9b62f", 0xff00}], 0x1}}], 0x1, 0x40048010) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}], 0xfebc22805c19a807, 0x0, 0x0) 03:45:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 03:45:29 executing program 2: open(&(0x7f0000000340)='./bus\x00', 0x0, 0x204) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:45:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x40045431, &(0x7f0000000000)) 03:45:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r3, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80ac39452d71df9b62f", 0xff00}], 0x1}}], 0x1, 0x40048010) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}], 0xfebc22805c19a807, 0x0, 0x0) [ 1887.297314] block nbd4: shutting down sockets 03:45:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x40045431, &(0x7f0000000000)) 03:45:29 executing program 5: open(&(0x7f0000000340)='./bus\x00', 0x0, 0x204) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 03:45:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x40045431, &(0x7f0000000000)) 03:45:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r3, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80ac39452d71df9b62f", 0xff00}], 0x1}}], 0x1, 0x40048010) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}], 0xfebc22805c19a807, 0x0, 0x0) 03:45:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x40045431, &(0x7f0000000000)) 03:45:29 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 03:45:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r3, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80ac39452d71df9b62f", 0xff00}], 0x1}}], 0x1, 0x40048010) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}], 0xfebc22805c19a807, 0x0, 0x0) 03:45:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 03:45:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 03:45:30 executing program 2: open(&(0x7f0000000340)='./bus\x00', 0x0, 0x204) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 1888.165224] block nbd4: shutting down sockets 03:45:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 03:45:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r3, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80ac39452d71df9b62f", 0xff00}], 0x1}}], 0x1, 0x40048010) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}], 0xfebc22805c19a807, 0x0, 0x0) 03:45:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 03:45:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0xd0000}) 03:45:30 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 1888.595939] syz-executor.0: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1888.642607] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 1888.659564] CPU: 0 PID: 17593 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1888.667502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1888.676867] Call Trace: [ 1888.679469] dump_stack+0x13e/0x194 [ 1888.683110] warn_alloc.cold+0x96/0x1af [ 1888.687090] ? zone_watermark_ok_safe+0x280/0x280 [ 1888.691952] ? wait_for_completion+0x390/0x390 [ 1888.696546] __alloc_pages_slowpath+0x2114/0x26c0 [ 1888.701407] ? warn_alloc+0xf0/0xf0 [ 1888.705039] ? find_held_lock+0x2d/0x110 [ 1888.709112] ? fs_reclaim_acquire+0x10/0x10 [ 1888.713455] __alloc_pages_nodemask+0x5d3/0x700 [ 1888.718136] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1888.723159] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1888.728011] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1888.733833] alloc_pages_current+0xe7/0x1e0 [ 1888.738179] kvm_mmu_create+0xd1/0x1c0 [ 1888.742088] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1888.746420] ? alloc_pages_current+0xef/0x1e0 [ 1888.750929] kvm_vcpu_init+0x26d/0x360 [ 1888.754825] vmx_create_vcpu+0xf3/0x2900 [ 1888.758897] ? __mutex_unlock_slowpath+0x75/0x780 [ 1888.763743] ? futex_wake+0x11c/0x3d0 [ 1888.767553] ? handle_rdmsr+0x6b0/0x6b0 [ 1888.771542] kvm_vm_ioctl+0x49c/0x1430 [ 1888.775437] ? __lock_acquire+0x5f7/0x4620 [ 1888.779695] ? kvm_vcpu_release+0xa0/0xa0 [ 1888.783849] ? trace_hardirqs_on+0x10/0x10 [ 1888.788098] ? trace_hardirqs_on+0x10/0x10 [ 1888.792341] ? save_trace+0x290/0x290 [ 1888.796143] ? __might_fault+0x104/0x1b0 [ 1888.800214] ? kvm_vcpu_release+0xa0/0xa0 [ 1888.804367] do_vfs_ioctl+0x75a/0xfe0 [ 1888.808180] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1888.812951] ? ioctl_preallocate+0x1a0/0x1a0 [ 1888.817383] ? security_file_ioctl+0x76/0xb0 [ 1888.821803] ? security_file_ioctl+0x83/0xb0 [ 1888.826220] SyS_ioctl+0x7f/0xb0 [ 1888.829589] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1888.833571] do_syscall_64+0x1d5/0x640 [ 1888.837473] entry_SYSCALL_64_after_hwframe+0x42/0xb7 03:45:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x3, 0x0) 03:45:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) [ 1888.842677] RIP: 0033:0x45c479 [ 1888.845884] RSP: 002b:00007ff9624c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1888.853607] RAX: ffffffffffffffda RBX: 00007ff9624c36d4 RCX: 000000000045c479 [ 1888.860887] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1888.868175] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1888.875457] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1888.882754] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1888.966076] audit: type=1326 audit(2000000730.980:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17597 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 [ 1889.009813] warn_alloc_show_mem: 1 callbacks suppressed [ 1889.009817] Mem-Info: [ 1889.018104] active_anon:653527 inactive_anon:27826 isolated_anon:0 [ 1889.018104] active_file:24530 inactive_file:41285 isolated_file:0 [ 1889.018104] unevictable:0 dirty:266 writeback:0 unstable:0 [ 1889.018104] slab_reclaimable:18403 slab_unreclaimable:141404 [ 1889.018104] mapped:59203 shmem:2226 pagetables:23816 bounce:0 [ 1889.018104] free:582839 free_pcp:623 free_cma:0 03:45:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x3b5}]) [ 1889.085164] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes 03:45:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x3, 0x0) [ 1889.119902] Node 1 active_anon:842064kB inactive_anon:76600kB active_file:98008kB inactive_file:165028kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27872kB dirty:1028kB writeback:0kB shmem:584kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 03:45:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) [ 1889.168797] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 03:45:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) [ 1889.239698] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1889.246758] Node 0 DMA32 free:33732kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:1232kB local_pcp:568kB free_cma:0kB 03:45:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x3b5}]) 03:45:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x3, 0x0) 03:45:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) [ 1889.384713] syz-executor.0: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1889.395398] lowmem_reserve[]: 0 0 0 0 0 [ 1889.395419] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1889.395437] lowmem_reserve[]: 0 0 0 0 0 03:45:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x3, 0x0) [ 1889.395456] Node 1 Normal free:2288800kB min:53612kB low:67012kB high:80412kB active_anon:841928kB inactive_anon:76512kB active_file:98048kB inactive_file:165076kB unevictable:0kB writepending:1052kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15296kB pagetables:17832kB bounce:0kB free_pcp:932kB local_pcp:548kB free_cma:0kB [ 1889.395476] lowmem_reserve[]: 0 0 0 0 0 [ 1889.395495] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB [ 1889.418922] syz-executor.0 cpuset= [ 1889.458719] (M) [ 1889.486546] audit: type=1326 audit(2000000731.500:908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17597 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 [ 1889.522489] syz0 mems_allowed=0-1 [ 1889.541274] CPU: 1 PID: 17618 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1889.549219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1889.558591] Call Trace: [ 1889.561192] dump_stack+0x13e/0x194 [ 1889.564839] warn_alloc.cold+0x96/0x1af [ 1889.568830] ? zone_watermark_ok_safe+0x280/0x280 [ 1889.571785] 2*4096kB [ 1889.573698] ? wait_for_completion+0x390/0x390 [ 1889.573714] __alloc_pages_slowpath+0x2114/0x26c0 [ 1889.573734] ? warn_alloc+0xf0/0xf0 [ 1889.576310] (UE) [ 1889.580701] ? find_held_lock+0x2d/0x110 [ 1889.580713] ? fs_reclaim_acquire+0x10/0x10 [ 1889.580732] __alloc_pages_nodemask+0x5d3/0x700 [ 1889.580744] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1889.580751] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1889.580758] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1889.580777] alloc_pages_current+0xe7/0x1e0 [ 1889.580791] kvm_mmu_create+0xd1/0x1c0 [ 1889.587785] = 10332kB [ 1889.589247] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1889.589259] ? alloc_pages_current+0xef/0x1e0 [ 1889.589273] kvm_vcpu_init+0x26d/0x360 [ 1889.591541] Node 0 [ 1889.595375] vmx_create_vcpu+0xf3/0x2900 [ 1889.595392] ? __mutex_unlock_slowpath+0x75/0x780 [ 1889.595403] ? handle_rdmsr+0x6b0/0x6b0 [ 1889.595418] kvm_vm_ioctl+0x49c/0x1430 [ 1889.599873] DMA32: [ 1889.604373] ? __lock_acquire+0x5f7/0x4620 [ 1889.604383] ? kvm_vcpu_release+0xa0/0xa0 [ 1889.604394] ? trace_hardirqs_on+0x10/0x10 [ 1889.604409] ? trace_hardirqs_on+0x10/0x10 [ 1889.604422] ? save_trace+0x290/0x290 [ 1889.604433] ? __might_fault+0x104/0x1b0 [ 1889.612348] 1691*4kB [ 1889.614276] ? kvm_vcpu_release+0xa0/0xa0 [ 1889.614290] do_vfs_ioctl+0x75a/0xfe0 [ 1889.614304] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1889.619493] (UMH) [ 1889.623617] ? ioctl_preallocate+0x1a0/0x1a0 [ 1889.623636] ? security_file_ioctl+0x76/0xb0 [ 1889.623644] ? security_file_ioctl+0x83/0xb0 [ 1889.623654] SyS_ioctl+0x7f/0xb0 [ 1889.623664] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1889.623677] do_syscall_64+0x1d5/0x640 [ 1889.623692] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1889.623701] RIP: 0033:0x45c479 [ 1889.629396] 760*8kB [ 1889.629968] RSP: 002b:00007ff962480c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1889.629979] RAX: ffffffffffffffda RBX: 00007ff9624816d4 RCX: 000000000045c479 [ 1889.629984] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1889.629990] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 1889.629995] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1889.630000] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076c06c [ 1889.787153] (UM) 1071*16kB (UME) 119*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 33788kB [ 1889.798347] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1889.809330] Node 1 Normal: 206*4kB (UME) 170*8kB (UME) 346*16kB (UM) 849*32kB (UME) 532*64kB (UME) 137*128kB (UME) 56*256kB (UME) 38*512kB (UME) 25*1024kB (UM) 7*2048kB (ME) 520*4096kB (UM) = 2290120kB [ 1889.827824] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1889.842049] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1889.854474] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1889.863636] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1889.872561] 68013 total pagecache pages [ 1889.876712] 0 pages in swap cache [ 1889.880529] Swap cache stats: add 0, delete 0, find 0/0 [ 1889.886130] Free swap = 0kB [ 1889.889222] Total swap = 0kB 03:45:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0xd0000}) 03:45:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 03:45:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x3b5}]) 03:45:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 03:45:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c2568af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000501d50c0029d69a2e4000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb30000040000000000000000000000000000000020170100000300000000000000000000000000000000000000170100000300000000000078356264160101d6504fda5e743c2f3c798a9b17"]}], 0x4924924924924b3, 0x0) [ 1889.892728] 1965979 pages RAM [ 1889.895971] 0 pages HighMem/MovableOnly [ 1889.900104] 339048 pages reserved [ 1889.903687] 0 pages cma reserved [ 1889.976000] audit: type=1326 audit(2000000731.990:909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17635 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 03:45:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) [ 1890.064416] syz-executor.0: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1890.129457] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 1890.141930] CPU: 0 PID: 17644 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1890.149862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1890.159225] Call Trace: [ 1890.161832] dump_stack+0x13e/0x194 [ 1890.165474] warn_alloc.cold+0x96/0x1af [ 1890.169462] ? zone_watermark_ok_safe+0x280/0x280 [ 1890.174333] ? wait_for_completion+0x390/0x390 [ 1890.178933] __alloc_pages_slowpath+0x2114/0x26c0 [ 1890.183801] ? warn_alloc+0xf0/0xf0 [ 1890.187443] ? find_held_lock+0x2d/0x110 [ 1890.191522] ? fs_reclaim_acquire+0x10/0x10 [ 1890.195861] __alloc_pages_nodemask+0x5d3/0x700 [ 1890.200540] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1890.205556] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1890.210402] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1890.215430] alloc_pages_current+0xe7/0x1e0 [ 1890.219761] kvm_mmu_create+0xd1/0x1c0 [ 1890.223651] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1890.227971] ? alloc_pages_current+0xef/0x1e0 [ 1890.232476] kvm_vcpu_init+0x26d/0x360 [ 1890.236372] vmx_create_vcpu+0xf3/0x2900 [ 1890.240461] ? __mutex_unlock_slowpath+0x75/0x780 [ 1890.245332] ? futex_wake+0x11c/0x3d0 [ 1890.249171] ? handle_rdmsr+0x6b0/0x6b0 [ 1890.253170] kvm_vm_ioctl+0x49c/0x1430 [ 1890.257087] ? __lock_acquire+0x5f7/0x4620 [ 1890.261351] ? kvm_vcpu_release+0xa0/0xa0 [ 1890.265527] ? trace_hardirqs_on+0x10/0x10 [ 1890.269797] ? trace_hardirqs_on+0x10/0x10 [ 1890.274072] ? save_trace+0x290/0x290 [ 1890.277912] ? __might_fault+0x104/0x1b0 [ 1890.282016] ? kvm_vcpu_release+0xa0/0xa0 [ 1890.286212] do_vfs_ioctl+0x75a/0xfe0 [ 1890.290051] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1890.294841] ? ioctl_preallocate+0x1a0/0x1a0 [ 1890.299294] ? security_file_ioctl+0x76/0xb0 [ 1890.303730] ? security_file_ioctl+0x83/0xb0 [ 1890.308168] SyS_ioctl+0x7f/0xb0 [ 1890.311559] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1890.315549] do_syscall_64+0x1d5/0x640 [ 1890.319465] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1890.324670] RIP: 0033:0x45c479 03:45:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x3b5}]) 03:45:32 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) 03:45:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 03:45:32 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) [ 1890.327880] RSP: 002b:00007ff9624c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1890.335708] RAX: ffffffffffffffda RBX: 00007ff9624c36d4 RCX: 000000000045c479 [ 1890.342970] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1890.350222] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1890.357475] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1890.364729] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1890.436564] warn_alloc_show_mem: 1 callbacks suppressed [ 1890.436568] Mem-Info: [ 1890.441323] syz-executor.5: [ 1890.444335] active_anon:653524 inactive_anon:27786 isolated_anon:0 [ 1890.444335] active_file:24530 inactive_file:41298 isolated_file:0 [ 1890.444335] unevictable:0 dirty:278 writeback:0 unstable:0 [ 1890.444335] slab_reclaimable:18405 slab_unreclaimable:141116 [ 1890.444335] mapped:59163 shmem:2186 pagetables:23850 bounce:0 [ 1890.444335] free:583244 free_pcp:540 free_cma:0 [ 1890.445961] page allocation failure: order:0 [ 1890.449153] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1890.528181] Node 1 active_anon:842112kB inactive_anon:76520kB active_file:98048kB inactive_file:165104kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1076kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1890.531426] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) 03:45:32 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) [ 1890.563449] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1890.601902] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1890.621136] CPU: 1 PID: 17658 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1890.629077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1890.638444] Call Trace: [ 1890.641053] dump_stack+0x13e/0x194 [ 1890.641349] lowmem_reserve[]: [ 1890.644688] warn_alloc.cold+0x96/0x1af [ 1890.644699] ? zone_watermark_ok_safe+0x280/0x280 [ 1890.644719] ? wait_for_completion+0x390/0x390 [ 1890.644734] __alloc_pages_slowpath+0x2114/0x26c0 [ 1890.644758] ? warn_alloc+0xf0/0xf0 [ 1890.644772] ? find_held_lock+0x2d/0x110 [ 1890.652102] 0 [ 1890.656686] ? fs_reclaim_acquire+0x10/0x10 [ 1890.656708] __alloc_pages_nodemask+0x5d3/0x700 [ 1890.656720] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1890.656728] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1890.656737] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1890.656757] alloc_pages_current+0xe7/0x1e0 [ 1890.656772] kvm_mmu_create+0xd1/0x1c0 [ 1890.673365] 2557 [ 1890.673876] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1890.679445] 2557 [ 1890.680000] ? alloc_pages_current+0xef/0x1e0 [ 1890.680014] kvm_vcpu_init+0x26d/0x360 [ 1890.680026] vmx_create_vcpu+0xf3/0x2900 [ 1890.680039] ? __mutex_unlock_slowpath+0x75/0x780 [ 1890.680052] ? futex_wake+0x11c/0x3d0 [ 1890.737484] ? handle_rdmsr+0x6b0/0x6b0 [ 1890.739090] 2557 [ 1890.741466] kvm_vm_ioctl+0x49c/0x1430 [ 1890.741480] ? __lock_acquire+0x5f7/0x4620 [ 1890.741489] ? kvm_vcpu_release+0xa0/0xa0 [ 1890.741499] ? trace_hardirqs_on+0x10/0x10 [ 1890.741529] ? trace_hardirqs_on+0x10/0x10 [ 1890.741540] ? save_trace+0x290/0x290 [ 1890.741549] ? __might_fault+0x104/0x1b0 [ 1890.741563] ? kvm_vcpu_release+0xa0/0xa0 [ 1890.741575] do_vfs_ioctl+0x75a/0xfe0 [ 1890.741585] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1890.741607] ? ioctl_preallocate+0x1a0/0x1a0 [ 1890.747046] 2557 [ 1890.747549] ? security_file_ioctl+0x76/0xb0 [ 1890.747559] ? security_file_ioctl+0x83/0xb0 [ 1890.747573] SyS_ioctl+0x7f/0xb0 [ 1890.747581] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1890.747594] do_syscall_64+0x1d5/0x640 [ 1890.747609] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1890.772351] RIP: 0033:0x45c479 [ 1890.772357] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1890.772366] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 03:45:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 1890.772371] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1890.772376] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1890.772381] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1890.772387] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1890.930557] audit: type=1326 audit(2000000732.920:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17674 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 [ 1891.057653] Node 0 DMA32 free:33820kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:1192kB local_pcp:652kB free_cma:0kB [ 1891.092701] lowmem_reserve[]: 0 0 0 0 0 [ 1891.096929] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1891.126875] lowmem_reserve[]: 0 0 0 0 0 [ 1891.131167] Node 1 Normal free:2291352kB min:53612kB low:67012kB high:80412kB active_anon:841964kB inactive_anon:76520kB active_file:98048kB inactive_file:165136kB unevictable:0kB writepending:1112kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15264kB pagetables:17636kB bounce:0kB free_pcp:1340kB local_pcp:676kB free_cma:0kB [ 1891.166256] lowmem_reserve[]: 0 0 0 0 0 [ 1891.171122] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1891.188549] Node 0 DMA32: 1691*4kB (UMH) 771*8kB (UMH) 1070*16kB (UME) 117*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 33796kB [ 1891.206948] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1891.218136] Node 1 Normal: 110*4kB (UME) 509*8kB (UME) 227*16kB (UM) 872*32kB (UME) 527*64kB (UME) 128*128kB (UME) 52*256kB (UME) 39*512kB (UME) 24*1024kB (UM) 9*2048kB (ME) 520*4096kB (UM) = 2292368kB [ 1891.240525] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1891.249598] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1891.262847] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1891.273361] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1891.285722] 68022 total pagecache pages [ 1891.289878] 0 pages in swap cache [ 1891.295236] Swap cache stats: add 0, delete 0, find 0/0 [ 1891.304345] Free swap = 0kB [ 1891.307551] Total swap = 0kB 03:45:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0xd0000}) 03:45:33 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) 03:45:33 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) [ 1891.312663] 1965979 pages RAM [ 1891.315929] 0 pages HighMem/MovableOnly [ 1891.323600] 339048 pages reserved [ 1891.327518] 0 pages cma reserved 03:45:33 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) [ 1891.512255] syz-executor.5: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1891.604360] syz-executor.0: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1891.608670] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1891.673917] CPU: 1 PID: 17683 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1891.681863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1891.691235] Call Trace: [ 1891.693845] dump_stack+0x13e/0x194 [ 1891.697501] warn_alloc.cold+0x96/0x1af [ 1891.700683] syz-executor.0 cpuset= [ 1891.701491] ? zone_watermark_ok_safe+0x280/0x280 [ 1891.701493] syz0 mems_allowed=0-1 [ 1891.705067] ? wait_for_completion+0x390/0x390 [ 1891.705081] __alloc_pages_slowpath+0x2114/0x26c0 [ 1891.705101] ? warn_alloc+0xf0/0xf0 [ 1891.726702] ? find_held_lock+0x2d/0x110 [ 1891.730780] ? fs_reclaim_acquire+0x10/0x10 [ 1891.735128] __alloc_pages_nodemask+0x5d3/0x700 [ 1891.739814] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1891.744841] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1891.749696] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1891.754721] alloc_pages_current+0xe7/0x1e0 [ 1891.759045] kvm_mmu_create+0xd1/0x1c0 [ 1891.762935] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1891.767282] ? alloc_pages_current+0xef/0x1e0 [ 1891.771790] kvm_vcpu_init+0x26d/0x360 [ 1891.775684] vmx_create_vcpu+0xf3/0x2900 [ 1891.779749] ? __mutex_unlock_slowpath+0x75/0x780 [ 1891.784597] ? futex_wake+0x11c/0x3d0 [ 1891.788425] ? handle_rdmsr+0x6b0/0x6b0 [ 1891.792400] kvm_vm_ioctl+0x49c/0x1430 [ 1891.796280] ? __lock_acquire+0x5f7/0x4620 [ 1891.800503] ? kvm_vcpu_release+0xa0/0xa0 [ 1891.804641] ? trace_hardirqs_on+0x10/0x10 [ 1891.808868] ? trace_hardirqs_on+0x10/0x10 [ 1891.813095] ? save_trace+0x290/0x290 [ 1891.816882] ? __might_fault+0x104/0x1b0 [ 1891.820943] ? kvm_vcpu_release+0xa0/0xa0 [ 1891.825077] do_vfs_ioctl+0x75a/0xfe0 [ 1891.828867] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1891.833613] ? ioctl_preallocate+0x1a0/0x1a0 [ 1891.838015] ? security_file_ioctl+0x76/0xb0 [ 1891.842426] ? security_file_ioctl+0x83/0xb0 [ 1891.846856] SyS_ioctl+0x7f/0xb0 [ 1891.850212] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1891.854206] do_syscall_64+0x1d5/0x640 [ 1891.858096] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1891.863270] RIP: 0033:0x45c479 [ 1891.866446] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1891.874140] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1891.881395] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1891.888654] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 03:45:33 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 1891.895915] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1891.903173] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1891.910578] CPU: 0 PID: 17691 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1891.918481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1891.927849] Call Trace: [ 1891.930460] dump_stack+0x13e/0x194 [ 1891.934119] warn_alloc.cold+0x96/0x1af [ 1891.938119] ? zone_watermark_ok_safe+0x280/0x280 [ 1891.942996] ? wait_for_completion+0x390/0x390 [ 1891.947607] __alloc_pages_slowpath+0x2114/0x26c0 [ 1891.952496] ? warn_alloc+0xf0/0xf0 [ 1891.956148] ? find_held_lock+0x2d/0x110 [ 1891.960236] ? fs_reclaim_acquire+0x10/0x10 [ 1891.964595] __alloc_pages_nodemask+0x5d3/0x700 [ 1891.969284] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1891.974317] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1891.979179] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1891.984253] alloc_pages_current+0xe7/0x1e0 [ 1891.988601] kvm_mmu_create+0xd1/0x1c0 [ 1891.992515] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1891.996855] ? alloc_pages_current+0xef/0x1e0 [ 1892.001367] kvm_vcpu_init+0x26d/0x360 [ 1892.005271] vmx_create_vcpu+0xf3/0x2900 [ 1892.009351] ? __mutex_unlock_slowpath+0x75/0x780 [ 1892.014214] ? futex_wake+0x11c/0x3d0 [ 1892.018017] ? handle_rdmsr+0x6b0/0x6b0 [ 1892.021992] kvm_vm_ioctl+0x49c/0x1430 [ 1892.025878] ? __lock_acquire+0x5f7/0x4620 [ 1892.030102] ? kvm_vcpu_release+0xa0/0xa0 [ 1892.034234] ? trace_hardirqs_on+0x10/0x10 [ 1892.038456] ? trace_hardirqs_on+0x10/0x10 [ 1892.042678] ? save_trace+0x290/0x290 [ 1892.046465] ? __might_fault+0x104/0x1b0 [ 1892.050515] ? kvm_vcpu_release+0xa0/0xa0 [ 1892.054665] do_vfs_ioctl+0x75a/0xfe0 [ 1892.058459] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1892.063203] ? ioctl_preallocate+0x1a0/0x1a0 [ 1892.067608] ? security_file_ioctl+0x76/0xb0 [ 1892.072002] ? security_file_ioctl+0x83/0xb0 [ 1892.076403] SyS_ioctl+0x7f/0xb0 [ 1892.079755] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1892.083717] do_syscall_64+0x1d5/0x640 [ 1892.087597] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1892.092769] RIP: 0033:0x45c479 03:45:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) [ 1892.095943] RSP: 002b:00007ff9624c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1892.103637] RAX: ffffffffffffffda RBX: 00007ff9624c36d4 RCX: 000000000045c479 [ 1892.110893] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1892.118412] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1892.125670] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1892.132926] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1892.162306] audit: type=1326 audit(2000000734.180:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17700 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 [ 1892.194847] warn_alloc_show_mem: 1 callbacks suppressed [ 1892.194851] Mem-Info: [ 1892.219407] active_anon:653532 inactive_anon:27786 isolated_anon:0 [ 1892.219407] active_file:24530 inactive_file:41312 isolated_file:0 [ 1892.219407] unevictable:0 dirty:293 writeback:0 unstable:0 [ 1892.219407] slab_reclaimable:18394 slab_unreclaimable:140196 [ 1892.219407] mapped:59163 shmem:2186 pagetables:23826 bounce:0 [ 1892.219407] free:584008 free_pcp:519 free_cma:0 03:45:34 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) [ 1892.300863] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes 03:45:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0xd0000}) 03:45:34 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) [ 1892.486070] Node 1 active_anon:842044kB inactive_anon:76520kB active_file:98048kB inactive_file:165160kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1136kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1892.644237] syz-executor.0: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1892.720734] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 1892.752064] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1892.788199] CPU: 1 PID: 17722 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1892.796135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1892.805500] Call Trace: [ 1892.808108] dump_stack+0x13e/0x194 [ 1892.811772] warn_alloc.cold+0x96/0x1af [ 1892.815763] ? zone_watermark_ok_safe+0x280/0x280 [ 1892.820638] ? wait_for_completion+0x390/0x390 [ 1892.825240] __alloc_pages_slowpath+0x2114/0x26c0 [ 1892.830113] ? warn_alloc+0xf0/0xf0 [ 1892.833758] ? find_held_lock+0x2d/0x110 [ 1892.837836] ? fs_reclaim_acquire+0x10/0x10 [ 1892.842191] __alloc_pages_nodemask+0x5d3/0x700 [ 1892.846880] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1892.851908] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1892.856760] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1892.861805] alloc_pages_current+0xe7/0x1e0 [ 1892.866148] kvm_mmu_create+0xd1/0x1c0 [ 1892.870050] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1892.874381] ? alloc_pages_current+0xef/0x1e0 [ 1892.878890] kvm_vcpu_init+0x26d/0x360 [ 1892.882786] vmx_create_vcpu+0xf3/0x2900 [ 1892.886865] ? __mutex_unlock_slowpath+0x75/0x780 [ 1892.891715] ? futex_wake+0x11c/0x3d0 [ 1892.895535] ? handle_rdmsr+0x6b0/0x6b0 [ 1892.899523] kvm_vm_ioctl+0x49c/0x1430 [ 1892.903422] ? __lock_acquire+0x5f7/0x4620 [ 1892.907671] ? kvm_vcpu_release+0xa0/0xa0 [ 1892.911838] ? trace_hardirqs_on+0x10/0x10 [ 1892.916203] ? trace_hardirqs_on+0x10/0x10 [ 1892.920459] ? save_trace+0x290/0x290 [ 1892.924278] ? __might_fault+0x104/0x1b0 [ 1892.928374] ? kvm_vcpu_release+0xa0/0xa0 [ 1892.932539] do_vfs_ioctl+0x75a/0xfe0 [ 1892.936351] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1892.941121] ? ioctl_preallocate+0x1a0/0x1a0 [ 1892.945546] ? security_file_ioctl+0x76/0xb0 [ 1892.949962] ? security_file_ioctl+0x83/0xb0 [ 1892.954379] SyS_ioctl+0x7f/0xb0 [ 1892.957748] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1892.961734] do_syscall_64+0x1d5/0x640 [ 1892.965633] entry_SYSCALL_64_after_hwframe+0x42/0xb7 03:45:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643dcf2a8f31176623f8aa3d116ba05a53435c5aad60a17c036b5c5de7ba1384ca3406267c113f7717829306258382c06a24753b9faf75e239cb3ebbbe13b28bab8d25a963fbac908579ee9674c0cdfe346dce8c10bc0b71af9513d5ecad198db5e3c1d6f5b03f9be7c0", @ANYBLOB=',rootmode=00000000000000000100000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="ae0e0500000002000003000000a13c5d07970300000016f8bce842db5402355ade833ee6464fe3023c3baa8fb0ef0982ec0e780f75affff483d39ace466d25552705a3f5b4bdd0ccdaf509c9ae5a313e50ec4d7d1788bd0b14de5d6f3317e7b69b9e26313bf74f8acda9f157083a928282381b5a70271852d0cdfa891dd4659589e0b06cfda8776a060161eac9de87623d55d21996dfdb40823920fd19208f00000100e51acd33b720e16571efe60633da1d635d8f48d544e7a39212b29bde43434eccdc3f5ae56e0cdc624f6acc0000000000006dcd3ab4c09ac967ed5b458b00"/240, @ANYRES16], 0xf) fallocate(r5, 0x0, 0x0, 0x8020003) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) [ 1892.970830] RIP: 0033:0x45c479 [ 1892.974016] RSP: 002b:00007ff9624c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1892.981725] RAX: ffffffffffffffda RBX: 00007ff9624c36d4 RCX: 000000000045c479 [ 1892.989010] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1892.996290] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1893.003573] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1893.010863] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1893.136310] lowmem_reserve[]: 0 2557 2557 2557 2557 03:45:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643dcf2a8f31176623f8aa3d116ba05a53435c5aad60a17c036b5c5de7ba1384ca3406267c113f7717829306258382c06a24753b9faf75e239cb3ebbbe13b28bab8d25a963fbac908579ee9674c0cdfe346dce8c10bc0b71af9513d5ecad198db5e3c1d6f5b03f9be7c0", @ANYBLOB=',rootmode=00000000000000000100000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="ae0e0500000002000003000000a13c5d07970300000016f8bce842db5402355ade833ee6464fe3023c3baa8fb0ef0982ec0e780f75affff483d39ace466d25552705a3f5b4bdd0ccdaf509c9ae5a313e50ec4d7d1788bd0b14de5d6f3317e7b69b9e26313bf74f8acda9f157083a928282381b5a70271852d0cdfa891dd4659589e0b06cfda8776a060161eac9de87623d55d21996dfdb40823920fd19208f00000100e51acd33b720e16571efe60633da1d635d8f48d544e7a39212b29bde43434eccdc3f5ae56e0cdc624f6acc0000000000006dcd3ab4c09ac967ed5b458b00"/240, @ANYRES16], 0xf) fallocate(r5, 0x0, 0x0, 0x8020003) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) [ 1893.160261] Node 0 DMA32 free:32604kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:720kB local_pcp:496kB free_cma:0kB 03:45:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) 03:45:35 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), 0x4) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x141001, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind$can_raw(r2, 0x0, 0x3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200, @ipv4}, 0x1c) listen(r3, 0x3) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TSC(0x1a, 0x2) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x6}, 0x8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80002, 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f0000000280)='@', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)="dfb0143d278270c8c76ea787ad82c9eceb9c4bb41f", 0x15) [ 1893.274039] lowmem_reserve[]: 0 0 0 0 0 [ 1893.278091] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1893.373572] lowmem_reserve[]: 0 0 0 0 0 [ 1893.377645] Node 1 Normal free:2295156kB min:53612kB low:67012kB high:80412kB active_anon:841964kB inactive_anon:76520kB active_file:98048kB inactive_file:165172kB unevictable:0kB writepending:1160kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15392kB pagetables:17836kB bounce:0kB free_pcp:812kB local_pcp:420kB free_cma:0kB [ 1893.524621] lowmem_reserve[]: 0 0 0 0 0 [ 1893.528771] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1893.626019] Node 0 DMA32: 1691*4kB (UMH) 536*8kB (UM) 1067*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 31708kB [ 1893.699422] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1893.755564] warn_alloc_show_mem: 1 callbacks suppressed [ 1893.755568] Mem-Info: [ 1893.769138] Node 1 Normal: 137*4kB (UME) 817*8kB (UME) 326*16kB (UM) 884*32kB (UME) 524*64kB (UME) 119*128kB (UME) 52*256kB (UME) 39*512kB (UME) 24*1024kB (UM) 9*2048kB (ME) 520*4096kB (UM) = 2295564kB [ 1893.772164] active_anon:653537 inactive_anon:27786 isolated_anon:0 [ 1893.772164] active_file:24530 inactive_file:41315 isolated_file:0 [ 1893.772164] unevictable:0 dirty:299 writeback:0 unstable:0 [ 1893.772164] slab_reclaimable:18414 slab_unreclaimable:140120 [ 1893.772164] mapped:59163 shmem:2186 pagetables:23813 bounce:0 [ 1893.772164] free:584380 free_pcp:337 free_cma:0 [ 1893.882347] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1893.932857] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1893.945274] Node 1 active_anon:842064kB inactive_anon:76520kB active_file:98048kB inactive_file:165172kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1160kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1894.001249] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1894.026401] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1894.063313] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1894.088552] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1894.118961] 68038 total pagecache pages [ 1894.132608] 0 pages in swap cache [ 1894.138725] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1894.158648] Swap cache stats: add 0, delete 0, find 0/0 [ 1894.174595] Node 0 DMA32 free:31708kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:400kB local_pcp:208kB free_cma:0kB [ 1894.211380] Free swap = 0kB [ 1894.218047] Total swap = 0kB [ 1894.229223] 1965979 pages RAM [ 1894.237112] 0 pages HighMem/MovableOnly [ 1894.257745] 339048 pages reserved [ 1894.273297] 0 pages cma reserved 03:45:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) 03:45:36 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643dcf2a8f31176623f8aa3d116ba05a53435c5aad60a17c036b5c5de7ba1384ca3406267c113f7717829306258382c06a24753b9faf75e239cb3ebbbe13b28bab8d25a963fbac908579ee9674c0cdfe346dce8c10bc0b71af9513d5ecad198db5e3c1d6f5b03f9be7c0", @ANYBLOB=',rootmode=00000000000000000100000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="ae0e0500000002000003000000a13c5d07970300000016f8bce842db5402355ade833ee6464fe3023c3baa8fb0ef0982ec0e780f75affff483d39ace466d25552705a3f5b4bdd0ccdaf509c9ae5a313e50ec4d7d1788bd0b14de5d6f3317e7b69b9e26313bf74f8acda9f157083a928282381b5a70271852d0cdfa891dd4659589e0b06cfda8776a060161eac9de87623d55d21996dfdb40823920fd19208f00000100e51acd33b720e16571efe60633da1d635d8f48d544e7a39212b29bde43434eccdc3f5ae56e0cdc624f6acc0000000000006dcd3ab4c09ac967ed5b458b00"/240, @ANYRES16], 0xf) fallocate(r5, 0x0, 0x0, 0x8020003) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) 03:45:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 03:45:36 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) [ 1894.314114] lowmem_reserve[]: 0 0 0 0 0 [ 1894.355173] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 03:45:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) [ 1894.410441] lowmem_reserve[]: 0 0 0 0 0 [ 1894.416347] Node 1 Normal free:2295804kB min:53612kB low:67012kB high:80412kB active_anon:841840kB inactive_anon:76520kB active_file:98048kB inactive_file:165196kB unevictable:0kB writepending:1192kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15200kB pagetables:17640kB bounce:0kB free_pcp:1184kB local_pcp:508kB free_cma:0kB [ 1894.483275] block nbd1: NBD_DISCONNECT [ 1894.490911] block nbd1: Send disconnect failed -32 [ 1894.496908] block nbd1: shutting down sockets 03:45:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 1894.528411] block nbd1: shutting down sockets [ 1894.575748] syz-executor.5: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1894.591622] lowmem_reserve[]: 0 0 0 0 0 [ 1894.605351] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1894.635211] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1894.661832] CPU: 0 PID: 17765 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1894.669802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1894.679171] Call Trace: [ 1894.681775] dump_stack+0x13e/0x194 [ 1894.685418] warn_alloc.cold+0x96/0x1af [ 1894.689399] ? zone_watermark_ok_safe+0x280/0x280 [ 1894.694258] ? wait_for_completion+0x390/0x390 [ 1894.698850] __alloc_pages_slowpath+0x2114/0x26c0 [ 1894.703706] ? warn_alloc+0xf0/0xf0 [ 1894.707335] ? find_held_lock+0x2d/0x110 [ 1894.711405] ? fs_reclaim_acquire+0x10/0x10 [ 1894.715742] __alloc_pages_nodemask+0x5d3/0x700 [ 1894.720424] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1894.725478] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1894.730545] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1894.735708] alloc_pages_current+0xe7/0x1e0 [ 1894.740194] kvm_mmu_create+0xd1/0x1c0 [ 1894.744266] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1894.748711] ? alloc_pages_current+0xef/0x1e0 [ 1894.753243] kvm_vcpu_init+0x26d/0x360 [ 1894.757176] vmx_create_vcpu+0xf3/0x2900 [ 1894.761731] ? __mutex_unlock_slowpath+0x75/0x780 [ 1894.766744] ? futex_wake+0x11c/0x3d0 [ 1894.770580] ? handle_rdmsr+0x6b0/0x6b0 [ 1894.775006] kvm_vm_ioctl+0x49c/0x1430 [ 1894.779007] ? __lock_acquire+0x5f7/0x4620 [ 1894.783286] ? kvm_vcpu_release+0xa0/0xa0 [ 1894.787633] ? trace_hardirqs_on+0x10/0x10 [ 1894.791921] ? trace_hardirqs_on+0x10/0x10 [ 1894.796189] ? save_trace+0x290/0x290 [ 1894.800182] ? __might_fault+0x104/0x1b0 [ 1894.804265] ? kvm_vcpu_release+0xa0/0xa0 [ 1894.808529] do_vfs_ioctl+0x75a/0xfe0 [ 1894.812348] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1894.817123] ? ioctl_preallocate+0x1a0/0x1a0 [ 1894.821558] ? security_file_ioctl+0x76/0xb0 [ 1894.825971] ? security_file_ioctl+0x83/0xb0 [ 1894.830391] SyS_ioctl+0x7f/0xb0 [ 1894.838379] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1894.842381] do_syscall_64+0x1d5/0x640 [ 1894.846296] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1894.851499] RIP: 0033:0x45c479 [ 1894.854698] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1894.857461] Node 0 [ 1894.862418] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1894.862424] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1894.862429] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1894.862434] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1894.862438] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1894.872385] Mem-Info: [ 1894.880349] DMA32: [ 1894.891601] active_anon:653506 inactive_anon:27786 isolated_anon:0 [ 1894.891601] active_file:24530 inactive_file:41321 isolated_file:0 [ 1894.891601] unevictable:0 dirty:307 writeback:0 unstable:0 [ 1894.891601] slab_reclaimable:18395 slab_unreclaimable:140203 [ 1894.891601] mapped:59163 shmem:2186 pagetables:23727 bounce:0 [ 1894.891601] free:584509 free_pcp:348 free_cma:0 [ 1894.894340] 1691*4kB [ 1894.905880] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1894.906300] (UMH) 529*8kB (UM) 1067*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB [ 1894.945703] Node 1 active_anon:841940kB inactive_anon:76520kB active_file:98048kB inactive_file:165196kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1192kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1894.976606] 0*256kB [ 1894.984912] Node 0 [ 1895.008947] 0*512kB 0*1024kB 0*2048kB 0*4096kB = 31652kB [ 1895.008968] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1895.009015] Node 1 Normal: 226*4kB [ 1895.011763] DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1895.018203] (UME) [ 1895.019897] lowmem_reserve[]: [ 1895.030365] 808*8kB [ 1895.038155] 0 [ 1895.064499] (UME) [ 1895.065530] 2557 [ 1895.067365] 358*16kB (UM) 893*32kB (UME) 521*64kB (UME) 116*128kB (UME) 53*256kB (UME) 39*512kB (UME) 24*1024kB (UM) 9*2048kB (ME) 520*4096kB (UM) = 2296328kB [ 1895.069483] 2557 [ 1895.071659] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1895.073917] 2557 [ 1895.092528] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1895.099637] 2557 [ 1895.112608] Node 0 DMA32 free:31660kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:344kB local_pcp:204kB free_cma:0kB [ 1895.113894] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1895.150519] lowmem_reserve[]: 0 0 0 0 0 [ 1895.155426] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1895.185639] lowmem_reserve[]: 0 0 0 0 0 [ 1895.189857] Node 1 Normal free:2296760kB min:53612kB low:67012kB high:80412kB active_anon:841792kB inactive_anon:76520kB active_file:98048kB inactive_file:165216kB unevictable:0kB writepending:1228kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15136kB pagetables:17416kB bounce:0kB free_pcp:1276kB local_pcp:620kB free_cma:0kB [ 1895.193060] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1895.229396] 68046 total pagecache pages [ 1895.230933] lowmem_reserve[]: [ 1895.233529] 0 pages in swap cache [ 1895.235722] 0 [ 1895.236729] Swap cache stats: add 0, delete 0, find 0/0 [ 1895.247382] Free swap = 0kB [ 1895.249845] 0 [ 1895.250457] Total swap = 0kB [ 1895.250826] 0 [ 1895.252269] 1965979 pages RAM [ 1895.252273] 0 pages HighMem/MovableOnly 03:45:37 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 03:45:37 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643dcf2a8f31176623f8aa3d116ba05a53435c5aad60a17c036b5c5de7ba1384ca3406267c113f7717829306258382c06a24753b9faf75e239cb3ebbbe13b28bab8d25a963fbac908579ee9674c0cdfe346dce8c10bc0b71af9513d5ecad198db5e3c1d6f5b03f9be7c0", @ANYBLOB=',rootmode=00000000000000000100000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="ae0e0500000002000003000000a13c5d07970300000016f8bce842db5402355ade833ee6464fe3023c3baa8fb0ef0982ec0e780f75affff483d39ace466d25552705a3f5b4bdd0ccdaf509c9ae5a313e50ec4d7d1788bd0b14de5d6f3317e7b69b9e26313bf74f8acda9f157083a928282381b5a70271852d0cdfa891dd4659589e0b06cfda8776a060161eac9de87623d55d21996dfdb40823920fd19208f00000100e51acd33b720e16571efe60633da1d635d8f48d544e7a39212b29bde43434eccdc3f5ae56e0cdc624f6acc0000000000006dcd3ab4c09ac967ed5b458b00"/240, @ANYRES16], 0xf) fallocate(r5, 0x0, 0x0, 0x8020003) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) 03:45:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 03:45:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) [ 1895.252277] 339048 pages reserved [ 1895.252279] 0 pages cma reserved [ 1895.274823] 0 0 [ 1895.276893] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1895.338300] block nbd1: NBD_DISCONNECT 03:45:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 03:45:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 1895.365767] block nbd1: Send disconnect failed -32 [ 1895.379545] Node 0 DMA32: 1691*4kB (UMH) 529*8kB (UM) 1067*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 31652kB [ 1895.397070] block nbd1: shutting down sockets [ 1895.439710] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1895.543009] Node 1 Normal: 126*4kB (UME) 768*8kB (UME) 389*16kB (UM) 895*32kB (UME) 523*64kB (UME) 118*128kB (UME) 52*256kB (UME) 38*512kB (UME) 23*1024kB (UM) 10*2048kB (ME) 520*4096kB (UM) = 2296808kB [ 1895.619372] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1895.628442] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1895.637609] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1895.646901] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1895.655797] 68048 total pagecache pages [ 1895.659782] 0 pages in swap cache [ 1895.663578] Swap cache stats: add 0, delete 0, find 0/0 03:45:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f31986750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a03bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a000000009966b395aafa7fc3b7f4b484eb7d2617e0a240e8acbc2a7e20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ec28d25dad600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61605568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400000000000000000000000000000000000000000000000000000000006f738dac00"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) 03:45:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 03:45:37 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 03:45:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 03:45:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 03:45:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) [ 1895.668949] Free swap = 0kB [ 1895.672674] Total swap = 0kB [ 1895.675694] 1965979 pages RAM [ 1895.678786] 0 pages HighMem/MovableOnly [ 1895.682852] 339048 pages reserved [ 1895.686295] 0 pages cma reserved [ 1895.741391] block nbd1: NBD_DISCONNECT [ 1895.845324] block nbd1: Send disconnect failed -32 [ 1895.916574] block nbd1: shutting down sockets 03:45:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 03:45:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 03:45:38 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 03:45:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 03:45:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) [ 1895.979160] syz-executor.5: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) 03:45:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) [ 1896.104448] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1896.149409] CPU: 0 PID: 17830 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1896.157348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1896.166715] Call Trace: [ 1896.169316] dump_stack+0x13e/0x194 [ 1896.173075] warn_alloc.cold+0x96/0x1af [ 1896.177071] ? zone_watermark_ok_safe+0x280/0x280 [ 1896.179939] block nbd1: NBD_DISCONNECT [ 1896.182061] ? wait_for_completion+0x390/0x390 [ 1896.182077] __alloc_pages_slowpath+0x2114/0x26c0 [ 1896.182099] ? warn_alloc+0xf0/0xf0 [ 1896.182107] ? find_held_lock+0x2d/0x110 [ 1896.182121] ? fs_reclaim_acquire+0x10/0x10 [ 1896.186022] block nbd1: Send disconnect failed -32 [ 1896.190593] __alloc_pages_nodemask+0x5d3/0x700 [ 1896.190607] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1896.190615] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1896.190622] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1896.190639] alloc_pages_current+0xe7/0x1e0 [ 1896.190652] kvm_mmu_create+0xd1/0x1c0 [ 1896.190663] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1896.190670] ? alloc_pages_current+0xef/0x1e0 [ 1896.190681] kvm_vcpu_init+0x26d/0x360 [ 1896.190693] vmx_create_vcpu+0xf3/0x2900 [ 1896.190706] ? __mutex_unlock_slowpath+0x75/0x780 [ 1896.190716] ? futex_wake+0x11c/0x3d0 [ 1896.190727] ? handle_rdmsr+0x6b0/0x6b0 [ 1896.214261] block nbd1: shutting down sockets [ 1896.217281] kvm_vm_ioctl+0x49c/0x1430 [ 1896.278081] ? __lock_acquire+0x5f7/0x4620 [ 1896.282331] ? kvm_vcpu_release+0xa0/0xa0 [ 1896.286496] ? trace_hardirqs_on+0x10/0x10 [ 1896.290748] ? trace_hardirqs_on+0x10/0x10 [ 1896.294996] ? save_trace+0x290/0x290 [ 1896.298809] ? __might_fault+0x104/0x1b0 [ 1896.302892] ? kvm_vcpu_release+0xa0/0xa0 [ 1896.307039] do_vfs_ioctl+0x75a/0xfe0 [ 1896.310849] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1896.315624] ? ioctl_preallocate+0x1a0/0x1a0 [ 1896.320052] ? security_file_ioctl+0x76/0xb0 [ 1896.324475] ? security_file_ioctl+0x83/0xb0 [ 1896.328899] SyS_ioctl+0x7f/0xb0 [ 1896.332277] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1896.336380] do_syscall_64+0x1d5/0x640 [ 1896.340291] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1896.345491] RIP: 0033:0x45c479 [ 1896.348690] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1896.356420] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1896.363704] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1896.370991] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1896.378276] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1896.385693] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1896.420717] Mem-Info: [ 1896.426593] active_anon:653453 inactive_anon:27784 isolated_anon:0 [ 1896.426593] active_file:24530 inactive_file:41336 isolated_file:0 [ 1896.426593] unevictable:0 dirty:324 writeback:0 unstable:0 [ 1896.426593] slab_reclaimable:18353 slab_unreclaimable:140446 [ 1896.426593] mapped:59190 shmem:2186 pagetables:23719 bounce:0 [ 1896.426593] free:584185 free_pcp:380 free_cma:0 [ 1896.465395] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1896.493801] Node 1 active_anon:841588kB inactive_anon:76512kB active_file:98048kB inactive_file:165264kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27604kB dirty:1268kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1896.522261] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1896.548834] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1896.553936] Node 0 DMA32 free:31636kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:356kB local_pcp:216kB free_cma:0kB [ 1896.583649] lowmem_reserve[]: 0 0 0 0 0 [ 1896.587654] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1896.613321] lowmem_reserve[]: 0 0 0 0 0 [ 1896.617329] Node 1 Normal free:2297616kB min:53612kB low:67012kB high:80412kB active_anon:841588kB inactive_anon:76512kB active_file:98048kB inactive_file:165264kB unevictable:0kB writepending:1272kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15072kB pagetables:17272kB bounce:0kB free_pcp:1184kB local_pcp:552kB free_cma:0kB [ 1896.647813] lowmem_reserve[]: 0 0 0 0 0 [ 1896.651942] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1896.665032] Node 0 DMA32: 1691*4kB (UMH) 525*8kB (UM) 1068*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 31636kB [ 1896.678974] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1896.689755] Node 1 Normal: 278*4kB (UME) 546*8kB (UME) 412*16kB (UM) 898*32kB (UME) 522*64kB (UME) 124*128kB (UME) 49*256kB (UME) 35*512kB (UME) 22*1024kB (UM) 12*2048kB (ME) 520*4096kB (UM) = 2297576kB [ 1896.708082] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1896.717053] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1896.725760] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1896.734776] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1896.743420] 68055 total pagecache pages [ 1896.747403] 0 pages in swap cache [ 1896.750917] Swap cache stats: add 0, delete 0, find 0/0 [ 1896.756395] Free swap = 0kB [ 1896.759398] Total swap = 0kB [ 1896.762454] 1965979 pages RAM [ 1896.765557] 0 pages HighMem/MovableOnly 03:45:38 executing program 2: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000000680)=0x0, &(0x7f00000006c0)) 03:45:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 03:45:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{}, {}]}, 0x8) 03:45:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x7500}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x8500}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000001d80)="9b", 0x1}, {&(0x7f0000001e80)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x5fffc27b}, {&(0x7f0000003480)="9e", 0x200021c1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) 03:45:38 executing program 1: setrlimit(0x8, &(0x7f000000a000)) mlockall(0x2) 03:45:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfd}]}}) [ 1896.769514] 339048 pages reserved [ 1896.773151] 0 pages cma reserved 03:45:38 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 03:45:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:38 executing program 2: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000000680)=0x0, &(0x7f00000006c0)) 03:45:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{}, {}]}, 0x8) 03:45:38 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)) [ 1896.992804] syz-executor.5: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1896.994542] syz-executor.0: [ 1897.011115] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1897.022561] CPU: 0 PID: 17881 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1897.023807] page allocation failure: order:0 03:45:39 executing program 2: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000000680)=0x0, &(0x7f00000006c0)) 03:45:39 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/196, 0xc4}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) [ 1897.030477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1897.030483] Call Trace: [ 1897.030506] dump_stack+0x13e/0x194 [ 1897.030520] warn_alloc.cold+0x96/0x1af [ 1897.030530] ? zone_watermark_ok_safe+0x280/0x280 [ 1897.030546] ? wait_for_completion+0x390/0x390 [ 1897.030558] __alloc_pages_slowpath+0x2114/0x26c0 [ 1897.030578] ? warn_alloc+0xf0/0xf0 [ 1897.030586] ? find_held_lock+0x2d/0x110 [ 1897.030594] ? fs_reclaim_acquire+0x10/0x10 [ 1897.030610] __alloc_pages_nodemask+0x5d3/0x700 [ 1897.030619] ? rcu_read_lock_sched_held+0x10a/0x130 03:45:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{}, {}]}, 0x8) [ 1897.030626] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1897.030633] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1897.030652] alloc_pages_current+0xe7/0x1e0 [ 1897.030664] kvm_mmu_create+0xd1/0x1c0 [ 1897.030675] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1897.030683] ? alloc_pages_current+0xef/0x1e0 [ 1897.030695] kvm_vcpu_init+0x26d/0x360 [ 1897.030706] vmx_create_vcpu+0xf3/0x2900 [ 1897.030720] ? __mutex_unlock_slowpath+0x75/0x780 [ 1897.030729] ? futex_wake+0x11c/0x3d0 [ 1897.030738] ? handle_rdmsr+0x6b0/0x6b0 [ 1897.030752] kvm_vm_ioctl+0x49c/0x1430 [ 1897.030763] ? __lock_acquire+0x5f7/0x4620 [ 1897.038149] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1897.044526] ? kvm_vcpu_release+0xa0/0xa0 [ 1897.044540] ? trace_hardirqs_on+0x10/0x10 [ 1897.044553] ? trace_hardirqs_on+0x10/0x10 [ 1897.044565] ? save_trace+0x290/0x290 [ 1897.044574] ? __might_fault+0x104/0x1b0 [ 1897.044586] ? kvm_vcpu_release+0xa0/0xa0 [ 1897.044598] do_vfs_ioctl+0x75a/0xfe0 [ 1897.044609] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1897.044619] ? ioctl_preallocate+0x1a0/0x1a0 [ 1897.044638] ? security_file_ioctl+0x76/0xb0 [ 1897.044646] ? security_file_ioctl+0x83/0xb0 [ 1897.044657] SyS_ioctl+0x7f/0xb0 [ 1897.044664] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1897.044676] do_syscall_64+0x1d5/0x640 [ 1897.044692] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1897.044699] RIP: 0033:0x45c479 [ 1897.044704] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1897.044713] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1897.044718] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 03:45:39 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 03:45:39 executing program 2: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000000680)=0x0, &(0x7f00000006c0)) [ 1897.044723] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1897.044728] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1897.044733] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1897.081104] syz-executor.0: [ 1897.124593] (null) [ 1897.195229] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.268169] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 1897.323306] CPU: 1 PID: 17879 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1897.324874] page allocation failure: order:0 [ 1897.331238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1897.331242] Call Trace: [ 1897.331262] dump_stack+0x13e/0x194 [ 1897.331276] warn_alloc.cold+0x96/0x1af [ 1897.331286] ? zone_watermark_ok_safe+0x280/0x280 [ 1897.331303] ? wait_for_completion+0x390/0x390 [ 1897.331315] __alloc_pages_slowpath+0x2114/0x26c0 03:45:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfd}]}}) [ 1897.331334] ? warn_alloc+0xf0/0xf0 [ 1897.331344] ? find_held_lock+0x2d/0x110 [ 1897.331354] ? fs_reclaim_acquire+0x10/0x10 [ 1897.331370] __alloc_pages_nodemask+0x5d3/0x700 [ 1897.331381] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1897.331388] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1897.331397] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1897.331416] alloc_pages_current+0xe7/0x1e0 [ 1897.331430] kvm_mmu_create+0xd1/0x1c0 [ 1897.331442] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1897.331449] ? alloc_pages_current+0xef/0x1e0 [ 1897.331462] kvm_vcpu_init+0x26d/0x360 [ 1897.331481] vmx_create_vcpu+0xf3/0x2900 [ 1897.331494] ? __mutex_unlock_slowpath+0x75/0x780 [ 1897.331504] ? futex_wake+0x11c/0x3d0 [ 1897.331514] ? handle_rdmsr+0x6b0/0x6b0 [ 1897.331528] kvm_vm_ioctl+0x49c/0x1430 [ 1897.331539] ? __lock_acquire+0x5f7/0x4620 [ 1897.331550] ? kvm_vcpu_release+0xa0/0xa0 [ 1897.336595] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1897.345426] ? trace_hardirqs_on+0x10/0x10 [ 1897.345440] ? trace_hardirqs_on+0x10/0x10 [ 1897.345453] ? save_trace+0x290/0x290 03:45:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{}, {}]}, 0x8) 03:45:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@local, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}, @mark={0xc}]}, 0x148}}, 0x0) [ 1897.345463] ? __might_fault+0x104/0x1b0 [ 1897.345478] ? kvm_vcpu_release+0xa0/0xa0 [ 1897.345490] do_vfs_ioctl+0x75a/0xfe0 [ 1897.345502] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1897.345512] ? ioctl_preallocate+0x1a0/0x1a0 [ 1897.345530] ? security_file_ioctl+0x76/0xb0 [ 1897.345537] ? security_file_ioctl+0x83/0xb0 [ 1897.345548] SyS_ioctl+0x7f/0xb0 [ 1897.348474] (null) [ 1897.351773] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1897.351787] do_syscall_64+0x1d5/0x640 [ 1897.351805] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1897.351813] RIP: 0033:0x45c479 [ 1897.351818] RSP: 002b:00007ff9624c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1897.351827] RAX: ffffffffffffffda RBX: 00007ff9624c36d4 RCX: 000000000045c479 [ 1897.351832] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1897.351836] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1897.351841] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1897.351846] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1897.405310] syz-executor.5: [ 1897.414184] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.428711] page allocation failure: order:0 [ 1897.460321] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.553510] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1897.560761] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 1897.605127] (null) [ 1897.605688] CPU: 0 PID: 17892 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1897.615597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1897.624955] Call Trace: [ 1897.627559] dump_stack+0x13e/0x194 [ 1897.631198] warn_alloc.cold+0x96/0x1af [ 1897.635187] ? zone_watermark_ok_safe+0x280/0x280 [ 1897.640050] ? wait_for_completion+0x390/0x390 [ 1897.644765] __alloc_pages_slowpath+0x2114/0x26c0 [ 1897.649638] ? warn_alloc+0xf0/0xf0 [ 1897.653277] ? find_held_lock+0x2d/0x110 [ 1897.654928] syz-executor.5 cpuset= [ 1897.657345] ? fs_reclaim_acquire+0x10/0x10 [ 1897.657367] __alloc_pages_nodemask+0x5d3/0x700 [ 1897.657377] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1897.657387] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1897.668740] syz5 [ 1897.669901] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1897.669921] alloc_pages_current+0xe7/0x1e0 [ 1897.686261] mems_allowed=0-1 [ 1897.686941] kvm_mmu_create+0xd1/0x1c0 [ 1897.698231] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1897.702551] ? alloc_pages_current+0xef/0x1e0 [ 1897.707046] kvm_vcpu_init+0x26d/0x360 [ 1897.710937] vmx_create_vcpu+0xf3/0x2900 [ 1897.715008] ? __mutex_unlock_slowpath+0x75/0x780 [ 1897.719863] ? futex_wake+0x11c/0x3d0 [ 1897.723675] ? handle_rdmsr+0x6b0/0x6b0 [ 1897.727658] kvm_vm_ioctl+0x49c/0x1430 [ 1897.731556] ? __lock_acquire+0x5f7/0x4620 [ 1897.735796] ? kvm_vcpu_release+0xa0/0xa0 [ 1897.739957] ? trace_hardirqs_on+0x10/0x10 [ 1897.744204] ? trace_hardirqs_on+0x10/0x10 [ 1897.748449] ? save_trace+0x290/0x290 [ 1897.752259] ? __might_fault+0x104/0x1b0 [ 1897.756335] ? kvm_vcpu_release+0xa0/0xa0 [ 1897.760493] do_vfs_ioctl+0x75a/0xfe0 [ 1897.764297] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1897.769067] ? ioctl_preallocate+0x1a0/0x1a0 [ 1897.773498] ? security_file_ioctl+0x76/0xb0 [ 1897.777910] ? security_file_ioctl+0x83/0xb0 [ 1897.782409] SyS_ioctl+0x7f/0xb0 [ 1897.785783] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1897.789767] do_syscall_64+0x1d5/0x640 [ 1897.793669] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1897.798860] RIP: 0033:0x45c479 [ 1897.802043] RSP: 002b:00007ff9624a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1897.809749] RAX: ffffffffffffffda RBX: 00007ff9624a26d4 RCX: 000000000045c479 [ 1897.817023] RDX: 0000000000000002 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1897.824289] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1897.831558] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1897.838835] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bfcc [ 1897.846120] CPU: 1 PID: 17918 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1897.848950] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.854015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1897.854020] Call Trace: [ 1897.854035] dump_stack+0x13e/0x194 [ 1897.854049] warn_alloc.cold+0x96/0x1af [ 1897.854058] ? zone_watermark_ok_safe+0x280/0x280 [ 1897.854075] ? wait_for_completion+0x390/0x390 [ 1897.854088] __alloc_pages_slowpath+0x2114/0x26c0 [ 1897.854109] ? warn_alloc+0xf0/0xf0 [ 1897.860886] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.870139] ? find_held_lock+0x2d/0x110 [ 1897.870152] ? fs_reclaim_acquire+0x10/0x10 [ 1897.870170] __alloc_pages_nodemask+0x5d3/0x700 [ 1897.870182] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1897.870189] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1897.870197] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1897.870218] alloc_pages_current+0xe7/0x1e0 [ 1897.872961] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.876412] kvm_mmu_create+0xd1/0x1c0 [ 1897.876425] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1897.876435] ? alloc_pages_current+0xef/0x1e0 [ 1897.880503] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.885222] kvm_vcpu_init+0x26d/0x360 [ 1897.885233] vmx_create_vcpu+0xf3/0x2900 [ 1897.885248] ? __mutex_unlock_slowpath+0x75/0x780 [ 1897.889882] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.894637] ? futex_wake+0x11c/0x3d0 [ 1897.894647] ? handle_rdmsr+0x6b0/0x6b0 [ 1897.894662] kvm_vm_ioctl+0x49c/0x1430 [ 1897.894675] ? __lock_acquire+0x5f7/0x4620 [ 1897.894685] ? kvm_vcpu_release+0xa0/0xa0 [ 1897.898797] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.905061] ? trace_hardirqs_on+0x10/0x10 [ 1897.905076] ? trace_hardirqs_on+0x10/0x10 [ 1897.905088] ? save_trace+0x290/0x290 [ 1897.905097] ? __might_fault+0x104/0x1b0 [ 1897.905113] ? kvm_vcpu_release+0xa0/0xa0 [ 1897.910792] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.913488] do_vfs_ioctl+0x75a/0xfe0 [ 1897.913501] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1897.913512] ? ioctl_preallocate+0x1a0/0x1a0 [ 1897.918287] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.923191] ? security_file_ioctl+0x76/0xb0 [ 1897.923199] ? security_file_ioctl+0x83/0xb0 [ 1897.923209] SyS_ioctl+0x7f/0xb0 [ 1897.923217] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1897.923229] do_syscall_64+0x1d5/0x640 [ 1897.923246] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1897.928156] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.933069] RIP: 0033:0x45c479 [ 1897.933074] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1897.933084] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1897.933089] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1897.933094] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1897.933099] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1897.933104] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1897.957107] warn_alloc_show_mem: 2 callbacks suppressed [ 1897.957110] Mem-Info: [ 1897.957270] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1897.984580] active_anon:653521 inactive_anon:27785 isolated_anon:0 [ 1897.984580] active_file:24530 inactive_file:41341 isolated_file:0 [ 1897.984580] unevictable:0 dirty:332 writeback:0 unstable:0 [ 1897.984580] slab_reclaimable:18356 slab_unreclaimable:141670 [ 1897.984580] mapped:59163 shmem:2186 pagetables:23799 bounce:0 [ 1897.984580] free:583040 free_pcp:360 free_cma:0 [ 1897.988273] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.018358] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1898.019103] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.039162] Node 1 active_anon:842000kB inactive_anon:76516kB active_file:98048kB inactive_file:165276kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1292kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1898.041745] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.046869] Node 0 [ 1898.051087] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.051101] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.051113] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.051125] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.051137] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.051149] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.051162] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.051174] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.051186] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.051198] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.062790] DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1898.066898] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.072710] lowmem_reserve[]: [ 1898.074287] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.078176] 0 [ 1898.083397] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.083411] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.083456] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.083468] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.094816] 2557 [ 1898.108722] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.120577] 2557 [ 1898.123554] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.134669] 2557 [ 1898.138197] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.144874] 2557 [ 1898.146176] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.188319] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.208305] Node 0 [ 1898.226589] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.229478] DMA32 free:31964kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:384kB local_pcp:164kB free_cma:0kB [ 1898.257799] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.268262] lowmem_reserve[]: [ 1898.273611] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.283812] 0 [ 1898.286907] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.293452] 0 [ 1898.300467] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.310793] 0 [ 1898.313899] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.323808] 0 [ 1898.327238] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.335655] 0 [ 1898.360062] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.376709] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.378260] Node 0 [ 1898.385330] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.396398] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1898.398956] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.405948] lowmem_reserve[]: [ 1898.407822] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.418755] 0 [ 1898.423372] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.425292] 0 [ 1898.432120] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.438076] 0 [ 1898.441030] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.447533] 0 [ 1898.449972] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.461293] 0 [ 1898.485690] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.504266] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.514234] Node 1 [ 1898.519546] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.522322] Normal free:2292252kB min:53612kB low:67012kB high:80412kB active_anon:841956kB inactive_anon:76520kB active_file:98048kB inactive_file:165336kB unevictable:0kB writepending:1352kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15168kB pagetables:17556kB bounce:0kB free_pcp:1172kB local_pcp:696kB free_cma:0kB [ 1898.528013] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.529822] lowmem_reserve[]: [ 1898.536524] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.542797] 0 [ 1898.545152] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.553568] 0 [ 1898.554125] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.566085] 0 [ 1898.585794] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.597497] 0 [ 1898.602429] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.602442] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.602453] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.602466] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.604575] 0 [ 1898.611121] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.619672] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.621812] Node 0 [ 1898.628119] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.628133] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.628146] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.628157] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.634265] DMA: [ 1898.636834] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.638791] 1*4kB [ 1898.645306] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.652295] (U) [ 1898.658317] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.661531] 1*8kB [ 1898.691141] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.697945] (U) [ 1898.701238] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.711877] 1*16kB [ 1898.716290] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.718093] (U) [ 1898.727281] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.734096] 2*32kB [ 1898.736306] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.741909] (U) [ 1898.751069] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.755522] 0*64kB [ 1898.765460] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.770532] 0*128kB [ 1898.777226] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.779630] 0*256kB [ 1898.789782] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.792980] 0*512kB [ 1898.799653] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.806484] 0*1024kB [ 1898.814449] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.815416] 1*2048kB [ 1898.817186] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.824146] (M) [ 1898.829778] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.833015] 2*4096kB [ 1898.834785] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.841603] (UE) [ 1898.847155] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.850298] = 10332kB [ 1898.852818] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.859187] Node 0 [ 1898.865302] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.868468] DMA32: [ 1898.870282] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.876888] 1691*4kB [ 1898.878899] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.885555] (UMH) 558*8kB (UMH) [ 1898.891855] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.894624] 1072*16kB [ 1898.896925] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.903588] (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 31964kB [ 1898.903625] Node 0 Normal: [ 1898.909996] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.912773] 0*4kB [ 1898.915094] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.921766] 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB [ 1898.928629] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.931068] 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1898.931093] Node 1 Normal: 121*4kB (UME) 251*8kB (UME) 262*16kB (UME) 905*32kB (UME) [ 1898.934036] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.940441] 523*64kB [ 1898.946554] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.949158] (UME) [ 1898.951679] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.958222] 124*128kB (UME) 49*256kB (UME) 35*512kB (UME) 22*1024kB (UM) 12*2048kB (ME) 520*4096kB (UM) = 2292476kB [ 1898.958266] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1898.958272] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1898.958277] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1898.958282] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1898.958288] 68072 total pagecache pages [ 1898.966389] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.967276] 0 pages in swap cache [ 1898.969769] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.976395] Swap cache stats: add 0, delete 0, find 0/0 [ 1898.979391] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.985421] Free swap = 0kB [ 1898.991859] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1898.994942] Total swap = 0kB [ 1898.997050] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.003493] 1965979 pages RAM [ 1899.010992] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.013651] 0 pages HighMem/MovableOnly [ 1899.016382] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.022814] 339048 pages reserved [ 1899.036465] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.042857] 0 pages cma reserved [ 1899.044695] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.239823] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.246594] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.253353] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.260112] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.266799] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.273543] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.280497] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.287183] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.293920] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.300683] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.307377] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.314137] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.320889] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.327571] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.334364] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.341116] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.347831] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.354607] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.361348] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.368084] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.374848] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.381624] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.388316] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.395056] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.401818] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.408530] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.415279] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.422004] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.428677] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.435417] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.442140] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.448809] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.455542] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.462364] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.469046] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.475799] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.482573] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.489370] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.496136] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.502858] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.509528] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.516261] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.523046] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.529749] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.536465] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.543227] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.549924] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.556659] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.563454] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.570193] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.576885] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.583636] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.590373] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.597054] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.603806] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.610577] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.617261] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.623991] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.630728] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.637428] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.644212] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.650951] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.657627] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.664360] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.671130] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.677878] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.684606] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.691349] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.698028] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.704774] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.711513] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.718204] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.724964] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.731681] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.738458] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.745224] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.751960] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.758634] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.765379] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.772106] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 03:45:41 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 03:45:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)) 03:45:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:45:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@local, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}, @mark={0xc}]}, 0x148}}, 0x0) [ 1899.778780] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.785609] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.792357] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.799033] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.805779] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.812522] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1899.820678] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz1] on syz0 03:45:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@local, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}, @mark={0xc}]}, 0x148}}, 0x0) [ 1899.875687] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1899.915600] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1899.937118] syz-executor.3: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1899.966820] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1899.973825] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1899.981065] syz-executor.3 cpuset=syz3 mems_allowed=0-1 [ 1899.986474] CPU: 1 PID: 17941 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 1899.994364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1900.003828] Call Trace: [ 1900.006431] dump_stack+0x13e/0x194 [ 1900.010068] warn_alloc.cold+0x96/0x1af [ 1900.014051] ? zone_watermark_ok_safe+0x280/0x280 [ 1900.019050] ? wait_for_completion+0x390/0x390 [ 1900.023655] __alloc_pages_slowpath+0x2114/0x26c0 [ 1900.028524] ? warn_alloc+0xf0/0xf0 [ 1900.032166] ? find_held_lock+0x2d/0x110 [ 1900.036242] ? fs_reclaim_acquire+0x10/0x10 [ 1900.040585] __alloc_pages_nodemask+0x5d3/0x700 [ 1900.045282] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1900.050312] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1900.055159] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1900.060184] alloc_pages_current+0xe7/0x1e0 [ 1900.064504] kvm_mmu_create+0xd1/0x1c0 [ 1900.068396] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1900.072724] ? alloc_pages_current+0xef/0x1e0 [ 1900.077215] kvm_vcpu_init+0x26d/0x360 [ 1900.081212] vmx_create_vcpu+0xf3/0x2900 [ 1900.085339] ? __mutex_unlock_slowpath+0x75/0x780 [ 1900.090200] ? futex_wake+0x11c/0x3d0 [ 1900.094008] ? handle_rdmsr+0x6b0/0x6b0 [ 1900.097994] kvm_vm_ioctl+0x49c/0x1430 [ 1900.101892] ? __lock_acquire+0x5f7/0x4620 [ 1900.106121] ? kvm_vcpu_release+0xa0/0xa0 [ 1900.110269] ? trace_hardirqs_on+0x10/0x10 [ 1900.114503] ? trace_hardirqs_on+0x10/0x10 [ 1900.118738] ? save_trace+0x290/0x290 [ 1900.122533] ? __might_fault+0x104/0x1b0 [ 1900.126591] ? kvm_vcpu_release+0xa0/0xa0 [ 1900.130732] do_vfs_ioctl+0x75a/0xfe0 [ 1900.134530] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1900.139279] ? ioctl_preallocate+0x1a0/0x1a0 [ 1900.143724] ? security_file_ioctl+0x76/0xb0 [ 1900.148161] ? security_file_ioctl+0x83/0xb0 [ 1900.152569] SyS_ioctl+0x7f/0xb0 [ 1900.155938] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1900.159914] do_syscall_64+0x1d5/0x640 [ 1900.163800] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1900.168989] RIP: 0033:0x45c479 [ 1900.172179] RSP: 002b:00007fda99ed6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1900.179889] RAX: ffffffffffffffda RBX: 00007fda99ed76d4 RCX: 000000000045c479 [ 1900.187157] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1900.194422] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1900.201819] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1900.209089] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1900.217069] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.219507] warn_alloc_show_mem: 1 callbacks suppressed [ 1900.219510] Mem-Info: [ 1900.223864] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223878] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223891] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223903] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223915] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223927] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223938] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223949] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223961] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223973] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223985] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.223996] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224008] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224020] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224032] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224043] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224055] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224068] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224079] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224091] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224103] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224120] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224131] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224143] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224155] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224167] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224179] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224192] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224204] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224216] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224228] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224240] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224252] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224263] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224274] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224325] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224358] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224370] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224382] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224394] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224407] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224418] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224430] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224442] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224453] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224465] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.224476] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.239181] active_anon:653577 inactive_anon:27788 isolated_anon:0 [ 1900.239181] active_file:24530 inactive_file:41366 isolated_file:0 [ 1900.239181] unevictable:0 dirty:365 writeback:0 unstable:0 [ 1900.239181] slab_reclaimable:18332 slab_unreclaimable:141016 [ 1900.239181] mapped:59186 shmem:2186 pagetables:23773 bounce:0 [ 1900.239181] free:583698 free_pcp:384 free_cma:0 [ 1900.245861] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245881] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245893] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245906] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245919] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245932] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245943] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245955] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245967] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245978] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.245990] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.246003] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.246016] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.246028] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.246040] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.246052] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.246063] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.257771] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1900.259756] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.266699] Node 1 active_anon:842224kB inactive_anon:76528kB active_file:98048kB inactive_file:165376kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27784kB dirty:1424kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1900.275826] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.284140] Node 0 [ 1900.286733] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.298059] DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1900.300679] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.307348] lowmem_reserve[]: [ 1900.314313] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.325525] 0 [ 1900.327634] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.327648] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.327660] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.334743] 2557 [ 1900.345425] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.348116] 2557 [ 1900.354934] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.365303] 2557 [ 1900.368793] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.375148] 2557 [ 1900.385664] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.395715] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.405618] Node 0 [ 1900.408916] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.415490] DMA32 free:31864kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:432kB local_pcp:220kB free_cma:0kB [ 1900.426162] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.428942] lowmem_reserve[]: [ 1900.435976] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.446634] 0 [ 1900.449451] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.456097] 0 [ 1900.466821] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.469582] 0 [ 1900.476482] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.486649] 0 [ 1900.490340] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.496607] 0 [ 1900.507261] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.517175] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.527174] Node 0 [ 1900.530480] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.536990] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1900.548081] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.550710] lowmem_reserve[]: [ 1900.585525] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.600181] 0 [ 1900.605452] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.611950] 0 [ 1900.619239] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.629147] 0 [ 1900.632307] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.638832] 0 [ 1900.646085] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.659827] 0 [ 1900.665992] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.679945] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.698528] Node 1 [ 1900.700536] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.734105] Normal free:2292232kB min:53612kB low:67012kB high:80412kB active_anon:842224kB inactive_anon:76528kB active_file:98048kB inactive_file:165376kB unevictable:0kB writepending:1424kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15264kB pagetables:17528kB bounce:0kB free_pcp:1044kB local_pcp:564kB free_cma:0kB [ 1900.735003] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.766842] lowmem_reserve[]: [ 1900.770436] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.772412] 0 [ 1900.779148] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.804960] 0 [ 1900.815980] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.821706] 0 [ 1900.823480] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.830087] 0 [ 1900.837542] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.847447] 0 [ 1900.852630] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.861816] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.867446] Node 0 [ 1900.870380] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.872288] DMA: [ 1900.879159] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.891806] 1*4kB [ 1900.895421] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.927366] (U) [ 1900.930666] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.933747] 1*8kB [ 1900.941379] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.946165] (U) [ 1900.949172] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.951390] 1*16kB [ 1900.958060] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.959661] (U) [ 1900.967222] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.972075] 2*32kB [ 1900.975101] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.976790] (U) [ 1900.984071] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1900.994010] 0*64kB [ 1900.999402] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.024459] 0*128kB [ 1901.035309] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.041092] 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1901.041122] Node 0 [ 1901.043091] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.049782] DMA32: [ 1901.052036] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.060181] 1660*4kB [ 1901.066996] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.071289] (UMH) [ 1901.075889] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.077316] 561*8kB [ 1901.088254] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.090919] (UMH) [ 1901.093518] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.099918] 1072*16kB [ 1901.133965] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.136790] (UME) [ 1901.139858] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.146656] 112*32kB [ 1901.148908] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.155219] (UME) [ 1901.161259] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.163834] 0*64kB [ 1901.165626] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.172363] 0*128kB [ 1901.177145] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.181189] 0*256kB [ 1901.184643] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.189551] 0*512kB [ 1901.199253] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.205420] 0*1024kB [ 1901.208805] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.214266] 0*2048kB [ 1901.219298] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.223214] 0*4096kB [ 1901.226559] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.231970] = 31864kB [ 1901.237099] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.241007] Node 0 [ 1901.244571] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.249695] Normal: [ 1901.254801] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.258589] 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB [ 1901.262054] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.267570] 0*2048kB [ 1901.269838] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.276609] 0*4096kB [ 1901.282876] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.285466] = 0kB [ 1901.289267] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.294340] Node 1 Normal: 88*4kB (UM) 176*8kB (UME) 258*16kB (UME) 905*32kB (UME) 523*64kB (UME) 125*128kB (UME) 49*256kB (UME) 36*512kB (UME) 22*1024kB (UM) 12*2048kB (ME) 520*4096kB (UM) = 2292320kB [ 1901.294428] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1901.294434] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1901.294439] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1901.294444] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1901.294451] 68093 total pagecache pages [ 1901.299146] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.303669] 0 pages in swap cache [ 1901.314596] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.319799] Swap cache stats: add 0, delete 0, find 0/0 [ 1901.322203] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.328495] Free swap = 0kB [ 1901.328507] Total swap = 0kB [ 1901.328514] 1965979 pages RAM [ 1901.328517] 0 pages HighMem/MovableOnly [ 1901.328520] 339048 pages reserved [ 1901.328523] 0 pages cma reserved [ 1901.638910] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.645639] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.652398] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.659100] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.665960] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.672681] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.679496] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.686893] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.693748] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.700712] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.707586] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.714908] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.721685] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.728565] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.735421] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.742232] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.749076] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.755900] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.762695] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.769386] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.776189] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.782926] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.789626] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.796419] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.803156] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.809836] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.816612] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.823356] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.830145] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.836947] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.843712] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.850537] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.857241] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.864020] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.870776] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.877459] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.884220] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.890975] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.897684] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.904453] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.911209] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.917893] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.924630] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.931423] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.938123] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 03:45:44 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/196, 0xc4}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) 03:45:44 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 03:45:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:45:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@local, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}, @mark={0xc}]}, 0x148}}, 0x0) 03:45:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfd}]}}) [ 1901.944898] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.951644] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.958337] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1901.966722] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz1] on syz0 03:45:44 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/196, 0xc4}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) 03:45:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:45:44 executing program 2: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) 03:45:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x9c}}, 0x0) [ 1902.172448] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.199563] syz-executor.5: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1902.204219] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 03:45:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x9c}}, 0x0) 03:45:44 executing program 2: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) [ 1902.229522] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.245876] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.256494] syz-executor.5 cpuset=syz5 mems_allowed=0-1 03:45:44 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/196, 0xc4}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) [ 1902.281153] CPU: 1 PID: 17975 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1902.289087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1902.298480] Call Trace: [ 1902.301096] dump_stack+0x13e/0x194 [ 1902.304747] warn_alloc.cold+0x96/0x1af [ 1902.308732] ? zone_watermark_ok_safe+0x280/0x280 [ 1902.313595] ? wait_for_completion+0x390/0x390 [ 1902.318206] __alloc_pages_slowpath+0x2114/0x26c0 [ 1902.320912] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.323072] ? warn_alloc+0xf0/0xf0 [ 1902.323084] ? find_held_lock+0x2d/0x110 [ 1902.323100] ? fs_reclaim_acquire+0x10/0x10 [ 1902.341867] __alloc_pages_nodemask+0x5d3/0x700 [ 1902.346555] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1902.351579] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1902.356443] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1902.358538] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.361471] alloc_pages_current+0xe7/0x1e0 [ 1902.361488] kvm_mmu_create+0xd1/0x1c0 [ 1902.361501] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1902.361509] ? alloc_pages_current+0xef/0x1e0 [ 1902.361520] kvm_vcpu_init+0x26d/0x360 [ 1902.361533] vmx_create_vcpu+0xf3/0x2900 [ 1902.361548] ? __mutex_unlock_slowpath+0x75/0x780 [ 1902.361558] ? futex_wake+0x11c/0x3d0 [ 1902.361568] ? handle_rdmsr+0x6b0/0x6b0 [ 1902.374149] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.376432] kvm_vm_ioctl+0x49c/0x1430 [ 1902.376448] ? __lock_acquire+0x5f7/0x4620 [ 1902.376458] ? kvm_vcpu_release+0xa0/0xa0 [ 1902.376470] ? trace_hardirqs_on+0x10/0x10 [ 1902.376484] ? trace_hardirqs_on+0x10/0x10 [ 1902.394209] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.398072] ? save_trace+0x290/0x290 [ 1902.398084] ? __might_fault+0x104/0x1b0 [ 1902.398103] ? kvm_vcpu_release+0xa0/0xa0 [ 1902.398114] do_vfs_ioctl+0x75a/0xfe0 [ 1902.398126] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1902.435587] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.439902] ? ioctl_preallocate+0x1a0/0x1a0 [ 1902.439925] ? security_file_ioctl+0x76/0xb0 [ 1902.439932] ? security_file_ioctl+0x83/0xb0 [ 1902.439943] SyS_ioctl+0x7f/0xb0 [ 1902.439953] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1902.460793] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.467156] do_syscall_64+0x1d5/0x640 [ 1902.467181] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1902.467189] RIP: 0033:0x45c479 [ 1902.467194] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1902.467206] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1902.472169] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.476000] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1902.476006] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1902.476010] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1902.476015] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1902.552100] Mem-Info: [ 1902.572421] active_anon:653565 inactive_anon:27784 isolated_anon:0 [ 1902.572421] active_file:24530 inactive_file:41379 isolated_file:0 [ 1902.572421] unevictable:0 dirty:381 writeback:0 unstable:0 [ 1902.572421] slab_reclaimable:18354 slab_unreclaimable:142724 [ 1902.572421] mapped:59163 shmem:2186 pagetables:23796 bounce:0 [ 1902.572421] free:581757 free_pcp:308 free_cma:0 [ 1902.576382] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.617545] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.624539] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.624784] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1902.631825] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.666894] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.669595] Node 1 active_anon:842176kB inactive_anon:76512kB active_file:98048kB inactive_file:165428kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1488kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1902.673869] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.702782] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1902.717127] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.743264] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.750354] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.757370] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.759394] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1902.772666] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.773919] Node 0 DMA32 free:31864kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:404kB local_pcp:192kB free_cma:0kB [ 1902.787953] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.818357] lowmem_reserve[]: 0 0 0 0 0 [ 1902.821792] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.825391] Node 0 [ 1902.832827] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.835918] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1902.842051] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.870835] lowmem_reserve[]: 0 0 0 0 0 [ 1902.874060] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.877647] Node 1 [ 1902.884477] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.887558] Normal free:2286264kB min:53612kB low:67012kB high:80412kB active_anon:842176kB inactive_anon:76512kB active_file:98048kB inactive_file:165428kB unevictable:0kB writepending:1488kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15168kB pagetables:17472kB bounce:0kB free_pcp:1320kB local_pcp:652kB free_cma:0kB [ 1902.893741] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.935104] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.936320] lowmem_reserve[]: 0 0 0 0 0 [ 1902.942229] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.945952] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB [ 1902.952896] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.956475] 1*2048kB [ 1902.963143] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.976831] (M) 2*4096kB (UE) = 10332kB [ 1902.978897] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1902.982831] Node 0 DMA32: 1660*4kB (UMH) 566*8kB (UMH) 1075*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 31952kB [ 1902.989535] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.007113] Node 0 [ 1903.010388] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.010662] Normal: [ 1903.012709] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.019371] 0*4kB [ 1903.021845] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.032202] 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1903.037639] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.047937] Node 1 [ 1903.053258] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.055338] Normal: [ 1903.055575] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.063565] 142*4kB [ 1903.064801] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.073798] (UME) [ 1903.080630] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.081866] 139*8kB [ 1903.082868] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.089496] (UME) [ 1903.091905] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.102112] 53*16kB (UME) 871*32kB (UME) 523*64kB (UME) 114*128kB (UME) 49*256kB (UME) 36*512kB (UME) 22*1024kB (UM) 12*2048kB (ME) 520*4096kB (UM) = 2286464kB [ 1903.107666] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.125420] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1903.128928] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.137708] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1903.144520] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.157323] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1903.159877] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.168661] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1903.175638] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.187849] 68105 total pagecache pages [ 1903.191062] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.195189] 0 pages in swap cache [ 1903.201810] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201822] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201834] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201845] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201855] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201866] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201877] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201888] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201899] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201911] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201922] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201934] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201945] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201957] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201968] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201979] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.201990] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.209274] Swap cache stats: add 0, delete 0, find 0/0 [ 1903.212631] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.218936] Free swap = 0kB [ 1903.225706] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.236065] Total swap = 0kB [ 1903.239374] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.245928] 1965979 pages RAM [ 1903.252717] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.262880] 0 pages HighMem/MovableOnly [ 1903.266156] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.273328] 339048 pages reserved [ 1903.279444] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.289654] 0 pages cma reserved [ 1903.292937] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.391747] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.398464] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.405228] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.411941] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.418609] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.425346] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.432107] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.438788] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.445721] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.452474] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.459198] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.465958] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.472671] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.479337] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.486069] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.492785] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.499447] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.506171] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.512913] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.519594] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.526330] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.533096] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.539792] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.546545] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.553272] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.559950] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.566663] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.573393] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.580147] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.586840] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.593607] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.600333] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.607070] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.613830] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.620559] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.627222] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.633982] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.640817] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.647519] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.654268] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.661002] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.667725] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.674471] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.681228] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.687897] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.694665] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.701387] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.708065] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.714806] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.721567] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.728243] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.734980] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.741722] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.748392] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.755138] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.761878] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.768559] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.775351] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.782086] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.788783] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.795550] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.802296] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.808970] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.815713] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.822504] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.829189] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.835955] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.842689] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.849362] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.856132] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.862873] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.869548] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.876301] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.883051] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.889729] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.896486] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.903213] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.909900] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.916647] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.923381] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.930282] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.936973] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.943725] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.950469] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.957147] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.963897] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.970639] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.977327] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.984066] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.990797] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1903.997466] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.004211] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.010951] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.017637] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.024392] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.031118] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.037785] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.044531] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.051273] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.057967] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.064707] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.071462] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.078159] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.085375] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.092154] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.098838] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.105594] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.112317] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.118997] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.125726] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.132454] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.139127] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.145897] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.152625] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.159296] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.166054] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.172778] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.179461] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 03:45:46 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/196, 0xc4}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) 03:45:46 executing program 2: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) 03:45:46 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/196, 0xc4}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) 03:45:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:45:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x9c}}, 0x0) 03:45:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfd}]}}) [ 1904.187096] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.193824] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.200581] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1904.208534] hid-generic 0000:0000:0000.001E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1904.251171] syz-executor.5: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1904.274623] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1904.278781] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.281104] CPU: 1 PID: 18008 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1904.290926] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.294748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1904.294753] Call Trace: [ 1904.294771] dump_stack+0x13e/0x194 [ 1904.294786] warn_alloc.cold+0x96/0x1af [ 1904.294797] ? zone_watermark_ok_safe+0x280/0x280 [ 1904.325813] ? wait_for_completion+0x390/0x390 [ 1904.327041] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.330407] __alloc_pages_slowpath+0x2114/0x26c0 [ 1904.330432] ? warn_alloc+0xf0/0xf0 [ 1904.330442] ? find_held_lock+0x2d/0x110 03:45:46 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/196, 0xc4}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) [ 1904.330453] ? fs_reclaim_acquire+0x10/0x10 [ 1904.330470] __alloc_pages_nodemask+0x5d3/0x700 [ 1904.330481] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1904.330488] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1904.330496] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1904.330513] alloc_pages_current+0xe7/0x1e0 [ 1904.330526] kvm_mmu_create+0xd1/0x1c0 [ 1904.330538] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1904.330545] ? alloc_pages_current+0xef/0x1e0 [ 1904.330556] kvm_vcpu_init+0x26d/0x360 [ 1904.330569] vmx_create_vcpu+0xf3/0x2900 03:45:46 executing program 0: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) [ 1904.365825] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.368554] ? __mutex_unlock_slowpath+0x75/0x780 [ 1904.368568] ? futex_wake+0x11c/0x3d0 [ 1904.368582] ? handle_rdmsr+0x6b0/0x6b0 [ 1904.368597] kvm_vm_ioctl+0x49c/0x1430 [ 1904.368611] ? __lock_acquire+0x5f7/0x4620 [ 1904.379008] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.381819] ? kvm_vcpu_release+0xa0/0xa0 [ 1904.381834] ? trace_hardirqs_on+0x10/0x10 [ 1904.381850] ? trace_hardirqs_on+0x10/0x10 [ 1904.381862] ? save_trace+0x290/0x290 03:45:46 executing program 2: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) [ 1904.381871] ? __might_fault+0x104/0x1b0 [ 1904.381882] ? kvm_vcpu_release+0xa0/0xa0 [ 1904.381893] do_vfs_ioctl+0x75a/0xfe0 [ 1904.381904] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1904.381913] ? ioctl_preallocate+0x1a0/0x1a0 [ 1904.381935] ? security_file_ioctl+0x76/0xb0 [ 1904.381942] ? security_file_ioctl+0x83/0xb0 [ 1904.381952] SyS_ioctl+0x7f/0xb0 [ 1904.381960] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1904.381971] do_syscall_64+0x1d5/0x640 [ 1904.381989] entry_SYSCALL_64_after_hwframe+0x42/0xb7 03:45:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:46 executing program 4: getpid() openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) 03:45:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x9c}}, 0x0) [ 1904.409487] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.410205] RIP: 0033:0x45c479 [ 1904.410212] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1904.410221] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1904.410225] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1904.410230] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1904.410235] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1904.410240] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1904.439890] Mem-Info: 03:45:46 executing program 0: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) [ 1904.581924] active_anon:653556 inactive_anon:27786 isolated_anon:0 [ 1904.581924] active_file:24530 inactive_file:41407 isolated_file:0 [ 1904.581924] unevictable:0 dirty:399 writeback:0 unstable:0 [ 1904.581924] slab_reclaimable:18386 slab_unreclaimable:142513 [ 1904.581924] mapped:59163 shmem:2186 pagetables:23818 bounce:0 [ 1904.581924] free:582077 free_pcp:452 free_cma:0 [ 1904.595047] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 03:45:46 executing program 0: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) [ 1904.665817] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1904.720635] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.739581] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.752936] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.766983] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.796804] Node 1 active_anon:843140kB inactive_anon:76520kB active_file:98048kB inactive_file:165540kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1560kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1904.840934] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.878504] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.896354] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.914458] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.933399] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.951641] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.969370] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1904.979242] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1904.987069] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.051957] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.075461] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.097409] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.119411] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.128582] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1905.139831] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.148000] Node 0 DMA32 free:31952kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:336kB local_pcp:216kB free_cma:0kB [ 1905.185699] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.197880] lowmem_reserve[]: 0 0 0 0 0 [ 1905.198784] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.209595] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.214555] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1905.226952] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.260682] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.271100] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.277985] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.285385] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.292306] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.296684] lowmem_reserve[]: 0 0 0 0 0 [ 1905.300389] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.305195] Node 1 [ 1905.310437] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.312953] Normal free:2287452kB min:53612kB low:67012kB high:80412kB active_anon:842124kB inactive_anon:76524kB active_file:98048kB inactive_file:165564kB unevictable:0kB writepending:1584kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15072kB pagetables:17472kB bounce:0kB free_pcp:1436kB local_pcp:724kB free_cma:0kB [ 1905.319493] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.349610] lowmem_reserve[]: [ 1905.356304] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.360503] 0 0 0 0 0 [ 1905.366331] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.368721] Node 0 [ 1905.375640] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.379684] DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB [ 1905.384716] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.384728] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.399483] (UE) [ 1905.402904] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.409497] = 10332kB [ 1905.411494] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411507] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411519] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411531] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411544] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411556] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411569] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411581] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411593] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411605] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411618] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411630] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411642] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411655] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411667] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411679] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411691] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411704] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411716] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411728] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411741] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411753] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411766] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411778] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411790] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411802] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411815] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411827] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411838] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411850] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411861] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411878] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411889] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411901] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411914] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.411926] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.419813] Node 0 [ 1905.421458] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.429357] DMA32: [ 1905.436622] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.441267] 1629*4kB [ 1905.448110] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.458791] (UMH) [ 1905.461506] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.468533] 566*8kB [ 1905.479101] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.482328] (UMH) [ 1905.488847] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.499086] 1075*16kB [ 1905.502478] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.509104] (UME) [ 1905.519325] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.522975] 112*32kB [ 1905.529482] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.539925] (UME) [ 1905.542878] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.549468] 0*64kB [ 1905.559915] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.563130] 0*128kB [ 1905.569641] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.580133] 0*256kB [ 1905.583677] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.590112] 0*512kB [ 1905.596559] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.608395] 0*1024kB [ 1905.610178] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.616884] 0*2048kB [ 1905.626948] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.630059] 0*4096kB = 31828kB [ 1905.630068] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB [ 1905.636993] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.647175] 0*128kB [ 1905.650351] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.657516] 0*256kB [ 1905.667462] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.672876] 0*512kB [ 1905.674941] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.685199] 0*1024kB [ 1905.691322] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.693097] 0*2048kB [ 1905.699651] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.705669] 0*4096kB [ 1905.709443] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.711964] = 0kB [ 1905.718014] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.724231] Node 1 [ 1905.728575] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.729360] Normal: [ 1905.741640] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.748814] 222*4kB [ 1905.753838] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.756005] (UME) [ 1905.763201] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.772408] 189*8kB [ 1905.774509] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.788483] (UME) [ 1905.790576] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.792621] 73*16kB [ 1905.799325] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.805579] (UME) [ 1905.808787] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.811827] 872*32kB [ 1905.818411] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.828204] (UME) [ 1905.833586] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.835871] 527*64kB [ 1905.842928] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.844921] (UME) [ 1905.851669] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851682] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851694] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851706] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851718] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851730] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851742] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851755] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851767] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851779] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851792] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851804] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851816] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851828] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851840] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851852] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851870] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851881] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851892] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851904] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.851916] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.859849] 114*128kB [ 1905.861783] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.863509] (UME) [ 1905.870373] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.876373] 46*256kB [ 1905.879578] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.881633] (UME) [ 1905.888529] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.894578] 37*512kB [ 1905.898494] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.899822] (UME) [ 1905.906656] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.908942] 22*1024kB [ 1905.915985] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.917754] (UM) [ 1905.924528] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924540] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924552] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924564] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924576] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924588] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924601] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924613] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924624] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924636] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924648] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924660] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924672] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924684] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924696] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924709] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924721] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924734] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924745] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.924757] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.933472] 12*2048kB [ 1905.934526] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.936016] (ME) [ 1905.942805] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.948812] 520*4096kB [ 1905.952204] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.953972] (UM) [ 1905.960743] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.967199] = 2287536kB [ 1905.969916] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.972041] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1905.978897] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.981156] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1905.988880] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1905.993439] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1905.997366] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.003404] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1906.010423] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.020450] 68129 total pagecache pages [ 1906.023907] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.034107] 0 pages in swap cache [ 1906.036956] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.043612] Swap cache stats: add 0, delete 0, find 0/0 [ 1906.050667] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.061178] Free swap = 0kB [ 1906.064106] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.073993] Total swap = 0kB [ 1906.077274] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.083930] 1965979 pages RAM [ 1906.083934] 0 pages HighMem/MovableOnly [ 1906.083937] 339048 pages reserved [ 1906.083941] 0 pages cma reserved [ 1906.503027] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.509717] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.516486] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.523216] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.529898] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.536632] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.543357] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.550097] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.556780] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.563533] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.570282] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.576968] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.583731] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.590475] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.597145] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.603905] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.610650] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 03:45:48 executing program 5: getpid() openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) 03:45:48 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800feffffff00a3d6c4310000", @ANYRES32=0x0, @ANYBLOB="0000000000000000050010000600000008001b000000000024e8af6d35bfaedcf41f472fa65f80ffff68c27624911babb3bbbdb31ad4d1ee1f92b1bb3af46fc5fa62acc11bc5fafcc79f26ad5ca80dada27528e95ee7531d9c30701aafd48f2063f55102081faa55052b5ab324a5a7556e443f4be7ab4df13034ea09c373d56f10099dce340000001100"], 0x30}}, 0x0) 03:45:48 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') 03:45:48 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:48 executing program 4: getpid() openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) [ 1906.617320] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.624040] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.630762] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.637427] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 1906.645582] hid-generic 0000:0000:0000.001F: hidraw0: HID v0.00 Device [syz1] on syz0 03:45:48 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') [ 1906.730341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1906.765088] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1906.774573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1906.786208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:45:48 executing program 4: getpid() openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) 03:45:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800feffffff00a3d6c4310000", @ANYRES32=0x0, @ANYBLOB="0000000000000000050010000600000008001b000000000024e8af6d35bfaedcf41f472fa65f80ffff68c27624911babb3bbbdb31ad4d1ee1f92b1bb3af46fc5fa62acc11bc5fafcc79f26ad5ca80dada27528e95ee7531d9c30701aafd48f2063f55102081faa55052b5ab324a5a7556e443f4be7ab4df13034ea09c373d56f10099dce340000001100"], 0x30}}, 0x0) 03:45:49 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') 03:45:49 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') 03:45:49 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') [ 1907.269740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1907.291538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1907.311355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:45:49 executing program 5: getpid() openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) 03:45:49 executing program 4: getpid() openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) 03:45:49 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:49 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') 03:45:49 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800feffffff00a3d6c4310000", @ANYRES32=0x0, @ANYBLOB="0000000000000000050010000600000008001b000000000024e8af6d35bfaedcf41f472fa65f80ffff68c27624911babb3bbbdb31ad4d1ee1f92b1bb3af46fc5fa62acc11bc5fafcc79f26ad5ca80dada27528e95ee7531d9c30701aafd48f2063f55102081faa55052b5ab324a5a7556e443f4be7ab4df13034ea09c373d56f10099dce340000001100"], 0x30}}, 0x0) 03:45:49 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') 03:45:49 executing program 5: getpid() openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) [ 1907.553118] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:45:49 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') [ 1907.595705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1907.613939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:45:49 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:49 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') 03:45:49 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 03:45:49 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 03:45:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800feffffff00a3d6c4310000", @ANYRES32=0x0, @ANYBLOB="0000000000000000050010000600000008001b000000000024e8af6d35bfaedcf41f472fa65f80ffff68c27624911babb3bbbdb31ad4d1ee1f92b1bb3af46fc5fa62acc11bc5fafcc79f26ad5ca80dada27528e95ee7531d9c30701aafd48f2063f55102081faa55052b5ab324a5a7556e443f4be7ab4df13034ea09c373d56f10099dce340000001100"], 0x30}}, 0x0) [ 1907.930483] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1907.954329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1907.982553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:45:50 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:50 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000840)='./bus\x00') rmdir(&(0x7f0000000180)='./bus\x00') 03:45:50 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:50 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 03:45:50 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 03:45:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 03:45:50 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) [ 1908.301061] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 03:45:50 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:50 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 03:45:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 03:45:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 03:45:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 1908.593514] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 03:45:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 03:45:50 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) [ 1908.824467] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 03:45:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 03:45:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 03:45:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 03:45:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 03:45:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 03:45:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 03:45:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 03:45:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="bc"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) [ 1909.033088] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 03:45:51 executing program 5: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000008880), 0x38, 0x0, 0x0) setpgid(r0, 0x0) 03:45:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 03:45:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 03:45:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="bc"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 03:45:51 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="bc"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 03:45:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 03:45:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 03:45:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="bc"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 03:45:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 03:45:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:51 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="bc"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 03:45:52 executing program 5: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000008880), 0x38, 0x0, 0x0) setpgid(r0, 0x0) 03:45:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="bc"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 03:45:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:52 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="bc"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 03:45:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:52 executing program 5: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000008880), 0x38, 0x0, 0x0) setpgid(r0, 0x0) 03:45:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 03:45:53 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700000000000000800000af00", @ANYRES32=0x0, @ANYBLOB="7fff000000000000140012000c0001006d6163766c616e00a6ff02000a0005000400000008df0a0058658603c6d064ec9f8ecad533f15e320300773ab142f55790b900000000", @ANYRES32, @ANYBLOB="51e5ec736bf613910d50c86c1ec597baeb1c3c5743b46c00a9c63a4b89e7a4e25df465cea3acfa42e3719665ce28707f0600e5685fa05f8d258d358b512c74add39bd41100a55ae54417942c0219e63cbea8e0eb07fe7674b0aa768d354e4c2dcc"], 0x48}}, 0x0) r1 = getpid() tkill(r1, 0x9) 03:45:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 03:45:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 03:45:53 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700000000000000800000af00", @ANYRES32=0x0, @ANYBLOB="7fff000000000000140012000c0001006d6163766c616e00a6ff02000a0005000400000008df0a0058658603c6d064ec9f8ecad533f15e320300773ab142f55790b900000000", @ANYRES32, @ANYBLOB="51e5ec736bf613910d50c86c1ec597baeb1c3c5743b46c00a9c63a4b89e7a4e25df465cea3acfa42e3719665ce28707f0600e5685fa05f8d258d358b512c74add39bd41100a55ae54417942c0219e63cbea8e0eb07fe7674b0aa768d354e4c2dcc"], 0x48}}, 0x0) r1 = getpid() tkill(r1, 0x9) [ 1911.347705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1911.363170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1911.379271] device macvlan8 entered promiscuous mode [ 1911.698928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:53 executing program 2: r0 = getpid() pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228ef4407771ed3e41f4b71cc5018061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3ed9462ecdb76658b7e06c0e0500ede6c1086b9c352ef8be586e5d438031dda3aa9a4864e1b99378bcfa8c9aa818249f0000000000000000596ee41f32cf359e30d9c0ffc68c77cf04f5c06f3e6407000000d2e6a618a45d70acc4bd83b8ce6c24f1228bf63bb7bf08002a74e3e68d5b7cc2cba5236e180000c9aeb2ad956f103d42e8fb49504f4bad36ec86e89e80e656c789e842bd4783"], 0xbf) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 03:45:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 03:45:53 executing program 5: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000008880), 0x38, 0x0, 0x0) setpgid(r0, 0x0) 03:45:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 03:45:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000000010046) sendfile(r4, r8, &(0x7f0000000180)=0x6, 0x8) dup(r6) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) [ 1911.775173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1911.843477] device macvlan9 entered promiscuous mode 03:45:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 03:45:53 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700000000000000800000af00", @ANYRES32=0x0, @ANYBLOB="7fff000000000000140012000c0001006d6163766c616e00a6ff02000a0005000400000008df0a0058658603c6d064ec9f8ecad533f15e320300773ab142f55790b900000000", @ANYRES32, @ANYBLOB="51e5ec736bf613910d50c86c1ec597baeb1c3c5743b46c00a9c63a4b89e7a4e25df465cea3acfa42e3719665ce28707f0600e5685fa05f8d258d358b512c74add39bd41100a55ae54417942c0219e63cbea8e0eb07fe7674b0aa768d354e4c2dcc"], 0x48}}, 0x0) r1 = getpid() tkill(r1, 0x9) 03:45:54 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 1911.979608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1911.999750] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1912.014841] device macvlan10 entered promiscuous mode 03:45:54 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700000000000000800000af00", @ANYRES32=0x0, @ANYBLOB="7fff000000000000140012000c0001006d6163766c616e00a6ff02000a0005000400000008df0a0058658603c6d064ec9f8ecad533f15e320300773ab142f55790b900000000", @ANYRES32, @ANYBLOB="51e5ec736bf613910d50c86c1ec597baeb1c3c5743b46c00a9c63a4b89e7a4e25df465cea3acfa42e3719665ce28707f0600e5685fa05f8d258d358b512c74add39bd41100a55ae54417942c0219e63cbea8e0eb07fe7674b0aa768d354e4c2dcc"], 0x48}}, 0x0) r1 = getpid() tkill(r1, 0x9) 03:45:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) [ 1912.200535] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1912.234158] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 1912.242036] CPU: 0 PID: 18463 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1912.249943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1912.259296] Call Trace: [ 1912.261891] dump_stack+0x13e/0x194 [ 1912.265530] warn_alloc.cold+0x96/0x1af [ 1912.269510] ? zone_watermark_ok_safe+0x280/0x280 [ 1912.274364] ? wait_for_completion+0x390/0x390 [ 1912.278955] __alloc_pages_slowpath+0x2114/0x26c0 [ 1912.279380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1912.283811] ? warn_alloc+0xf0/0xf0 [ 1912.283822] ? find_held_lock+0x2d/0x110 [ 1912.283833] ? fs_reclaim_acquire+0x10/0x10 [ 1912.283850] __alloc_pages_nodemask+0x5d3/0x700 [ 1912.283860] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1912.283867] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1912.283878] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1912.309681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1912.314063] alloc_pages_current+0xe7/0x1e0 [ 1912.314079] kvm_mmu_create+0xd1/0x1c0 [ 1912.314092] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1912.314099] ? alloc_pages_current+0xef/0x1e0 [ 1912.314109] kvm_vcpu_init+0x26d/0x360 [ 1912.314120] vmx_create_vcpu+0xf3/0x2900 [ 1912.314133] ? __mutex_unlock_slowpath+0x75/0x780 [ 1912.326284] device macvlan11 entered promiscuous mode [ 1912.332456] ? futex_wake+0x11c/0x3d0 [ 1912.332469] ? handle_rdmsr+0x6b0/0x6b0 [ 1912.332483] kvm_vm_ioctl+0x49c/0x1430 [ 1912.332496] ? __lock_acquire+0x5f7/0x4620 [ 1912.332505] ? kvm_vcpu_release+0xa0/0xa0 [ 1912.332514] ? trace_hardirqs_on+0x10/0x10 [ 1912.332527] ? trace_hardirqs_on+0x10/0x10 [ 1912.332538] ? save_trace+0x290/0x290 [ 1912.332546] ? __might_fault+0x104/0x1b0 03:45:54 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 1912.332562] ? kvm_vcpu_release+0xa0/0xa0 [ 1912.407954] do_vfs_ioctl+0x75a/0xfe0 [ 1912.411771] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1912.416535] ? ioctl_preallocate+0x1a0/0x1a0 [ 1912.420959] ? security_file_ioctl+0x76/0xb0 [ 1912.425373] ? security_file_ioctl+0x83/0xb0 [ 1912.429793] SyS_ioctl+0x7f/0xb0 [ 1912.433164] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1912.437176] do_syscall_64+0x1d5/0x640 [ 1912.441081] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1912.446268] RIP: 0033:0x45c479 03:45:54 executing program 3: getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) [ 1912.449454] RSP: 002b:00007fedbb5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1912.457177] RAX: ffffffffffffffda RBX: 00007fedbb5bd6d4 RCX: 000000000045c479 [ 1912.464449] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1912.471724] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1912.479000] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1912.486273] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1912.501271] Mem-Info: [ 1912.504245] active_anon:656033 inactive_anon:27786 isolated_anon:0 [ 1912.504245] active_file:24530 inactive_file:41607 isolated_file:0 [ 1912.504245] unevictable:0 dirty:256 writeback:0 unstable:0 [ 1912.504245] slab_reclaimable:18276 slab_unreclaimable:141622 [ 1912.504245] mapped:59163 shmem:2186 pagetables:24043 bounce:0 [ 1912.504245] free:580360 free_pcp:292 free_cma:0 [ 1912.513728] syz-executor.3: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1912.542830] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1912.564743] syz-executor.3 cpuset=syz3 mems_allowed=0-1 [ 1912.583868] Node 1 active_anon:852048kB inactive_anon:76520kB active_file:98048kB inactive_file:168440kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:988kB writeback:0kB shmem:504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1912.593911] CPU: 1 PID: 18479 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 1912.620521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1912.629887] Call Trace: [ 1912.631890] Node 0 [ 1912.632478] dump_stack+0x13e/0x194 [ 1912.632493] warn_alloc.cold+0x96/0x1af [ 1912.632503] ? zone_watermark_ok_safe+0x280/0x280 [ 1912.632521] ? wait_for_completion+0x390/0x390 [ 1912.632533] __alloc_pages_slowpath+0x2114/0x26c0 [ 1912.634984] DMA free:10308kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1912.638389] ? warn_alloc+0xf0/0xf0 [ 1912.638401] ? find_held_lock+0x2d/0x110 [ 1912.638412] ? fs_reclaim_acquire+0x10/0x10 [ 1912.638432] __alloc_pages_nodemask+0x5d3/0x700 [ 1912.638444] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1912.642634] lowmem_reserve[]: [ 1912.647226] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1912.647235] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1912.647256] alloc_pages_current+0xe7/0x1e0 [ 1912.647271] kvm_mmu_create+0xd1/0x1c0 [ 1912.647282] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1912.647291] ? alloc_pages_current+0xef/0x1e0 [ 1912.652078] 0 [ 1912.656685] kvm_vcpu_init+0x26d/0x360 [ 1912.656700] vmx_create_vcpu+0xf3/0x2900 [ 1912.656715] ? __mutex_unlock_slowpath+0x75/0x780 [ 1912.656726] ? futex_wake+0x11c/0x3d0 [ 1912.656734] ? handle_rdmsr+0x6b0/0x6b0 [ 1912.656750] kvm_vm_ioctl+0x49c/0x1430 [ 1912.682959] 2557 [ 1912.686139] ? __lock_acquire+0x5f7/0x4620 [ 1912.686151] ? kvm_vcpu_release+0xa0/0xa0 [ 1912.686163] ? trace_hardirqs_on+0x10/0x10 [ 1912.686179] ? trace_hardirqs_on+0x10/0x10 [ 1912.686192] ? save_trace+0x290/0x290 [ 1912.686202] ? __might_fault+0x104/0x1b0 [ 1912.686222] ? kvm_vcpu_release+0xa0/0xa0 [ 1912.690742] 2557 [ 1912.694675] do_vfs_ioctl+0x75a/0xfe0 [ 1912.694690] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1912.694702] ? ioctl_preallocate+0x1a0/0x1a0 [ 1912.694726] ? security_file_ioctl+0x76/0xb0 [ 1912.694736] ? security_file_ioctl+0x83/0xb0 [ 1912.694746] SyS_ioctl+0x7f/0xb0 [ 1912.694752] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1912.694766] do_syscall_64+0x1d5/0x640 [ 1912.699888] 2557 [ 1912.704431] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1912.704440] RIP: 0033:0x45c479 [ 1912.704445] RSP: 002b:00007fda99ed6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1912.704456] RAX: ffffffffffffffda RBX: 00007fda99ed76d4 RCX: 000000000045c479 [ 1912.704461] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1912.704467] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1912.704472] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1912.704478] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1912.787767] syz-executor.3: [ 1912.788813] 2557 [ 1912.817589] page allocation failure: order:0 [ 1912.840963] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1912.849799] Node 0 [ 1912.855115] (null) [ 1912.860657] DMA32 free:30112kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:660kB local_pcp:512kB free_cma:0kB [ 1912.868196] syz-executor.3 cpuset= [ 1912.875322] lowmem_reserve[]: [ 1912.888153] syz3 [ 1912.894169] 0 [ 1912.899594] mems_allowed=0-1 [ 1912.904145] 0 [ 1912.931819] CPU: 1 PID: 18482 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 1912.939267] 0 [ 1912.939981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1912.939986] Call Trace: [ 1912.940008] dump_stack+0x13e/0x194 [ 1912.940022] warn_alloc.cold+0x96/0x1af [ 1912.941962] 0 [ 1912.944906] ? zone_watermark_ok_safe+0x280/0x280 [ 1912.944925] ? wait_for_completion+0x390/0x390 [ 1912.944939] __alloc_pages_slowpath+0x2114/0x26c0 [ 1912.944960] ? warn_alloc+0xf0/0xf0 [ 1912.947664] 0 [ 1912.954637] ? find_held_lock+0x2d/0x110 [ 1912.954651] ? fs_reclaim_acquire+0x10/0x10 [ 1912.954669] __alloc_pages_nodemask+0x5d3/0x700 [ 1912.954680] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1912.954688] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1912.954696] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1912.954713] alloc_pages_current+0xe7/0x1e0 [ 1912.954727] kvm_mmu_create+0xd1/0x1c0 [ 1912.965886] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1912.965897] ? alloc_pages_current+0xef/0x1e0 [ 1912.965909] kvm_vcpu_init+0x26d/0x360 [ 1912.965921] vmx_create_vcpu+0xf3/0x2900 [ 1912.965935] ? __mutex_unlock_slowpath+0x75/0x780 [ 1912.965945] ? handle_rdmsr+0x6b0/0x6b0 [ 1912.965959] kvm_vm_ioctl+0x49c/0x1430 [ 1912.965972] ? __lock_acquire+0x5f7/0x4620 [ 1912.968872] Node 0 [ 1912.972179] ? kvm_vcpu_release+0xa0/0xa0 [ 1912.972197] ? trace_hardirqs_on+0x10/0x10 [ 1912.972213] ? trace_hardirqs_on+0x10/0x10 [ 1912.972226] ? save_trace+0x290/0x290 [ 1912.972235] ? __might_fault+0x104/0x1b0 [ 1912.972249] ? kvm_vcpu_release+0xa0/0xa0 [ 1912.976478] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1912.978024] do_vfs_ioctl+0x75a/0xfe0 [ 1912.978038] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1912.978049] ? ioctl_preallocate+0x1a0/0x1a0 [ 1912.978068] ? security_file_ioctl+0x76/0xb0 [ 1912.983164] lowmem_reserve[]: [ 1912.987476] ? security_file_ioctl+0x83/0xb0 [ 1912.987489] SyS_ioctl+0x7f/0xb0 [ 1912.987498] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1912.987511] do_syscall_64+0x1d5/0x640 [ 1912.987526] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1912.992710] 0 [ 1912.995983] RIP: 0033:0x45c479 [ 1912.995988] RSP: 002b:00007fda99eb5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1912.995998] RAX: ffffffffffffffda RBX: 00007fda99eb66d4 RCX: 000000000045c479 [ 1912.996003] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1912.996009] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1912.996014] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1912.996020] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bfcc [ 1913.098512] syz-executor.4: [ 1913.120804] 0 [ 1913.130457] page allocation failure: order:0 [ 1913.133798] 0 [ 1913.137895] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1913.141216] 0 [ 1913.149655] (null) [ 1913.153238] 0 [ 1913.157269] syz-executor.4 cpuset= [ 1913.162342] Node 1 Normal free:2282524kB min:53612kB low:67012kB high:80412kB active_anon:851848kB inactive_anon:76512kB active_file:98048kB inactive_file:165680kB unevictable:0kB writepending:1028kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15360kB pagetables:18276kB bounce:0kB free_pcp:816kB local_pcp:176kB free_cma:0kB [ 1913.162361] lowmem_reserve[]: 0 0 0 0 0 [ 1913.162380] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10308kB [ 1913.162435] Node 0 DMA32: 1474*4kB (UMH) 434*8kB (UM) 1071*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30088kB [ 1913.162487] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1913.162529] Node 1 Normal: 234*4kB (UME) 296*8kB (UME) 161*16kB (UM) 706*32kB (UM) 567*64kB (UME) 146*128kB (UM) 75*256kB (UME) 28*512kB (UME) [ 1913.169023] syz4 [ 1913.175972] 11*1024kB [ 1913.186520] mems_allowed=0-1 [ 1913.190251] (UM) [ 1913.197584] CPU: 1 PID: 18467 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1913.204583] 12*2048kB [ 1913.211789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1913.211794] Call Trace: [ 1913.211817] dump_stack+0x13e/0x194 [ 1913.211831] warn_alloc.cold+0x96/0x1af [ 1913.211839] ? zone_watermark_ok_safe+0x280/0x280 [ 1913.211861] ? wait_for_completion+0x390/0x390 [ 1913.214999] (ME) [ 1913.216656] __alloc_pages_slowpath+0x2114/0x26c0 [ 1913.216678] ? warn_alloc+0xf0/0xf0 [ 1913.221140] 520*4096kB [ 1913.222852] ? find_held_lock+0x2d/0x110 [ 1913.222861] ? fs_reclaim_acquire+0x10/0x10 [ 1913.222879] __alloc_pages_nodemask+0x5d3/0x700 [ 1913.228766] (UM) [ 1913.230522] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1913.230530] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1913.230538] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1913.230556] alloc_pages_current+0xe7/0x1e0 [ 1913.232688] = 2282744kB [ 1913.234473] kvm_mmu_create+0xd1/0x1c0 [ 1913.237996] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1913.268253] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1913.268262] ? alloc_pages_current+0xef/0x1e0 [ 1913.268273] kvm_vcpu_init+0x26d/0x360 [ 1913.268290] vmx_create_vcpu+0xf3/0x2900 [ 1913.272365] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1913.284591] ? __mutex_unlock_slowpath+0x75/0x780 [ 1913.284604] ? futex_wake+0x11c/0x3d0 [ 1913.284615] ? handle_rdmsr+0x6b0/0x6b0 [ 1913.284631] kvm_vm_ioctl+0x49c/0x1430 [ 1913.284642] ? __lock_acquire+0x5f7/0x4620 [ 1913.284650] ? kvm_vcpu_release+0xa0/0xa0 [ 1913.284662] ? trace_hardirqs_on+0x10/0x10 [ 1913.298668] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1913.309121] ? trace_hardirqs_on+0x10/0x10 [ 1913.309135] ? save_trace+0x290/0x290 [ 1913.309145] ? __might_fault+0x104/0x1b0 [ 1913.309160] ? kvm_vcpu_release+0xa0/0xa0 [ 1913.322283] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1913.324114] do_vfs_ioctl+0x75a/0xfe0 [ 1913.324127] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1913.324138] ? ioctl_preallocate+0x1a0/0x1a0 [ 1913.326781] 68158 total pagecache pages [ 1913.329770] ? security_file_ioctl+0x76/0xb0 [ 1913.329779] ? security_file_ioctl+0x83/0xb0 [ 1913.329790] SyS_ioctl+0x7f/0xb0 [ 1913.329799] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1913.329813] do_syscall_64+0x1d5/0x640 [ 1913.331990] 0 pages in swap cache [ 1913.339738] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1913.339748] RIP: 0033:0x45c479 [ 1913.339752] RSP: 002b:00007fedbb59bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1913.342323] Swap cache stats: add 0, delete 0, find 0/0 [ 1913.351582] RAX: ffffffffffffffda RBX: 00007fedbb59c6d4 RCX: 000000000045c479 [ 1913.351587] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1913.351591] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1913.351596] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1913.351600] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bfcc [ 1913.623340] Free swap = 0kB [ 1913.626369] Total swap = 0kB [ 1913.629376] 1965979 pages RAM [ 1913.632546] 0 pages HighMem/MovableOnly [ 1913.636523] 339048 pages reserved [ 1913.639965] 0 pages cma reserved 03:45:56 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:45:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 03:45:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) 03:45:56 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46"], 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:45:56 executing program 2: r0 = getpid() pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228ef4407771ed3e41f4b71cc5018061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3ed9462ecdb76658b7e06c0e0500ede6c1086b9c352ef8be586e5d438031dda3aa9a4864e1b99378bcfa8c9aa818249f0000000000000000596ee41f32cf359e30d9c0ffc68c77cf04f5c06f3e6407000000d2e6a618a45d70acc4bd83b8ce6c24f1228bf63bb7bf08002a74e3e68d5b7cc2cba5236e180000c9aeb2ad956f103d42e8fb49504f4bad36ec86e89e80e656c789e842bd4783"], 0xbf) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 03:45:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 03:45:56 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46"], 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 1914.933858] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) 03:45:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) [ 1914.990333] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 1915.030636] CPU: 1 PID: 18500 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1915.038614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1915.048026] Call Trace: [ 1915.050665] dump_stack+0x13e/0x194 [ 1915.054362] warn_alloc.cold+0x96/0x1af [ 1915.058383] ? zone_watermark_ok_safe+0x280/0x280 [ 1915.063480] ? wait_for_completion+0x390/0x390 [ 1915.068116] __alloc_pages_slowpath+0x2114/0x26c0 [ 1915.073004] ? warn_alloc+0xf0/0xf0 [ 1915.076660] ? find_held_lock+0x2d/0x110 [ 1915.081019] ? fs_reclaim_acquire+0x10/0x10 [ 1915.085393] __alloc_pages_nodemask+0x5d3/0x700 [ 1915.090233] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1915.095287] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1915.100380] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1915.105452] alloc_pages_current+0xe7/0x1e0 [ 1915.109819] kvm_mmu_create+0xd1/0x1c0 [ 1915.113898] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1915.118576] ? alloc_pages_current+0xef/0x1e0 [ 1915.123104] kvm_vcpu_init+0x26d/0x360 [ 1915.127021] vmx_create_vcpu+0xf3/0x2900 [ 1915.131099] ? __mutex_unlock_slowpath+0x75/0x780 [ 1915.135954] ? futex_wake+0x11c/0x3d0 [ 1915.139764] ? handle_rdmsr+0x6b0/0x6b0 [ 1915.143754] kvm_vm_ioctl+0x49c/0x1430 [ 1915.147658] ? __lock_acquire+0x5f7/0x4620 [ 1915.151918] ? kvm_vcpu_release+0xa0/0xa0 [ 1915.156087] ? trace_hardirqs_on+0x10/0x10 [ 1915.160346] ? trace_hardirqs_on+0x10/0x10 [ 1915.164646] ? save_trace+0x290/0x290 [ 1915.168466] ? __might_fault+0x104/0x1b0 [ 1915.172601] ? kvm_vcpu_release+0xa0/0xa0 [ 1915.176799] do_vfs_ioctl+0x75a/0xfe0 [ 1915.180742] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1915.185514] ? ioctl_preallocate+0x1a0/0x1a0 [ 1915.189963] ? security_file_ioctl+0x76/0xb0 [ 1915.194396] ? security_file_ioctl+0x83/0xb0 [ 1915.198828] SyS_ioctl+0x7f/0xb0 [ 1915.202219] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1915.206215] do_syscall_64+0x1d5/0x640 [ 1915.210130] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1915.215337] RIP: 0033:0x45c479 [ 1915.218543] RSP: 002b:00007fedbb5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 03:45:57 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46"], 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:45:57 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46"], 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:45:57 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:45:57 executing program 2: r0 = getpid() pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228ef4407771ed3e41f4b71cc5018061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3ed9462ecdb76658b7e06c0e0500ede6c1086b9c352ef8be586e5d438031dda3aa9a4864e1b99378bcfa8c9aa818249f0000000000000000596ee41f32cf359e30d9c0ffc68c77cf04f5c06f3e6407000000d2e6a618a45d70acc4bd83b8ce6c24f1228bf63bb7bf08002a74e3e68d5b7cc2cba5236e180000c9aeb2ad956f103d42e8fb49504f4bad36ec86e89e80e656c789e842bd4783"], 0xbf) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 1915.226267] RAX: ffffffffffffffda RBX: 00007fedbb5bd6d4 RCX: 000000000045c479 [ 1915.233549] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1915.240833] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1915.248116] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1915.255403] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c 03:45:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 03:45:57 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 1915.345942] warn_alloc_show_mem: 3 callbacks suppressed [ 1915.345947] Mem-Info: [ 1915.361435] active_anon:656168 inactive_anon:27785 isolated_anon:0 [ 1915.361435] active_file:24530 inactive_file:41625 isolated_file:0 [ 1915.361435] unevictable:0 dirty:283 writeback:0 unstable:0 [ 1915.361435] slab_reclaimable:18345 slab_unreclaimable:141660 [ 1915.361435] mapped:59163 shmem:2190 pagetables:24105 bounce:0 [ 1915.361435] free:579141 free_pcp:427 free_cma:0 [ 1915.514424] syz-executor.0: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1915.555381] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 1915.564383] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1915.564612] syz-executor.3: [ 1915.593751] CPU: 0 PID: 18540 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1915.604675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1915.604951] Node 1 active_anon:852888kB inactive_anon:76516kB active_file:98048kB inactive_file:165712kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1096kB writeback:0kB shmem:520kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1915.614024] Call Trace: [ 1915.614042] dump_stack+0x13e/0x194 [ 1915.614057] warn_alloc.cold+0x96/0x1af [ 1915.614067] ? zone_watermark_ok_safe+0x280/0x280 [ 1915.614083] ? wait_for_completion+0x390/0x390 [ 1915.614095] __alloc_pages_slowpath+0x2114/0x26c0 [ 1915.614114] ? warn_alloc+0xf0/0xf0 [ 1915.614125] ? find_held_lock+0x2d/0x110 [ 1915.614135] ? fs_reclaim_acquire+0x10/0x10 [ 1915.614153] __alloc_pages_nodemask+0x5d3/0x700 [ 1915.614166] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1915.614173] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1915.614180] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1915.614197] alloc_pages_current+0xe7/0x1e0 03:45:57 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:45:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) [ 1915.614210] kvm_mmu_create+0xd1/0x1c0 [ 1915.614221] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1915.614228] ? alloc_pages_current+0xef/0x1e0 [ 1915.614241] kvm_vcpu_init+0x26d/0x360 [ 1915.647370] Node 0 [ 1915.648640] vmx_create_vcpu+0xf3/0x2900 [ 1915.648656] ? __mutex_unlock_slowpath+0x75/0x780 [ 1915.648668] ? futex_wake+0x11c/0x3d0 [ 1915.648678] ? handle_rdmsr+0x6b0/0x6b0 [ 1915.654485] DMA free:10308kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1915.657490] kvm_vm_ioctl+0x49c/0x1430 [ 1915.657506] ? __lock_acquire+0x5f7/0x4620 [ 1915.657516] ? kvm_vcpu_release+0xa0/0xa0 [ 1915.657526] ? trace_hardirqs_on+0x10/0x10 [ 1915.657540] ? trace_hardirqs_on+0x10/0x10 [ 1915.666909] lowmem_reserve[]: [ 1915.666948] ? save_trace+0x290/0x290 [ 1915.671113] 0 [ 1915.674606] ? __might_fault+0x104/0x1b0 [ 1915.674625] ? kvm_vcpu_release+0xa0/0xa0 [ 1915.674637] do_vfs_ioctl+0x75a/0xfe0 [ 1915.674649] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1915.674659] ? ioctl_preallocate+0x1a0/0x1a0 [ 1915.694715] 2557 [ 1915.698495] ? security_file_ioctl+0x76/0xb0 [ 1915.698506] ? security_file_ioctl+0x83/0xb0 [ 1915.698518] SyS_ioctl+0x7f/0xb0 [ 1915.698527] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1915.705659] 2557 [ 1915.706720] do_syscall_64+0x1d5/0x640 [ 1915.706739] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1915.706748] RIP: 0033:0x45c479 [ 1915.715481] 2557 [ 1915.715532] RSP: 002b:00007ff9624c2c78 EFLAGS: 00000246 [ 1915.719561] 2557 [ 1915.721621] ORIG_RAX: 0000000000000010 [ 1915.721626] RAX: ffffffffffffffda RBX: 00007ff9624c36d4 RCX: 000000000045c479 [ 1915.721630] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1915.721634] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1915.721639] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1915.721643] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1915.743106] page allocation failure: order:0 03:45:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) [ 1915.834549] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1915.884026] Node 0 [ 1915.895290] (null) [ 1915.917205] syz-executor.3 cpuset=syz3 mems_allowed=0-1 [ 1915.921267] DMA32 free:30088kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:700kB local_pcp:140kB free_cma:0kB [ 1915.934931] CPU: 0 PID: 18545 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 1915.959373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1915.968733] Call Trace: [ 1915.971332] dump_stack+0x13e/0x194 [ 1915.972126] lowmem_reserve[]: [ 1915.974963] warn_alloc.cold+0x96/0x1af [ 1915.974974] ? zone_watermark_ok_safe+0x280/0x280 [ 1915.974994] ? wait_for_completion+0x390/0x390 [ 1915.975006] __alloc_pages_slowpath+0x2114/0x26c0 [ 1915.975025] ? warn_alloc+0xf0/0xf0 [ 1915.978357] 0 [ 1915.982075] ? find_held_lock+0x2d/0x110 [ 1915.982086] ? fs_reclaim_acquire+0x10/0x10 [ 1915.982107] __alloc_pages_nodemask+0x5d3/0x700 [ 1915.982118] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1915.982125] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1915.982132] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1915.982149] alloc_pages_current+0xe7/0x1e0 [ 1915.982162] kvm_mmu_create+0xd1/0x1c0 [ 1915.982174] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1915.987715] 0 [ 1915.991569] ? alloc_pages_current+0xef/0x1e0 [ 1915.991582] kvm_vcpu_init+0x26d/0x360 [ 1915.991596] vmx_create_vcpu+0xf3/0x2900 [ 1915.991611] ? __mutex_unlock_slowpath+0x75/0x780 [ 1915.991621] ? futex_wake+0x11c/0x3d0 [ 1915.991630] ? handle_rdmsr+0x6b0/0x6b0 [ 1915.991643] kvm_vm_ioctl+0x49c/0x1430 [ 1915.991654] ? __lock_acquire+0x5f7/0x4620 [ 1915.991662] ? kvm_vcpu_release+0xa0/0xa0 [ 1915.991671] ? trace_hardirqs_on+0x10/0x10 [ 1915.991685] ? trace_hardirqs_on+0x10/0x10 [ 1915.996874] 0 [ 1916.000124] ? save_trace+0x290/0x290 [ 1916.000134] ? __might_fault+0x104/0x1b0 [ 1916.000150] ? kvm_vcpu_release+0xa0/0xa0 [ 1916.000162] do_vfs_ioctl+0x75a/0xfe0 [ 1916.000173] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1916.000183] ? ioctl_preallocate+0x1a0/0x1a0 [ 1916.000200] ? security_file_ioctl+0x76/0xb0 [ 1916.000207] ? security_file_ioctl+0x83/0xb0 [ 1916.000218] SyS_ioctl+0x7f/0xb0 [ 1916.000226] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1916.000238] do_syscall_64+0x1d5/0x640 [ 1916.000253] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1916.000261] RIP: 0033:0x45c479 [ 1916.000266] RSP: 002b:00007fda99ed6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1916.000274] RAX: ffffffffffffffda RBX: 00007fda99ed76d4 RCX: 000000000045c479 [ 1916.000281] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1916.003072] 0 [ 1916.006113] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1916.006118] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1916.006124] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1916.193331] 0 [ 1916.195151] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1916.220980] lowmem_reserve[]: 0 0 0 0 0 [ 1916.225010] Node 1 Normal free:2276648kB min:53612kB low:67012kB high:80412kB active_anon:852712kB inactive_anon:76520kB active_file:98048kB inactive_file:165820kB unevictable:0kB writepending:1116kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15712kB pagetables:18952kB bounce:0kB free_pcp:1156kB local_pcp:700kB free_cma:0kB [ 1916.256699] lowmem_reserve[]: 0 0 0 0 0 [ 1916.260764] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10308kB [ 1916.273353] Node 0 DMA32: 1474*4kB (UMH) 434*8kB (UM) 1071*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30088kB [ 1916.287315] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1916.298313] Node 1 Normal: 174*4kB (UME) 176*8kB (UME) 212*16kB (UME) 587*32kB (UME) 565*64kB (UME) 138*128kB (UM) 74*256kB (UM) 28*512kB (UME) 11*1024kB (UM) 12*2048kB (ME) 520*4096kB (UM) = 2277144kB [ 1916.316619] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1916.326234] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1916.334912] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1916.344035] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1916.352684] 68197 total pagecache pages 03:45:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 03:45:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 03:45:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 1916.356664] 0 pages in swap cache [ 1916.360317] Swap cache stats: add 0, delete 0, find 0/0 [ 1916.365755] Free swap = 0kB [ 1916.368755] Total swap = 0kB [ 1916.371852] 1965979 pages RAM [ 1916.374953] 0 pages HighMem/MovableOnly [ 1916.378921] 339048 pages reserved [ 1916.382431] 0 pages cma reserved 03:45:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) [ 1916.423140] syz-executor.3: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1916.435647] syz-executor.3 cpuset=syz3 mems_allowed=0-1 [ 1916.441626] CPU: 1 PID: 18568 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 1916.449529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1916.458889] Call Trace: [ 1916.461491] dump_stack+0x13e/0x194 [ 1916.465134] warn_alloc.cold+0x96/0x1af [ 1916.469114] ? zone_watermark_ok_safe+0x280/0x280 [ 1916.473980] ? wait_for_completion+0x390/0x390 [ 1916.478581] __alloc_pages_slowpath+0x2114/0x26c0 [ 1916.483453] ? warn_alloc+0xf0/0xf0 [ 1916.487103] ? find_held_lock+0x2d/0x110 [ 1916.491194] ? fs_reclaim_acquire+0x10/0x10 [ 1916.495532] __alloc_pages_nodemask+0x5d3/0x700 [ 1916.496136] syz-executor.0: [ 1916.500207] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1916.500216] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1916.500224] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1916.500242] alloc_pages_current+0xe7/0x1e0 [ 1916.500255] kvm_mmu_create+0xd1/0x1c0 [ 1916.500267] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1916.506209] syz-executor.4: [ 1916.508286] ? alloc_pages_current+0xef/0x1e0 [ 1916.508299] kvm_vcpu_init+0x26d/0x360 [ 1916.508313] vmx_create_vcpu+0xf3/0x2900 [ 1916.513819] page allocation failure: order:0 [ 1916.518155] ? __mutex_unlock_slowpath+0x75/0x780 [ 1916.518167] ? futex_wake+0x11c/0x3d0 [ 1916.518181] ? handle_rdmsr+0x6b0/0x6b0 [ 1916.522620] page allocation failure: order:0 [ 1916.526364] kvm_vm_ioctl+0x49c/0x1430 [ 1916.526377] ? __lock_acquire+0x5f7/0x4620 [ 1916.526388] ? kvm_vcpu_release+0xa0/0xa0 [ 1916.531520] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1916.533735] ? trace_hardirqs_on+0x10/0x10 [ 1916.533749] ? trace_hardirqs_on+0x10/0x10 [ 1916.533761] ? save_trace+0x290/0x290 [ 1916.539554] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1916.542112] ? __might_fault+0x104/0x1b0 [ 1916.542127] ? kvm_vcpu_release+0xa0/0xa0 [ 1916.542140] do_vfs_ioctl+0x75a/0xfe0 [ 1916.542152] ? selinux_file_mprotect+0x5c0/0x5c0 03:45:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) [ 1916.542163] ? ioctl_preallocate+0x1a0/0x1a0 [ 1916.542180] ? security_file_ioctl+0x76/0xb0 [ 1916.547917] (null) [ 1916.550622] ? security_file_ioctl+0x83/0xb0 [ 1916.550635] SyS_ioctl+0x7f/0xb0 [ 1916.550644] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1916.550656] do_syscall_64+0x1d5/0x640 [ 1916.550672] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1916.550679] RIP: 0033:0x45c479 [ 1916.550687] RSP: 002b:00007fda99ed6c78 EFLAGS: 00000246 [ 1916.555672] (null) [ 1916.559320] ORIG_RAX: 0000000000000010 [ 1916.559326] RAX: ffffffffffffffda RBX: 00007fda99ed76d4 RCX: 000000000045c479 [ 1916.559331] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1916.559336] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1916.559342] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1916.559348] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1916.587171] warn_alloc_show_mem: 2 callbacks suppressed [ 1916.587175] Mem-Info: [ 1916.600998] syz-executor.0 cpuset= [ 1916.612667] active_anon:656202 inactive_anon:27787 isolated_anon:0 [ 1916.612667] active_file:24531 inactive_file:41459 isolated_file:0 [ 1916.612667] unevictable:0 dirty:299 writeback:0 unstable:0 [ 1916.612667] slab_reclaimable:18401 slab_unreclaimable:142044 [ 1916.612667] mapped:59163 shmem:2191 pagetables:24181 bounce:0 [ 1916.612667] free:578737 free_pcp:435 free_cma:0 [ 1916.617133] syz0 [ 1916.641675] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1916.649515] syz-executor.4 cpuset= [ 1916.662962] Node 1 active_anon:852724kB inactive_anon:76524kB active_file:98052kB inactive_file:165748kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1160kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1916.668356] mems_allowed=0-1 [ 1916.693786] Node 0 [ 1916.701549] syz4 [ 1916.708501] DMA free:10308kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1916.714544] mems_allowed=0-1 [ 1916.716721] lowmem_reserve[]: [ 1916.750719] CPU: 0 PID: 18573 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1916.753062] 0 [ 1916.780830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1916.780835] Call Trace: [ 1916.780854] dump_stack+0x13e/0x194 [ 1916.780866] warn_alloc.cold+0x96/0x1af [ 1916.780876] ? zone_watermark_ok_safe+0x280/0x280 [ 1916.780894] ? wait_for_completion+0x390/0x390 [ 1916.780907] __alloc_pages_slowpath+0x2114/0x26c0 [ 1916.780926] ? warn_alloc+0xf0/0xf0 [ 1916.780935] ? find_held_lock+0x2d/0x110 [ 1916.780944] ? fs_reclaim_acquire+0x10/0x10 [ 1916.780961] __alloc_pages_nodemask+0x5d3/0x700 [ 1916.780972] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1916.780979] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1916.780987] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1916.781004] alloc_pages_current+0xe7/0x1e0 [ 1916.781018] kvm_mmu_create+0xd1/0x1c0 [ 1916.781034] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1916.812649] 2557 [ 1916.812757] ? alloc_pages_current+0xef/0x1e0 [ 1916.825579] 2557 [ 1916.845801] kvm_vcpu_init+0x26d/0x360 [ 1916.845816] vmx_create_vcpu+0xf3/0x2900 [ 1916.845833] ? __mutex_unlock_slowpath+0x75/0x780 [ 1916.845849] ? futex_wake+0x11c/0x3d0 [ 1916.845857] ? handle_rdmsr+0x6b0/0x6b0 [ 1916.845870] kvm_vm_ioctl+0x49c/0x1430 [ 1916.845883] ? __lock_acquire+0x5f7/0x4620 [ 1916.845891] ? kvm_vcpu_release+0xa0/0xa0 [ 1916.845901] ? trace_hardirqs_on+0x10/0x10 [ 1916.845917] ? trace_hardirqs_on+0x10/0x10 [ 1916.874166] 2557 [ 1916.877298] ? save_trace+0x290/0x290 [ 1916.877310] ? __might_fault+0x104/0x1b0 [ 1916.877327] ? kvm_vcpu_release+0xa0/0xa0 [ 1916.877341] do_vfs_ioctl+0x75a/0xfe0 [ 1916.891892] 2557 [ 1916.895556] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1916.895576] ? ioctl_preallocate+0x1a0/0x1a0 [ 1916.895595] ? security_file_ioctl+0x76/0xb0 [ 1916.907581] ? security_file_ioctl+0x83/0xb0 [ 1916.907596] SyS_ioctl+0x7f/0xb0 [ 1916.907605] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1916.907619] do_syscall_64+0x1d5/0x640 [ 1916.907636] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1916.907646] RIP: 0033:0x45c479 [ 1916.923769] Node 0 [ 1916.927139] RSP: 002b:00007fedbb5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1916.927151] RAX: ffffffffffffffda RBX: 00007fedbb5bd6d4 RCX: 000000000045c479 [ 1916.927155] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1916.927160] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1916.927166] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1916.927171] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1916.940597] CPU: 0 PID: 18570 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1916.942116] DMA32 free:30088kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:696kB local_pcp:140kB free_cma:0kB [ 1916.946520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1916.948577] lowmem_reserve[]: [ 1916.952459] Call Trace: [ 1916.952480] dump_stack+0x13e/0x194 [ 1916.952492] warn_alloc.cold+0x96/0x1af [ 1916.952500] ? zone_watermark_ok_safe+0x280/0x280 [ 1916.952517] ? wait_for_completion+0x390/0x390 [ 1916.952528] __alloc_pages_slowpath+0x2114/0x26c0 [ 1916.952547] ? warn_alloc+0xf0/0xf0 [ 1916.952556] ? find_held_lock+0x2d/0x110 03:45:59 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 1916.952568] ? fs_reclaim_acquire+0x10/0x10 [ 1916.957150] 0 [ 1916.961470] __alloc_pages_nodemask+0x5d3/0x700 [ 1916.961483] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1916.961491] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1916.961499] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1916.961516] alloc_pages_current+0xe7/0x1e0 [ 1916.961529] kvm_mmu_create+0xd1/0x1c0 [ 1916.961540] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1916.961547] ? alloc_pages_current+0xef/0x1e0 [ 1916.961559] kvm_vcpu_init+0x26d/0x360 [ 1916.961570] vmx_create_vcpu+0xf3/0x2900 [ 1916.961583] ? __mutex_unlock_slowpath+0x75/0x780 [ 1916.961596] ? futex_wake+0x11c/0x3d0 [ 1916.966130] 0 [ 1916.969376] ? handle_rdmsr+0x6b0/0x6b0 [ 1916.973306] 0 [ 1916.977494] kvm_vm_ioctl+0x49c/0x1430 [ 1916.981699] 0 [ 1916.985858] ? __lock_acquire+0x5f7/0x4620 [ 1916.990106] 0 [ 1916.992131] ? kvm_vcpu_release+0xa0/0xa0 [ 1916.995916] Node 0 [ 1916.999978] ? trace_hardirqs_on+0x10/0x10 [ 1917.004198] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1917.007911] ? trace_hardirqs_on+0x10/0x10 [ 1917.009962] lowmem_reserve[]: [ 1917.014713] ? save_trace+0x290/0x290 [ 1917.014722] ? __might_fault+0x104/0x1b0 [ 1917.014737] ? kvm_vcpu_release+0xa0/0xa0 [ 1917.014748] do_vfs_ioctl+0x75a/0xfe0 [ 1917.014760] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1917.014770] ? ioctl_preallocate+0x1a0/0x1a0 [ 1917.014788] ? security_file_ioctl+0x76/0xb0 [ 1917.021858] 0 [ 1917.023597] ? security_file_ioctl+0x83/0xb0 [ 1917.027994] 0 [ 1917.031366] SyS_ioctl+0x7f/0xb0 [ 1917.031376] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1917.031388] do_syscall_64+0x1d5/0x640 [ 1917.031404] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1917.031411] RIP: 0033:0x45c479 [ 1917.031415] RSP: 002b:00007ff9624c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1917.035378] 0 [ 1917.039253] RAX: ffffffffffffffda RBX: 00007ff9624c36d4 RCX: 000000000045c479 [ 1917.039262] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1917.046319] 0 [ 1917.047627] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1917.049846] 0 [ 1917.057538] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1917.057545] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1917.264966] syz-executor.4: [ 1917.308561] page allocation failure: order:0 [ 1917.311528] Node 1 [ 1917.324085] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1917.328478] Normal free:2274352kB min:53612kB low:67012kB high:80412kB active_anon:852828kB inactive_anon:76524kB active_file:98052kB inactive_file:165780kB unevictable:0kB writepending:1208kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15776kB pagetables:19076kB bounce:0kB free_pcp:1008kB local_pcp:464kB free_cma:0kB [ 1917.331237] (null) [ 1917.334791] lowmem_reserve[]: [ 1917.338721] syz-executor.4 cpuset= [ 1917.339739] 0 [ 1917.351440] syz4 [ 1917.353270] 0 [ 1917.356481] mems_allowed=0-1 [ 1917.364335] 0 [ 1917.375452] CPU: 0 PID: 18586 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1917.380964] 0 [ 1917.382398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1917.382402] Call Trace: [ 1917.382420] dump_stack+0x13e/0x194 [ 1917.382434] warn_alloc.cold+0x96/0x1af [ 1917.389750] 0 [ 1917.391502] ? zone_watermark_ok_safe+0x280/0x280 [ 1917.391520] ? wait_for_completion+0x390/0x390 [ 1917.391533] __alloc_pages_slowpath+0x2114/0x26c0 [ 1917.391554] ? warn_alloc+0xf0/0xf0 [ 1917.391564] ? find_held_lock+0x2d/0x110 [ 1917.391574] ? fs_reclaim_acquire+0x10/0x10 [ 1917.391591] __alloc_pages_nodemask+0x5d3/0x700 [ 1917.391602] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1917.391609] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1917.391616] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1917.391635] alloc_pages_current+0xe7/0x1e0 [ 1917.406179] kvm_mmu_create+0xd1/0x1c0 [ 1917.406193] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1917.406202] ? alloc_pages_current+0xef/0x1e0 [ 1917.406213] kvm_vcpu_init+0x26d/0x360 [ 1917.406225] vmx_create_vcpu+0xf3/0x2900 [ 1917.406239] ? __mutex_unlock_slowpath+0x75/0x780 [ 1917.406249] ? futex_wake+0x11c/0x3d0 [ 1917.406260] ? handle_rdmsr+0x6b0/0x6b0 [ 1917.412400] Node 0 [ 1917.413685] kvm_vm_ioctl+0x49c/0x1430 [ 1917.413699] ? __lock_acquire+0x5f7/0x4620 [ 1917.415945] DMA: [ 1917.421810] ? kvm_vcpu_release+0xa0/0xa0 [ 1917.421823] ? trace_hardirqs_on+0x10/0x10 [ 1917.421836] ? trace_hardirqs_on+0x10/0x10 [ 1917.421847] ? save_trace+0x290/0x290 [ 1917.421857] ? __might_fault+0x104/0x1b0 [ 1917.421870] ? kvm_vcpu_release+0xa0/0xa0 [ 1917.421881] do_vfs_ioctl+0x75a/0xfe0 [ 1917.421894] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1917.421909] ? ioctl_preallocate+0x1a0/0x1a0 [ 1917.452277] 1*4kB [ 1917.453827] ? security_file_ioctl+0x76/0xb0 [ 1917.453838] ? security_file_ioctl+0x83/0xb0 [ 1917.457015] (U) [ 1917.460487] SyS_ioctl+0x7f/0xb0 [ 1917.460497] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1917.460509] do_syscall_64+0x1d5/0x640 [ 1917.460524] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1917.460533] RIP: 0033:0x45c479 [ 1917.460537] RSP: 002b:00007fedbb5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1917.460546] RAX: ffffffffffffffda RBX: 00007fedbb5bd6d4 RCX: 000000000045c479 [ 1917.460550] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1917.460555] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1917.460559] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1917.460564] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1917.712929] 0*8kB 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10308kB [ 1917.756694] Node 0 DMA32: 1474*4kB (UMH) 449*8kB (UMH) 1072*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30224kB [ 1917.770794] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1917.781604] Node 1 Normal: 188*4kB (UME) 295*8kB (UM) 217*16kB (UME) 595*32kB (UM) 566*64kB (UM) 127*128kB (UME) 75*256kB (UME) 27*512kB (UM) 11*1024kB (UM) 12*2048kB (ME) 520*4096kB (UM) = 2276888kB [ 1917.799930] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1917.808844] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1917.817706] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1917.826622] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1917.835295] 68201 total pagecache pages [ 1917.839269] 0 pages in swap cache [ 1917.843441] Swap cache stats: add 0, delete 0, find 0/0 [ 1917.848809] Free swap = 0kB [ 1917.851920] Total swap = 0kB [ 1917.854951] 1965979 pages RAM [ 1917.858056] 0 pages HighMem/MovableOnly [ 1917.862100] 339048 pages reserved [ 1917.865555] 0 pages cma reserved 03:46:00 executing program 2: r0 = getpid() pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228ef4407771ed3e41f4b71cc5018061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3ed9462ecdb76658b7e06c0e0500ede6c1086b9c352ef8be586e5d438031dda3aa9a4864e1b99378bcfa8c9aa818249f0000000000000000596ee41f32cf359e30d9c0ffc68c77cf04f5c06f3e6407000000d2e6a618a45d70acc4bd83b8ce6c24f1228bf63bb7bf08002a74e3e68d5b7cc2cba5236e180000c9aeb2ad956f103d42e8fb49504f4bad36ec86e89e80e656c789e842bd4783"], 0xbf) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 03:46:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 03:46:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) 03:46:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) 03:46:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) 03:46:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 1918.465505] syz-executor.3: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1918.498361] syz-executor.0: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1918.515308] syz-executor.3 cpuset=syz3 mems_allowed=0-1 [ 1918.525569] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 1918.527777] CPU: 1 PID: 18593 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 1918.538879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1918.548235] Call Trace: [ 1918.550834] dump_stack+0x13e/0x194 [ 1918.554476] warn_alloc.cold+0x96/0x1af [ 1918.558455] ? zone_watermark_ok_safe+0x280/0x280 [ 1918.563306] ? wait_for_completion+0x390/0x390 [ 1918.567902] __alloc_pages_slowpath+0x2114/0x26c0 [ 1918.572769] ? warn_alloc+0xf0/0xf0 [ 1918.576404] ? find_held_lock+0x2d/0x110 [ 1918.580469] ? fs_reclaim_acquire+0x10/0x10 [ 1918.584806] __alloc_pages_nodemask+0x5d3/0x700 [ 1918.589492] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1918.594517] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1918.599364] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1918.604399] alloc_pages_current+0xe7/0x1e0 [ 1918.608759] kvm_mmu_create+0xd1/0x1c0 [ 1918.612658] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1918.616991] ? alloc_pages_current+0xef/0x1e0 [ 1918.621493] kvm_vcpu_init+0x26d/0x360 [ 1918.625392] vmx_create_vcpu+0xf3/0x2900 [ 1918.629469] ? __mutex_unlock_slowpath+0x75/0x780 [ 1918.634322] ? futex_wake+0x11c/0x3d0 [ 1918.638126] ? handle_rdmsr+0x6b0/0x6b0 [ 1918.642111] kvm_vm_ioctl+0x49c/0x1430 [ 1918.646009] ? __lock_acquire+0x5f7/0x4620 [ 1918.650250] ? kvm_vcpu_release+0xa0/0xa0 [ 1918.654412] ? trace_hardirqs_on+0x10/0x10 [ 1918.658655] ? trace_hardirqs_on+0x10/0x10 [ 1918.662904] ? save_trace+0x290/0x290 [ 1918.666717] ? __might_fault+0x104/0x1b0 [ 1918.670821] ? kvm_vcpu_release+0xa0/0xa0 [ 1918.675020] do_vfs_ioctl+0x75a/0xfe0 [ 1918.678836] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1918.683606] ? ioctl_preallocate+0x1a0/0x1a0 [ 1918.688035] ? security_file_ioctl+0x76/0xb0 [ 1918.692453] ? security_file_ioctl+0x83/0xb0 [ 1918.696878] SyS_ioctl+0x7f/0xb0 [ 1918.700260] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1918.704253] do_syscall_64+0x1d5/0x640 [ 1918.708160] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1918.713357] RIP: 0033:0x45c479 [ 1918.716552] RSP: 002b:00007fda99ed6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1918.724281] RAX: ffffffffffffffda RBX: 00007fda99ed76d4 RCX: 000000000045c479 [ 1918.731559] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1918.738842] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1918.746120] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1918.753501] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1918.765722] CPU: 0 PID: 18601 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 1918.773660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1918.783015] Call Trace: [ 1918.785601] dump_stack+0x13e/0x194 [ 1918.789235] warn_alloc.cold+0x96/0x1af [ 1918.793219] ? zone_watermark_ok_safe+0x280/0x280 [ 1918.798076] ? wait_for_completion+0x390/0x390 [ 1918.802655] __alloc_pages_slowpath+0x2114/0x26c0 [ 1918.807626] ? warn_alloc+0xf0/0xf0 [ 1918.811249] ? find_held_lock+0x2d/0x110 [ 1918.815317] ? fs_reclaim_acquire+0x10/0x10 [ 1918.819648] __alloc_pages_nodemask+0x5d3/0x700 [ 1918.824324] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1918.829360] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1918.834213] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1918.839250] alloc_pages_current+0xe7/0x1e0 [ 1918.843588] kvm_mmu_create+0xd1/0x1c0 [ 1918.847486] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1918.851814] ? alloc_pages_current+0xef/0x1e0 [ 1918.856353] kvm_vcpu_init+0x26d/0x360 [ 1918.860250] vmx_create_vcpu+0xf3/0x2900 [ 1918.864321] ? __mutex_unlock_slowpath+0x75/0x780 [ 1918.869164] ? futex_wake+0x11c/0x3d0 [ 1918.872973] ? handle_rdmsr+0x6b0/0x6b0 [ 1918.876963] kvm_vm_ioctl+0x49c/0x1430 [ 1918.880865] ? __lock_acquire+0x5f7/0x4620 [ 1918.885096] ? kvm_vcpu_release+0xa0/0xa0 [ 1918.889255] ? trace_hardirqs_on+0x10/0x10 [ 1918.893484] ? trace_hardirqs_on+0x10/0x10 [ 1918.897830] ? save_trace+0x290/0x290 [ 1918.901633] ? __might_fault+0x104/0x1b0 [ 1918.905705] ? kvm_vcpu_release+0xa0/0xa0 [ 1918.909862] do_vfs_ioctl+0x75a/0xfe0 [ 1918.913661] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1918.918430] ? ioctl_preallocate+0x1a0/0x1a0 [ 1918.922852] ? security_file_ioctl+0x76/0xb0 [ 1918.927266] ? security_file_ioctl+0x83/0xb0 [ 1918.931677] SyS_ioctl+0x7f/0xb0 [ 1918.935041] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1918.939019] do_syscall_64+0x1d5/0x640 [ 1918.942913] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1918.948104] RIP: 0033:0x45c479 [ 1918.951316] RSP: 002b:00007ff9624c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1918.959032] RAX: ffffffffffffffda RBX: 00007ff9624c36d4 RCX: 000000000045c479 03:46:00 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 1918.966300] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1918.973570] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1918.980838] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1918.988113] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1919.034987] warn_alloc_show_mem: 3 callbacks suppressed [ 1919.034991] Mem-Info: [ 1919.044773] active_anon:656265 inactive_anon:27787 isolated_anon:0 [ 1919.044773] active_file:24531 inactive_file:41479 isolated_file:0 [ 1919.044773] unevictable:0 dirty:317 writeback:0 unstable:0 [ 1919.044773] slab_reclaimable:18440 slab_unreclaimable:141932 [ 1919.044773] mapped:59188 shmem:2191 pagetables:24202 bounce:0 [ 1919.044773] free:578706 free_pcp:402 free_cma:0 [ 1919.094277] syz-executor.2: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1919.108633] syz-executor.2 cpuset=syz2 mems_allowed=0-1 [ 1919.109988] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1919.126153] CPU: 0 PID: 18617 Comm: syz-executor.2 Not tainted 4.14.171-syzkaller #0 [ 1919.150057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1919.159526] Call Trace: [ 1919.162125] dump_stack+0x13e/0x194 [ 1919.165764] warn_alloc.cold+0x96/0x1af [ 1919.169735] ? zone_watermark_ok_safe+0x280/0x280 [ 1919.174651] ? wait_for_completion+0x390/0x390 [ 1919.179255] __alloc_pages_slowpath+0x2114/0x26c0 [ 1919.184099] ? warn_alloc+0xf0/0xf0 [ 1919.187780] ? find_held_lock+0x2d/0x110 [ 1919.191851] ? fs_reclaim_acquire+0x10/0x10 [ 1919.196171] __alloc_pages_nodemask+0x5d3/0x700 [ 1919.200854] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1919.205883] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1919.210719] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1919.215867] alloc_pages_current+0xe7/0x1e0 [ 1919.220185] kvm_mmu_create+0xd1/0x1c0 [ 1919.224085] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1919.228418] ? alloc_pages_current+0xef/0x1e0 [ 1919.232911] kvm_vcpu_init+0x26d/0x360 [ 1919.236847] vmx_create_vcpu+0xf3/0x2900 [ 1919.240939] ? __mutex_unlock_slowpath+0x75/0x780 [ 1919.245792] ? futex_wake+0x11c/0x3d0 [ 1919.249593] ? handle_rdmsr+0x6b0/0x6b0 [ 1919.253581] kvm_vm_ioctl+0x49c/0x1430 [ 1919.257466] ? __lock_acquire+0x5f7/0x4620 [ 1919.261705] ? kvm_vcpu_release+0xa0/0xa0 [ 1919.265878] ? trace_hardirqs_on+0x10/0x10 [ 1919.270127] ? trace_hardirqs_on+0x10/0x10 [ 1919.274377] ? save_trace+0x290/0x290 [ 1919.278185] ? __might_fault+0x104/0x1b0 [ 1919.282329] ? kvm_vcpu_release+0xa0/0xa0 [ 1919.286474] do_vfs_ioctl+0x75a/0xfe0 [ 1919.290279] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1919.295050] ? ioctl_preallocate+0x1a0/0x1a0 [ 1919.299470] ? security_file_ioctl+0x76/0xb0 [ 1919.303885] ? security_file_ioctl+0x83/0xb0 [ 1919.308300] SyS_ioctl+0x7f/0xb0 [ 1919.311670] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1919.315663] do_syscall_64+0x1d5/0x640 [ 1919.319551] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1919.324756] RIP: 0033:0x45c479 [ 1919.327956] RSP: 002b:00007f7a6ff30c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1919.335669] RAX: ffffffffffffffda RBX: 00007f7a6ff316d4 RCX: 000000000045c479 03:46:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{}], {0x10, 0x3}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) [ 1919.342942] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1919.350216] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1919.357491] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1919.364766] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1919.392274] Node 1 active_anon:852808kB inactive_anon:76524kB active_file:98048kB inactive_file:165856kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1284kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 03:46:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) 03:46:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{}], {0x10, 0x3}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) [ 1919.442315] Node 0 DMA free:10308kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1919.469115] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1919.492404] Node 0 DMA32 free:30172kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:832kB local_pcp:260kB free_cma:0kB 03:46:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{}], {0x10, 0x3}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) 03:46:01 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80082, 0x0) write$selinux_user(r0, 0x0, 0x0) [ 1919.543230] lowmem_reserve[]: 0 0 0 0 0 [ 1919.549431] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 03:46:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{}], {0x10, 0x3}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) [ 1919.598555] lowmem_reserve[]: 0 0 0 0 0 [ 1919.607257] Node 1 Normal free:2275840kB min:53612kB low:67012kB high:80412kB active_anon:852608kB inactive_anon:76524kB active_file:98048kB inactive_file:165856kB unevictable:0kB writepending:1284kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15744kB pagetables:18924kB bounce:0kB free_pcp:756kB local_pcp:576kB free_cma:0kB 03:46:01 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80082, 0x0) write$selinux_user(r0, 0x0, 0x0) 03:46:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{}], {0x10, 0x3}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) [ 1919.653379] lowmem_reserve[]: 0 0 0 0 0 [ 1919.657526] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10308kB [ 1919.674618] Node 0 DMA32: 1443*4kB (UMH) 458*8kB (UMH) 1072*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30172kB 03:46:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{}], {0x10, 0x3}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) 03:46:01 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80082, 0x0) write$selinux_user(r0, 0x0, 0x0) [ 1919.718505] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1919.786249] Node 1 Normal: 115*4kB (UM) 227*8kB (UM) 266*16kB (UME) 592*32kB (UME) 567*64kB (UME) 117*128kB (UM) 74*256kB (UM) 27*512kB (UM) 11*1024kB (UM) 12*2048kB (ME) 520*4096kB (UM) = 2275268kB [ 1919.852252] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1919.876105] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1919.898218] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1919.912572] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1919.933571] 68207 total pagecache pages [ 1919.937701] 0 pages in swap cache [ 1919.944251] Swap cache stats: add 0, delete 0, find 0/0 [ 1919.949780] Free swap = 0kB 03:46:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{}], {0x10, 0x3}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) 03:46:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x3, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$tun(r2, &(0x7f0000000380)={@void, @val, @ipv6=@udp={0x0, 0x6, "44ebfd", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x8}}}}, 0x3a) 03:46:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 03:46:02 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80082, 0x0) write$selinux_user(r0, 0x0, 0x0) 03:46:02 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) [ 1919.953195] Total swap = 0kB [ 1919.956259] 1965979 pages RAM [ 1919.959351] 0 pages HighMem/MovableOnly [ 1919.963470] 339048 pages reserved [ 1919.966916] 0 pages cma reserved 03:46:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ocfs2\x00', 0x0, 0x0) 03:46:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0xd0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000001c0)={r1}) 03:46:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b531d1bab8374a7c4c45d78d927770811298c0"}) 03:46:02 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 03:46:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ocfs2\x00', 0x0, 0x0) [ 1920.102459] (syz-executor.3,18660,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! [ 1920.105827] syz-executor.2: [ 1920.111388] (syz-executor.3,18660,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 1920.131519] (syz-executor.3,18660,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! [ 1920.139982] (syz-executor.3,18660,1):ocfs2_fill_super:1217 ERROR: status = -22 03:46:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b531d1bab8374a7c4c45d78d927770811298c0"}) [ 1920.215252] page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1920.245262] syz-executor.2 cpuset=syz2 mems_allowed=0-1 03:46:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0xd0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000001c0)={r1}) 03:46:02 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) [ 1920.262488] CPU: 0 PID: 18653 Comm: syz-executor.2 Not tainted 4.14.171-syzkaller #0 [ 1920.270413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1920.279779] Call Trace: [ 1920.282384] dump_stack+0x13e/0x194 [ 1920.286034] warn_alloc.cold+0x96/0x1af [ 1920.290047] ? zone_watermark_ok_safe+0x280/0x280 [ 1920.290066] ? wait_for_completion+0x390/0x390 03:46:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0xd0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000001c0)={r1}) [ 1920.290079] __alloc_pages_slowpath+0x2114/0x26c0 [ 1920.290100] ? warn_alloc+0xf0/0xf0 [ 1920.290110] ? find_held_lock+0x2d/0x110 [ 1920.290121] ? fs_reclaim_acquire+0x10/0x10 [ 1920.290140] __alloc_pages_nodemask+0x5d3/0x700 [ 1920.290150] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1920.290158] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1920.290166] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1920.290185] alloc_pages_current+0xe7/0x1e0 [ 1920.290198] kvm_mmu_create+0xd1/0x1c0 [ 1920.290209] kvm_arch_vcpu_init+0x28b/0x8b0 03:46:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 03:46:02 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 03:46:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ocfs2\x00', 0x0, 0x0) 03:46:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000000)) 03:46:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0xd0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000001c0)={r1}) [ 1920.290217] ? alloc_pages_current+0xef/0x1e0 [ 1920.290229] kvm_vcpu_init+0x26d/0x360 [ 1920.290242] vmx_create_vcpu+0xf3/0x2900 [ 1920.290254] ? __mutex_unlock_slowpath+0x75/0x780 [ 1920.290264] ? futex_wake+0x11c/0x3d0 [ 1920.290274] ? handle_rdmsr+0x6b0/0x6b0 [ 1920.290288] kvm_vm_ioctl+0x49c/0x1430 [ 1920.290299] ? __lock_acquire+0x5f7/0x4620 [ 1920.290308] ? kvm_vcpu_release+0xa0/0xa0 [ 1920.290319] ? trace_hardirqs_on+0x10/0x10 03:46:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000000)) 03:46:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27", 0x8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1920.290334] ? trace_hardirqs_on+0x10/0x10 [ 1920.290346] ? save_trace+0x290/0x290 [ 1920.290356] ? __might_fault+0x104/0x1b0 [ 1920.290370] ? kvm_vcpu_release+0xa0/0xa0 [ 1920.290381] do_vfs_ioctl+0x75a/0xfe0 [ 1920.290392] ? selinux_file_mprotect+0x5c0/0x5c0 03:46:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ocfs2\x00', 0x0, 0x0) [ 1920.290402] ? ioctl_preallocate+0x1a0/0x1a0 [ 1920.290421] ? security_file_ioctl+0x76/0xb0 [ 1920.290429] ? security_file_ioctl+0x83/0xb0 [ 1920.290440] SyS_ioctl+0x7f/0xb0 [ 1920.290448] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1920.290460] do_syscall_64+0x1d5/0x640 [ 1920.290475] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1920.290483] RIP: 0033:0x45c479 [ 1920.290488] RSP: 002b:00007f7a6ff30c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1920.290498] RAX: ffffffffffffffda RBX: 00007f7a6ff316d4 RCX: 000000000045c479 [ 1920.290504] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1920.290509] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1920.290514] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1920.290520] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1920.310820] warn_alloc_show_mem: 2 callbacks suppressed [ 1920.310824] Mem-Info: [ 1920.310849] active_anon:656182 inactive_anon:27785 isolated_anon:0 [ 1920.310849] active_file:24530 inactive_file:41492 isolated_file:0 [ 1920.310849] unevictable:0 dirty:349 writeback:0 unstable:0 [ 1920.310849] slab_reclaimable:18500 slab_unreclaimable:141856 [ 1920.310849] mapped:59166 shmem:2191 pagetables:24128 bounce:0 [ 1920.310849] free:579010 free_pcp:426 free_cma:0 [ 1920.310867] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1920.310882] Node 1 active_anon:852644kB inactive_anon:76516kB active_file:98048kB inactive_file:165880kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27704kB dirty:1360kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1920.310886] Node 0 DMA free:10308kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1920.310907] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1920.310927] Node 0 DMA32 free:30252kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:880kB local_pcp:580kB free_cma:0kB [ 1920.310948] lowmem_reserve[]: 0 0 0 0 0 [ 1920.310966] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1920.310985] lowmem_reserve[]: 0 0 0 0 0 [ 1920.311004] Node 1 Normal free:2275480kB min:53612kB low:67012kB high:80412kB active_anon:852644kB inactive_anon:76516kB active_file:98048kB inactive_file:165880kB unevictable:0kB writepending:1360kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15744kB pagetables:18948kB bounce:0kB free_pcp:824kB local_pcp:436kB free_cma:0kB [ 1920.311025] lowmem_reserve[]: 0 0 0 0 0 [ 1920.311045] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10308kB [ 1920.311104] Node 0 DMA32: 1443*4kB (UMH) 463*8kB (UMH) 1074*16kB (UMEH) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30244kB [ 1920.311177] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1920.311221] Node 1 Normal: 70*4kB (UME) 100*8kB (UM) 371*16kB (UM) 593*32kB (UM) 567*64kB (UME) 114*128kB (UM) 74*256kB (UM) 27*512kB (UM) 11*1024kB (UM) 12*2048kB (ME) 520*4096kB (UM) = 2275400kB [ 1920.311307] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1920.311314] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1920.311320] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1920.311327] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1920.311331] 68213 total pagecache pages [ 1920.311340] 0 pages in swap cache [ 1920.311346] Swap cache stats: add 0, delete 0, find 0/0 [ 1920.311349] Free swap = 0kB [ 1920.311353] Total swap = 0kB [ 1920.311358] 1965979 pages RAM [ 1920.311360] 0 pages HighMem/MovableOnly [ 1920.311363] 339048 pages reserved [ 1920.311365] 0 pages cma reserved [ 1920.344400] (syz-executor.3,18676,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! [ 1920.344410] (syz-executor.3,18676,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 1920.618972] (syz-executor.3,18692,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! [ 1920.618983] (syz-executor.3,18692,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 1920.698665] syz-executor.2: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1920.698691] syz-executor.2 cpuset=syz2 mems_allowed=0-1 [ 1920.698717] CPU: 1 PID: 18696 Comm: syz-executor.2 Not tainted 4.14.171-syzkaller #0 [ 1920.698724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1920.698728] Call Trace: [ 1920.698746] dump_stack+0x13e/0x194 [ 1920.698763] warn_alloc.cold+0x96/0x1af [ 1920.698774] ? zone_watermark_ok_safe+0x280/0x280 [ 1920.698795] ? wait_for_completion+0x390/0x390 [ 1920.698811] __alloc_pages_slowpath+0x2114/0x26c0 [ 1920.698834] ? warn_alloc+0xf0/0xf0 [ 1920.698846] ? find_held_lock+0x2d/0x110 [ 1920.698859] ? fs_reclaim_acquire+0x10/0x10 [ 1920.698881] __alloc_pages_nodemask+0x5d3/0x700 [ 1920.698895] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1920.698902] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1920.698912] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1920.698931] alloc_pages_current+0xe7/0x1e0 [ 1920.698945] kvm_mmu_create+0xd1/0x1c0 [ 1920.698959] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1920.698968] ? alloc_pages_current+0xef/0x1e0 [ 1920.698982] kvm_vcpu_init+0x26d/0x360 [ 1920.698996] vmx_create_vcpu+0xf3/0x2900 [ 1920.699012] ? __mutex_unlock_slowpath+0x75/0x780 [ 1920.699024] ? futex_wake+0x11c/0x3d0 [ 1920.699034] ? handle_rdmsr+0x6b0/0x6b0 [ 1920.699048] kvm_vm_ioctl+0x49c/0x1430 [ 1920.699060] ? __lock_acquire+0x5f7/0x4620 [ 1920.699069] ? kvm_vcpu_release+0xa0/0xa0 [ 1920.699080] ? trace_hardirqs_on+0x10/0x10 [ 1920.699095] ? trace_hardirqs_on+0x10/0x10 [ 1920.699107] ? save_trace+0x290/0x290 [ 1920.699117] ? __might_fault+0x104/0x1b0 [ 1920.699131] ? kvm_vcpu_release+0xa0/0xa0 [ 1920.699142] do_vfs_ioctl+0x75a/0xfe0 [ 1920.699154] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1920.699166] ? ioctl_preallocate+0x1a0/0x1a0 [ 1920.699188] ? security_file_ioctl+0x76/0xb0 [ 1920.699197] ? security_file_ioctl+0x83/0xb0 [ 1920.699207] SyS_ioctl+0x7f/0xb0 [ 1920.699216] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1920.699227] do_syscall_64+0x1d5/0x640 [ 1920.699242] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1920.699251] RIP: 0033:0x45c479 [ 1920.699256] RSP: 002b:00007f7a6ff30c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1920.699268] RAX: ffffffffffffffda RBX: 00007f7a6ff316d4 RCX: 000000000045c479 03:46:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b531d1bab8374a7c4c45d78d927770811298c0"}) 03:46:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0), 0x4) 03:46:03 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @p_u8=0x0}}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) 03:46:03 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000000)) [ 1920.699275] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1920.699281] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1920.699288] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1920.699294] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1920.829222] (syz-executor.3,18709,0):ocfs2_fill_super:1023 ERROR: superblock probe failed! [ 1921.495676] (syz-executor.3,18709,0):ocfs2_fill_super:1217 ERROR: status = -22 03:46:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 03:46:03 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000000)) 03:46:03 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @p_u8=0x0}}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) 03:46:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 03:46:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 03:46:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b531d1bab8374a7c4c45d78d927770811298c0"}) 03:46:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}, 0x1, 0x3f00}, 0x0) 03:46:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 03:46:05 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @p_u8=0x0}}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) 03:46:05 executing program 1: creat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x280e40, 0x0) 03:46:05 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000001240)) 03:46:05 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 03:46:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 03:46:05 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @p_u8=0x0}}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) 03:46:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) 03:46:05 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 03:46:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}, 0x1, 0x3f00}, 0x0) 03:46:05 executing program 1: creat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x280e40, 0x0) 03:46:06 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 03:46:06 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000340)) 03:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}, 0x1, 0x3f00}, 0x0) [ 1924.016751] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1924.088526] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 1924.126359] CPU: 0 PID: 18767 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1924.134294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1924.143661] Call Trace: [ 1924.146258] dump_stack+0x13e/0x194 [ 1924.149890] warn_alloc.cold+0x96/0x1af [ 1924.153872] ? zone_watermark_ok_safe+0x280/0x280 [ 1924.158736] ? wait_for_completion+0x390/0x390 [ 1924.163346] __alloc_pages_slowpath+0x2114/0x26c0 [ 1924.168205] ? warn_alloc+0xf0/0xf0 [ 1924.171842] ? find_held_lock+0x2d/0x110 [ 1924.175927] ? fs_reclaim_acquire+0x10/0x10 [ 1924.180267] __alloc_pages_nodemask+0x5d3/0x700 03:46:06 executing program 1: creat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x280e40, 0x0) 03:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}, 0x1, 0x3f00}, 0x0) [ 1924.184954] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1924.189982] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1924.194831] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1924.199865] alloc_pages_current+0xe7/0x1e0 [ 1924.204197] kvm_mmu_create+0xd1/0x1c0 [ 1924.208097] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1924.212430] ? alloc_pages_current+0xef/0x1e0 [ 1924.216939] kvm_vcpu_init+0x26d/0x360 [ 1924.220835] vmx_create_vcpu+0xf3/0x2900 [ 1924.224908] ? __mutex_unlock_slowpath+0x75/0x780 [ 1924.229759] ? futex_wake+0x11c/0x3d0 [ 1924.233582] ? handle_rdmsr+0x6b0/0x6b0 [ 1924.237572] kvm_vm_ioctl+0x49c/0x1430 [ 1924.241467] ? __lock_acquire+0x5f7/0x4620 [ 1924.245707] ? kvm_vcpu_release+0xa0/0xa0 [ 1924.249859] ? trace_hardirqs_on+0x10/0x10 [ 1924.254101] ? trace_hardirqs_on+0x10/0x10 [ 1924.258348] ? save_trace+0x290/0x290 [ 1924.262156] ? __might_fault+0x104/0x1b0 [ 1924.266242] ? kvm_vcpu_release+0xa0/0xa0 [ 1924.270394] do_vfs_ioctl+0x75a/0xfe0 [ 1924.274197] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1924.278959] ? ioctl_preallocate+0x1a0/0x1a0 [ 1924.283383] ? security_file_ioctl+0x76/0xb0 [ 1924.287798] ? security_file_ioctl+0x83/0xb0 [ 1924.292217] SyS_ioctl+0x7f/0xb0 [ 1924.295584] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1924.299562] do_syscall_64+0x1d5/0x640 [ 1924.303454] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1924.308641] RIP: 0033:0x45c479 [ 1924.311831] RSP: 002b:00007fedbb5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1924.319544] RAX: ffffffffffffffda RBX: 00007fedbb5bd6d4 RCX: 000000000045c479 [ 1924.326818] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1924.334089] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1924.341359] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1924.348634] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1924.391906] warn_alloc_show_mem: 1 callbacks suppressed [ 1924.391910] Mem-Info: [ 1924.419746] active_anon:656164 inactive_anon:27784 isolated_anon:0 [ 1924.419746] active_file:24530 inactive_file:41503 isolated_file:0 [ 1924.419746] unevictable:0 dirty:370 writeback:0 unstable:0 [ 1924.419746] slab_reclaimable:18614 slab_unreclaimable:142088 [ 1924.419746] mapped:59187 shmem:2191 pagetables:24107 bounce:0 [ 1924.419746] free:578852 free_pcp:505 free_cma:0 [ 1924.454320] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes 03:46:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 03:46:06 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x60001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)="96", 0x1}], 0x1) [ 1924.482650] Node 1 active_anon:852528kB inactive_anon:76524kB active_file:98048kB inactive_file:165936kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27788kB dirty:1456kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1924.511345] Node 0 DMA free:10324kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1924.537836] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1924.542958] Node 0 DMA32 free:30364kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:816kB local_pcp:596kB free_cma:0kB [ 1924.572573] lowmem_reserve[]: 0 0 0 0 0 [ 1924.572594] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1924.572611] lowmem_reserve[]: 0 0 0 0 0 03:46:06 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 03:46:06 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000340)) 03:46:06 executing program 1: creat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x280e40, 0x0) 03:46:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) [ 1924.572625] Node 1 Normal free:2274480kB min:53612kB low:67012kB high:80412kB active_anon:852468kB inactive_anon:76524kB active_file:98048kB inactive_file:165940kB unevictable:0kB writepending:1460kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15552kB pagetables:18724kB bounce:0kB free_pcp:1276kB local_pcp:580kB free_cma:0kB 03:46:06 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) [ 1924.572641] lowmem_reserve[]: 0 0 0 0 0 [ 1924.572655] Node 0 DMA: 1*4kB (U) 2*8kB (U) 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10324kB 03:46:06 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000340)) [ 1924.572711] Node 0 DMA32: 1443*4kB (UMH) 480*8kB (UMH) 1073*16kB (UME) 112*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30364kB [ 1924.572759] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 03:46:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) 03:46:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) 03:46:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) 03:46:06 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000340)) [ 1924.572798] Node 1 Normal: 90*4kB (UM) 261*8kB (UME) 434*16kB (UME) 620*32kB (UM) 567*64kB (UM) 85*128kB (UME) 74*256kB (UM) 28*512kB (UME) 12*1024kB (UME) 11*2048kB (M) 520*4096kB (UM) = 2274416kB [ 1924.572872] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1924.572877] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1924.572882] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1924.572887] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1924.572891] 68228 total pagecache pages [ 1924.572900] 0 pages in swap cache [ 1924.572904] Swap cache stats: add 0, delete 0, find 0/0 [ 1924.572907] Free swap = 0kB [ 1924.572909] Total swap = 0kB [ 1924.572914] 1965979 pages RAM [ 1924.572917] 0 pages HighMem/MovableOnly [ 1924.572920] 339048 pages reserved [ 1924.572923] 0 pages cma reserved [ 1924.588996] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1924.589019] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 1924.589042] CPU: 0 PID: 18794 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1924.589049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1924.589052] Call Trace: [ 1924.589068] dump_stack+0x13e/0x194 [ 1924.589084] warn_alloc.cold+0x96/0x1af [ 1924.589095] ? zone_watermark_ok_safe+0x280/0x280 [ 1924.589116] ? wait_for_completion+0x390/0x390 [ 1924.589131] __alloc_pages_slowpath+0x2114/0x26c0 [ 1924.589155] ? warn_alloc+0xf0/0xf0 [ 1924.589164] ? find_held_lock+0x2d/0x110 [ 1924.589174] ? fs_reclaim_acquire+0x10/0x10 [ 1924.589193] __alloc_pages_nodemask+0x5d3/0x700 [ 1924.589204] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1924.589212] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1924.589221] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1924.589240] alloc_pages_current+0xe7/0x1e0 [ 1924.589254] kvm_mmu_create+0xd1/0x1c0 [ 1924.589266] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1924.589274] ? alloc_pages_current+0xef/0x1e0 [ 1924.589286] kvm_vcpu_init+0x26d/0x360 [ 1924.589298] vmx_create_vcpu+0xf3/0x2900 [ 1924.589319] ? __mutex_unlock_slowpath+0x75/0x780 [ 1924.589332] ? handle_rdmsr+0x6b0/0x6b0 [ 1924.589349] kvm_vm_ioctl+0x49c/0x1430 [ 1924.589360] ? __lock_acquire+0x5f7/0x4620 [ 1924.589369] ? kvm_vcpu_release+0xa0/0xa0 [ 1924.589381] ? trace_hardirqs_on+0x10/0x10 [ 1924.589396] ? trace_hardirqs_on+0x10/0x10 [ 1924.589408] ? save_trace+0x290/0x290 [ 1924.589417] ? __might_fault+0x104/0x1b0 [ 1924.589431] ? kvm_vcpu_release+0xa0/0xa0 [ 1924.589442] do_vfs_ioctl+0x75a/0xfe0 [ 1924.589452] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1924.589464] ? ioctl_preallocate+0x1a0/0x1a0 [ 1924.589483] ? security_file_ioctl+0x76/0xb0 [ 1924.589492] ? security_file_ioctl+0x83/0xb0 [ 1924.589504] SyS_ioctl+0x7f/0xb0 [ 1924.589512] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1924.589523] do_syscall_64+0x1d5/0x640 [ 1924.589538] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1924.589545] RIP: 0033:0x45c479 [ 1924.589550] RSP: 002b:00007fedbb57ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1924.589560] RAX: ffffffffffffffda RBX: 00007fedbb57b6d4 RCX: 000000000045c479 [ 1924.589565] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1924.589569] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 1924.589575] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1924.589580] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076c06c [ 1924.799978] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1924.800008] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 1924.801878] CPU: 1 PID: 18808 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1924.801885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1924.801888] Call Trace: [ 1924.801905] dump_stack+0x13e/0x194 [ 1924.801920] warn_alloc.cold+0x96/0x1af [ 1924.801931] ? zone_watermark_ok_safe+0x280/0x280 [ 1924.801952] ? wait_for_completion+0x390/0x390 [ 1924.801968] __alloc_pages_slowpath+0x2114/0x26c0 [ 1924.801993] ? warn_alloc+0xf0/0xf0 [ 1924.802003] ? find_held_lock+0x2d/0x110 [ 1924.802013] ? fs_reclaim_acquire+0x10/0x10 [ 1924.802034] __alloc_pages_nodemask+0x5d3/0x700 [ 1924.802045] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1924.802054] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1924.802063] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1924.802084] alloc_pages_current+0xe7/0x1e0 [ 1924.802097] kvm_mmu_create+0xd1/0x1c0 [ 1924.802109] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1924.802118] ? alloc_pages_current+0xef/0x1e0 [ 1924.802130] kvm_vcpu_init+0x26d/0x360 [ 1924.802142] vmx_create_vcpu+0xf3/0x2900 [ 1924.802156] ? __mutex_unlock_slowpath+0x75/0x780 [ 1924.802166] ? futex_wake+0x11c/0x3d0 [ 1924.802177] ? handle_rdmsr+0x6b0/0x6b0 [ 1924.802193] kvm_vm_ioctl+0x49c/0x1430 [ 1924.802204] ? __lock_acquire+0x5f7/0x4620 [ 1924.802214] ? kvm_vcpu_release+0xa0/0xa0 [ 1924.802226] ? trace_hardirqs_on+0x10/0x10 [ 1924.802242] ? trace_hardirqs_on+0x10/0x10 [ 1924.802256] ? save_trace+0x290/0x290 [ 1924.802265] ? __might_fault+0x104/0x1b0 [ 1924.802300] ? kvm_vcpu_release+0xa0/0xa0 [ 1924.802312] do_vfs_ioctl+0x75a/0xfe0 [ 1924.802324] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1924.802336] ? ioctl_preallocate+0x1a0/0x1a0 [ 1924.802357] ? security_file_ioctl+0x76/0xb0 [ 1924.802367] ? security_file_ioctl+0x83/0xb0 [ 1924.802379] SyS_ioctl+0x7f/0xb0 [ 1924.802388] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1924.802399] do_syscall_64+0x1d5/0x640 [ 1924.802415] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1924.802422] RIP: 0033:0x45c479 [ 1924.802427] RSP: 002b:00007fedbb5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1924.802438] RAX: ffffffffffffffda RBX: 00007fedbb5bd6d4 RCX: 000000000045c479 [ 1924.802443] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1924.802449] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1924.802454] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1924.802460] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1925.026792] syz-executor.1: [ 1925.046818] syz-executor.4: [ 1925.062060] syz-executor.5: [ 1925.074031] page allocation failure: order:0 [ 1925.105185] page allocation failure: order:0 [ 1925.131651] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1925.156046] page allocation failure: order:0 [ 1925.181816] (null) [ 1925.206715] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1925.213966] syz-executor.4 cpuset= [ 1925.222090] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1925.227637] syz4 [ 1925.230634] (null) [ 1925.235910] mems_allowed=0-1 [ 1925.239434] syz-executor.5 cpuset= [ 1925.244167] CPU: 1 PID: 18830 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1925.251121] (null) [ 1925.251174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1925.255197] syz5 [ 1925.260215] Call Trace: [ 1925.260231] dump_stack+0x13e/0x194 [ 1925.263591] syz-executor.1 cpuset= [ 1925.271109] warn_alloc.cold+0x96/0x1af [ 1925.271119] ? zone_watermark_ok_safe+0x280/0x280 [ 1925.271137] ? wait_for_completion+0x390/0x390 [ 1925.271148] __alloc_pages_slowpath+0x2114/0x26c0 [ 1925.271168] ? warn_alloc+0xf0/0xf0 [ 1925.278601] mems_allowed=0-1 [ 1925.285686] ? find_held_lock+0x2d/0x110 [ 1925.285708] ? fs_reclaim_acquire+0x10/0x10 03:46:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) [ 1925.285733] __alloc_pages_nodemask+0x5d3/0x700 [ 1925.285762] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1925.285770] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1925.285781] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1925.293242] syz1 [ 1925.300307] alloc_pages_current+0xe7/0x1e0 [ 1925.311065] mems_allowed=0-1 [ 1925.318123] kvm_mmu_create+0xd1/0x1c0 [ 1925.318136] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1925.318144] ? alloc_pages_current+0xef/0x1e0 [ 1925.318156] kvm_vcpu_init+0x26d/0x360 [ 1925.717468] vmx_create_vcpu+0xf3/0x2900 [ 1925.717481] ? __mutex_unlock_slowpath+0x75/0x780 [ 1925.717489] ? futex_wake+0x11c/0x3d0 [ 1925.717496] ? handle_rdmsr+0x6b0/0x6b0 [ 1925.717509] kvm_vm_ioctl+0x49c/0x1430 [ 1925.717518] ? __lock_acquire+0x5f7/0x4620 [ 1925.717525] ? kvm_vcpu_release+0xa0/0xa0 [ 1925.717533] ? trace_hardirqs_on+0x10/0x10 [ 1925.717543] ? trace_hardirqs_on+0x10/0x10 [ 1925.717552] ? save_trace+0x290/0x290 [ 1925.717560] ? __might_fault+0x104/0x1b0 [ 1925.717569] ? kvm_vcpu_release+0xa0/0xa0 [ 1925.717578] do_vfs_ioctl+0x75a/0xfe0 [ 1925.717586] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1925.717593] ? ioctl_preallocate+0x1a0/0x1a0 [ 1925.717606] ? security_file_ioctl+0x76/0xb0 [ 1925.717612] ? security_file_ioctl+0x83/0xb0 [ 1925.717620] SyS_ioctl+0x7f/0xb0 [ 1925.717625] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1925.717634] do_syscall_64+0x1d5/0x640 [ 1925.717645] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1925.717652] RIP: 0033:0x45c479 [ 1925.717656] RSP: 002b:00007fedbb5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1925.717663] RAX: ffffffffffffffda RBX: 00007fedbb5bd6d4 RCX: 000000000045c479 [ 1925.717667] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1925.717671] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1925.717675] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1925.717678] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1925.717696] CPU: 0 PID: 18827 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1925.717702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1925.717705] Call Trace: [ 1925.717717] dump_stack+0x13e/0x194 [ 1925.717730] warn_alloc.cold+0x96/0x1af [ 1925.717739] ? zone_watermark_ok_safe+0x280/0x280 [ 1925.717756] ? wait_for_completion+0x390/0x390 [ 1925.717767] __alloc_pages_slowpath+0x2114/0x26c0 [ 1925.717788] ? warn_alloc+0xf0/0xf0 [ 1925.717796] ? find_held_lock+0x2d/0x110 [ 1925.717806] ? fs_reclaim_acquire+0x10/0x10 [ 1925.717827] __alloc_pages_nodemask+0x5d3/0x700 [ 1925.717838] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1925.717845] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1925.717853] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1925.717872] alloc_pages_current+0xe7/0x1e0 [ 1925.717886] kvm_mmu_create+0xd1/0x1c0 [ 1925.717897] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1925.717905] ? alloc_pages_current+0xef/0x1e0 [ 1925.717915] kvm_vcpu_init+0x26d/0x360 [ 1925.717924] vmx_create_vcpu+0xf3/0x2900 [ 1925.717936] ? __mutex_unlock_slowpath+0x75/0x780 [ 1925.717945] ? futex_wake+0x11c/0x3d0 [ 1925.717955] ? handle_rdmsr+0x6b0/0x6b0 [ 1925.717969] kvm_vm_ioctl+0x49c/0x1430 [ 1925.717978] ? __lock_acquire+0x5f7/0x4620 03:46:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000030000106100000000000ecff0000000014000100100001000800010062f3146516f9461e"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 03:46:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) [ 1925.717992] ? kvm_vcpu_release+0xa0/0xa0 [ 1925.718003] ? trace_hardirqs_on+0x10/0x10 [ 1925.718016] ? trace_hardirqs_on+0x10/0x10 [ 1925.718029] ? save_trace+0x290/0x290 [ 1925.718036] ? __might_fault+0x104/0x1b0 [ 1925.718047] ? kvm_vcpu_release+0xa0/0xa0 [ 1925.718056] do_vfs_ioctl+0x75a/0xfe0 [ 1925.718064] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1925.718073] ? ioctl_preallocate+0x1a0/0x1a0 [ 1925.718091] ? security_file_ioctl+0x76/0xb0 [ 1925.718100] ? security_file_ioctl+0x83/0xb0 [ 1925.718110] SyS_ioctl+0x7f/0xb0 [ 1925.718118] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1925.718129] do_syscall_64+0x1d5/0x640 [ 1925.718139] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1925.718144] RIP: 0033:0x45c479 [ 1925.718148] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1925.718154] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1925.718158] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1925.718162] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 03:46:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) 03:46:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000030000106100000000000ecff0000000014000100100001000800010062f3146516f9461e"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 1925.718165] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1925.718169] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1925.730363] CPU: 0 PID: 18825 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 1925.742357] warn_alloc_show_mem: 2 callbacks suppressed [ 1925.742361] Mem-Info: [ 1925.745012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1925.745018] Call Trace: [ 1925.745036] dump_stack+0x13e/0x194 [ 1925.745051] warn_alloc.cold+0x96/0x1af [ 1925.745060] ? zone_watermark_ok_safe+0x280/0x280 [ 1925.745077] ? wait_for_completion+0x390/0x390 [ 1925.749459] active_anon:656228 inactive_anon:27787 isolated_anon:0 [ 1925.749459] active_file:24530 inactive_file:41508 isolated_file:0 [ 1925.749459] unevictable:0 dirty:375 writeback:0 unstable:0 [ 1925.749459] slab_reclaimable:18703 slab_unreclaimable:144484 [ 1925.749459] mapped:59163 shmem:2191 pagetables:24112 bounce:0 [ 1925.749459] free:576279 free_pcp:528 free_cma:0 [ 1925.753453] __alloc_pages_slowpath+0x2114/0x26c0 [ 1925.753475] ? warn_alloc+0xf0/0xf0 [ 1925.753485] ? find_held_lock+0x2d/0x110 [ 1925.753496] ? fs_reclaim_acquire+0x10/0x10 [ 1925.753516] __alloc_pages_nodemask+0x5d3/0x700 [ 1925.753527] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1925.753534] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1925.753543] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1925.753560] alloc_pages_current+0xe7/0x1e0 [ 1925.753573] kvm_mmu_create+0xd1/0x1c0 [ 1925.753586] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1925.761643] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1925.762036] ? alloc_pages_current+0xef/0x1e0 [ 1925.766054] Node 1 active_anon:852828kB inactive_anon:76524kB active_file:98048kB inactive_file:165944kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1464kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1925.769898] kvm_vcpu_init+0x26d/0x360 [ 1925.769914] vmx_create_vcpu+0xf3/0x2900 [ 1925.769930] ? __mutex_unlock_slowpath+0x75/0x780 [ 1925.774798] Node 0 [ 1925.777871] ? futex_wake+0x11c/0x3d0 [ 1925.777886] ? handle_rdmsr+0x6b0/0x6b0 [ 1925.777903] kvm_vm_ioctl+0x49c/0x1430 [ 1925.777917] ? __lock_acquire+0x5f7/0x4620 [ 1925.782926] DMA free:10324kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1925.787083] ? kvm_vcpu_release+0xa0/0xa0 [ 1925.787101] ? trace_hardirqs_on+0x10/0x10 [ 1925.787118] ? trace_hardirqs_on+0x10/0x10 [ 1925.787131] ? save_trace+0x290/0x290 [ 1925.787139] ? __might_fault+0x104/0x1b0 [ 1925.787152] ? kvm_vcpu_release+0xa0/0xa0 [ 1925.821327] lowmem_reserve[]: [ 1925.823324] do_vfs_ioctl+0x75a/0xfe0 [ 1925.823337] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1925.823348] ? ioctl_preallocate+0x1a0/0x1a0 [ 1925.835160] 0 [ 1925.837931] ? security_file_ioctl+0x76/0xb0 [ 1925.837942] ? security_file_ioctl+0x83/0xb0 [ 1925.863226] 2557 [ 1925.867644] SyS_ioctl+0x7f/0xb0 [ 1925.867655] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1925.867670] do_syscall_64+0x1d5/0x640 [ 1925.878612] 2557 [ 1925.879612] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1925.879622] RIP: 0033:0x45c479 [ 1925.883854] 2557 [ 1925.887207] RSP: 002b:00007faa4741ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1925.887225] RAX: ffffffffffffffda RBX: 00007faa4741f6d4 RCX: 000000000045c479 [ 1925.887230] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1925.887235] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1925.887243] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1925.892252] 2557 [ 1925.896654] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1926.009442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1926.067419] syz-executor.5: [ 1926.283992] syz-executor.1: 03:46:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000030000106100000000000ecff0000000014000100100001000800010062f3146516f9461e"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 1926.365709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1926.382993] page allocation failure: order:0 [ 1926.519943] Node 0 DMA32 free:30492kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:976kB local_pcp:280kB free_cma:0kB [ 1926.561292] lowmem_reserve[]: 0 0 0 0 0 [ 1926.565566] page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1926.572005] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1926.575937] Node 0 [ 1926.589362] (null) [ 1926.592380] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1926.598904] syz-executor.1 cpuset= [ 1926.619740] syz-executor.5 cpuset= [ 1926.627199] syz1 [ 1926.630776] syz5 [ 1926.631986] mems_allowed=0-1 [ 1926.634040] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1926.650141] mems_allowed=0-1 [ 1926.653427] CPU: 1 PID: 18846 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1926.661319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1926.670682] Call Trace: [ 1926.673291] dump_stack+0x13e/0x194 [ 1926.676931] warn_alloc.cold+0x96/0x1af [ 1926.680920] ? zone_watermark_ok_safe+0x280/0x280 [ 1926.685789] ? wait_for_completion+0x390/0x390 [ 1926.690382] __alloc_pages_slowpath+0x2114/0x26c0 [ 1926.695259] ? warn_alloc+0xf0/0xf0 [ 1926.698895] ? find_held_lock+0x2d/0x110 [ 1926.702967] ? fs_reclaim_acquire+0x10/0x10 [ 1926.707305] __alloc_pages_nodemask+0x5d3/0x700 [ 1926.711983] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1926.717014] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1926.721864] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1926.726898] alloc_pages_current+0xe7/0x1e0 [ 1926.731225] kvm_mmu_create+0xd1/0x1c0 [ 1926.735122] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1926.739449] ? alloc_pages_current+0xef/0x1e0 [ 1926.743949] kvm_vcpu_init+0x26d/0x360 [ 1926.747839] vmx_create_vcpu+0xf3/0x2900 [ 1926.751916] ? __mutex_unlock_slowpath+0x75/0x780 [ 1926.756769] ? futex_wake+0x11c/0x3d0 [ 1926.760590] ? handle_rdmsr+0x6b0/0x6b0 [ 1926.764567] kvm_vm_ioctl+0x49c/0x1430 [ 1926.768464] ? __lock_acquire+0x5f7/0x4620 [ 1926.772713] ? kvm_vcpu_release+0xa0/0xa0 [ 1926.776869] ? trace_hardirqs_on+0x10/0x10 [ 1926.781111] ? trace_hardirqs_on+0x10/0x10 [ 1926.785353] ? save_trace+0x290/0x290 [ 1926.789153] ? __might_fault+0x104/0x1b0 [ 1926.793225] ? kvm_vcpu_release+0xa0/0xa0 [ 1926.797386] do_vfs_ioctl+0x75a/0xfe0 [ 1926.801196] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1926.805961] ? ioctl_preallocate+0x1a0/0x1a0 [ 1926.810407] ? security_file_ioctl+0x76/0xb0 [ 1926.814848] ? security_file_ioctl+0x83/0xb0 [ 1926.819256] SyS_ioctl+0x7f/0xb0 [ 1926.822625] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1926.826620] do_syscall_64+0x1d5/0x640 [ 1926.830518] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1926.835712] RIP: 0033:0x45c479 [ 1926.838901] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1926.846610] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1926.853928] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1926.861202] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1926.868469] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1926.875731] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1926.883012] CPU: 0 PID: 18857 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 1926.890898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1926.900255] Call Trace: [ 1926.902850] dump_stack+0x13e/0x194 [ 1926.906020] lowmem_reserve[]: [ 1926.906485] warn_alloc.cold+0x96/0x1af [ 1926.906496] ? zone_watermark_ok_safe+0x280/0x280 [ 1926.909745] 0 [ 1926.913698] ? wait_for_completion+0x390/0x390 [ 1926.913713] __alloc_pages_slowpath+0x2114/0x26c0 [ 1926.913737] ? warn_alloc+0xf0/0xf0 [ 1926.913747] ? find_held_lock+0x2d/0x110 [ 1926.913756] ? fs_reclaim_acquire+0x10/0x10 [ 1926.913774] __alloc_pages_nodemask+0x5d3/0x700 [ 1926.918706] 0 [ 1926.920407] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1926.920418] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1926.920427] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1926.920446] alloc_pages_current+0xe7/0x1e0 [ 1926.920459] kvm_mmu_create+0xd1/0x1c0 [ 1926.920471] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1926.920481] ? alloc_pages_current+0xef/0x1e0 [ 1926.925703] 0 [ 1926.929894] kvm_vcpu_init+0x26d/0x360 [ 1926.929909] vmx_create_vcpu+0xf3/0x2900 [ 1926.929924] ? __mutex_unlock_slowpath+0x75/0x780 [ 1926.929937] ? futex_wake+0x11c/0x3d0 [ 1926.933715] 0 [ 1926.937615] ? handle_rdmsr+0x6b0/0x6b0 [ 1926.937632] kvm_vm_ioctl+0x49c/0x1430 [ 1926.937647] ? __lock_acquire+0x5f7/0x4620 [ 1926.937659] ? kvm_vcpu_release+0xa0/0xa0 [ 1926.942335] 0 [ 1926.946659] ? trace_hardirqs_on+0x10/0x10 [ 1926.946676] ? trace_hardirqs_on+0x10/0x10 [ 1926.946689] ? save_trace+0x290/0x290 [ 1926.946697] ? __might_fault+0x104/0x1b0 [ 1926.946713] ? kvm_vcpu_release+0xa0/0xa0 [ 1926.953508] do_vfs_ioctl+0x75a/0xfe0 [ 1926.953523] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1926.953533] ? ioctl_preallocate+0x1a0/0x1a0 [ 1926.953550] ? security_file_ioctl+0x76/0xb0 [ 1926.953569] ? security_file_ioctl+0x83/0xb0 [ 1926.953580] SyS_ioctl+0x7f/0xb0 [ 1926.953587] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1926.953599] do_syscall_64+0x1d5/0x640 [ 1926.958869] Node 1 [ 1926.963460] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1926.963470] RIP: 0033:0x45c479 [ 1926.963476] RSP: 002b:00007faa4741ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1926.963485] RAX: ffffffffffffffda RBX: 00007faa4741f6d4 RCX: 000000000045c479 [ 1926.963490] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1926.963495] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1926.963500] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1926.963505] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1927.014562] warn_alloc_show_mem: 2 callbacks suppressed [ 1927.014566] Mem-Info: [ 1927.018877] Normal free:2259792kB min:53612kB low:67012kB high:80412kB active_anon:853180kB inactive_anon:76524kB active_file:98048kB inactive_file:166024kB unevictable:0kB writepending:1548kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15840kB pagetables:19148kB bounce:0kB free_pcp:900kB local_pcp:456kB free_cma:0kB [ 1927.023345] active_anon:656316 inactive_anon:27787 isolated_anon:0 [ 1927.023345] active_file:24530 inactive_file:41528 isolated_file:0 [ 1927.023345] unevictable:0 dirty:396 writeback:0 unstable:0 [ 1927.023345] slab_reclaimable:18719 slab_unreclaimable:145377 [ 1927.023345] mapped:59177 shmem:2191 pagetables:24215 bounce:0 [ 1927.023345] free:575154 free_pcp:484 free_cma:0 [ 1927.024044] lowmem_reserve[]: [ 1927.036832] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1927.040417] 0 0 0 0 0 [ 1927.040437] Node 0 DMA: 1*4kB (U) 3*8kB (U) 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1927.040500] Node 0 DMA32: 1443*4kB (UMH) 493*8kB (UMH) 1073*16kB (UME) 113*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30500kB [ 1927.040560] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1927.040607] Node 1 Normal: 14*4kB (UME) 790*8kB (UM) 711*16kB (UM) 661*32kB (UME) 565*64kB (UM) 47*128kB (UME) 28*256kB (UM) 17*512kB (M) 10*1024kB (UME) 11*2048kB (M) 520*4096kB (UM) = 2259640kB [ 1927.040688] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1927.051457] Node 1 active_anon:853180kB inactive_anon:76524kB active_file:98048kB inactive_file:166024kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27748kB dirty:1548kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1927.067320] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1927.138239] Node 0 [ 1927.177801] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1927.220051] DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1927.236129] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1927.276801] lowmem_reserve[]: [ 1927.293027] 68260 total pagecache pages [ 1927.304312] 0 [ 1927.329598] 0 pages in swap cache [ 1927.342995] 2557 [ 1927.349108] Swap cache stats: add 0, delete 0, find 0/0 [ 1927.405950] 2557 2557 2557 [ 1927.408378] Free swap = 0kB [ 1927.408991] Node 0 [ 1927.412120] Total swap = 0kB [ 1927.415825] DMA32 free:30624kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:924kB local_pcp:644kB free_cma:0kB [ 1927.419728] 1965979 pages RAM [ 1927.453215] lowmem_reserve[]: 0 0 0 0 0 [ 1927.457440] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1927.460324] 0 pages HighMem/MovableOnly [ 1927.487282] 339048 pages reserved [ 1927.488298] lowmem_reserve[]: 0 0 0 0 0 [ 1927.490950] 0 pages cma reserved [ 1927.494993] Node 1 Normal free:2260908kB min:53612kB low:67012kB high:80412kB active_anon:852860kB inactive_anon:76516kB active_file:98048kB inactive_file:166068kB unevictable:0kB writepending:1612kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15552kB pagetables:18984kB bounce:0kB free_pcp:1236kB local_pcp:676kB free_cma:0kB [ 1927.533145] lowmem_reserve[]: 0 0 0 0 0 03:46:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) 03:46:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000030000106100000000000ecff0000000014000100100001000800010062f3146516f9461e"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 03:46:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) 03:46:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1927.537191] Node 0 DMA: 1*4kB (U) 3*8kB (U) 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1927.571771] Node 0 DMA32: 1456*4kB (UMEH) 498*8kB (UMEH) 1073*16kB (UME) 114*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30624kB [ 1927.596668] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1927.613114] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 03:46:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1927.641340] syz-executor.5: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1927.678444] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1927.734992] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1927.736641] Node 1 [ 1927.745211] syz-executor.4 cpuset=syz4 mems_allowed=0-1 03:46:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1927.770533] Normal: 1*4kB (E) 810*8kB (UM) 813*16kB (UM) 674*32kB (UM) 565*64kB (UME) 46*128kB (ME) 28*256kB (ME) 18*512kB (ME) 9*1024kB (UM) 11*2048kB (M) 519*4096kB (UM) = 2257060kB [ 1927.808413] CPU: 0 PID: 18905 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1927.816356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1927.825718] Call Trace: [ 1927.828308] dump_stack+0x13e/0x194 [ 1927.831947] warn_alloc.cold+0x96/0x1af [ 1927.835930] ? zone_watermark_ok_safe+0x280/0x280 [ 1927.840786] ? wait_for_completion+0x390/0x390 [ 1927.845376] __alloc_pages_slowpath+0x2114/0x26c0 [ 1927.850247] ? warn_alloc+0xf0/0xf0 [ 1927.853880] ? find_held_lock+0x2d/0x110 [ 1927.857947] ? fs_reclaim_acquire+0x10/0x10 [ 1927.862277] __alloc_pages_nodemask+0x5d3/0x700 [ 1927.866946] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1927.871962] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1927.876816] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1927.881855] alloc_pages_current+0xe7/0x1e0 [ 1927.886189] kvm_mmu_create+0xd1/0x1c0 [ 1927.890085] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1927.894406] ? alloc_pages_current+0xef/0x1e0 [ 1927.898903] kvm_vcpu_init+0x26d/0x360 [ 1927.902805] vmx_create_vcpu+0xf3/0x2900 [ 1927.906869] ? __mutex_unlock_slowpath+0x75/0x780 [ 1927.911726] ? futex_wake+0x11c/0x3d0 [ 1927.915543] ? handle_rdmsr+0x6b0/0x6b0 [ 1927.919530] kvm_vm_ioctl+0x49c/0x1430 [ 1927.923525] ? __lock_acquire+0x5f7/0x4620 [ 1927.927776] ? kvm_vcpu_release+0xa0/0xa0 [ 1927.931934] ? trace_hardirqs_on+0x10/0x10 [ 1927.936180] ? trace_hardirqs_on+0x10/0x10 [ 1927.940430] ? save_trace+0x290/0x290 [ 1927.944238] ? __might_fault+0x104/0x1b0 [ 1927.948307] ? kvm_vcpu_release+0xa0/0xa0 [ 1927.952463] do_vfs_ioctl+0x75a/0xfe0 [ 1927.956280] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1927.961053] ? ioctl_preallocate+0x1a0/0x1a0 [ 1927.965487] ? security_file_ioctl+0x76/0xb0 [ 1927.969899] ? security_file_ioctl+0x83/0xb0 [ 1927.974317] SyS_ioctl+0x7f/0xb0 [ 1927.977696] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1927.981684] do_syscall_64+0x1d5/0x640 [ 1927.985591] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1927.990797] RIP: 0033:0x45c479 [ 1927.993999] RSP: 002b:00007fedbb5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1928.001820] RAX: ffffffffffffffda RBX: 00007fedbb5bd6d4 RCX: 000000000045c479 [ 1928.009102] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1928.016388] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1928.023671] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1928.030952] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1928.043283] CPU: 1 PID: 18906 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1928.051334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1928.060704] Call Trace: [ 1928.063316] dump_stack+0x13e/0x194 [ 1928.066974] warn_alloc.cold+0x96/0x1af [ 1928.070969] ? zone_watermark_ok_safe+0x280/0x280 [ 1928.072195] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1928.075938] ? wait_for_completion+0x390/0x390 [ 1928.075955] __alloc_pages_slowpath+0x2114/0x26c0 [ 1928.075976] ? warn_alloc+0xf0/0xf0 [ 1928.075989] ? find_held_lock+0x2d/0x110 [ 1928.085267] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1928.089435] ? fs_reclaim_acquire+0x10/0x10 [ 1928.089455] __alloc_pages_nodemask+0x5d3/0x700 [ 1928.089469] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1928.089477] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1928.089484] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1928.089503] alloc_pages_current+0xe7/0x1e0 [ 1928.094779] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1928.097988] kvm_mmu_create+0xd1/0x1c0 [ 1928.098003] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1928.098027] ? alloc_pages_current+0xef/0x1e0 [ 1928.098039] kvm_vcpu_init+0x26d/0x360 [ 1928.102540] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1928.110688] vmx_create_vcpu+0xf3/0x2900 [ 1928.110704] ? __mutex_unlock_slowpath+0x75/0x780 [ 1928.110716] ? futex_wake+0x11c/0x3d0 [ 1928.110726] ? handle_rdmsr+0x6b0/0x6b0 [ 1928.110741] kvm_vm_ioctl+0x49c/0x1430 [ 1928.110753] ? __lock_acquire+0x5f7/0x4620 [ 1928.110761] ? kvm_vcpu_release+0xa0/0xa0 [ 1928.110772] ? trace_hardirqs_on+0x10/0x10 03:46:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1928.110786] ? trace_hardirqs_on+0x10/0x10 [ 1928.115509] 68260 total pagecache pages [ 1928.119807] ? save_trace+0x290/0x290 [ 1928.119818] ? __might_fault+0x104/0x1b0 [ 1928.119834] ? kvm_vcpu_release+0xa0/0xa0 [ 1928.119846] do_vfs_ioctl+0x75a/0xfe0 [ 1928.119860] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1928.119870] ? ioctl_preallocate+0x1a0/0x1a0 [ 1928.119888] ? security_file_ioctl+0x76/0xb0 [ 1928.125445] 0 pages in swap cache [ 1928.129863] ? security_file_ioctl+0x83/0xb0 [ 1928.129877] SyS_ioctl+0x7f/0xb0 [ 1928.129886] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1928.129900] do_syscall_64+0x1d5/0x640 [ 1928.129916] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1928.129924] RIP: 0033:0x45c479 [ 1928.129928] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1928.135442] Swap cache stats: add 0, delete 0, find 0/0 [ 1928.139389] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1928.139395] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1928.139399] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1928.139404] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1928.139409] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1928.219479] warn_alloc_show_mem: 1 callbacks suppressed [ 1928.219484] Mem-Info: [ 1928.269363] Free swap = 0kB 03:46:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getrlimit(0x0, 0x0) dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2}, 0x20) 03:46:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1928.388051] Total swap = 0kB [ 1928.391676] 1965979 pages RAM [ 1928.394985] 0 pages HighMem/MovableOnly [ 1928.399133] 339048 pages reserved [ 1928.402876] 0 pages cma reserved 03:46:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1928.504831] active_anon:656284 inactive_anon:27787 isolated_anon:0 [ 1928.504831] active_file:24530 inactive_file:41542 isolated_file:0 [ 1928.504831] unevictable:0 dirty:419 writeback:0 unstable:0 [ 1928.504831] slab_reclaimable:18738 slab_unreclaimable:146131 [ 1928.504831] mapped:59163 shmem:2191 pagetables:24255 bounce:0 [ 1928.504831] free:574371 free_pcp:527 free_cma:0 03:46:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1928.741704] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:36kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1928.799912] Node 1 active_anon:853252kB inactive_anon:76524kB active_file:98048kB inactive_file:166080kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27692kB dirty:1640kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1928.833058] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1928.924816] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1928.929935] Node 0 DMA32 free:30756kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:36kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:1100kB local_pcp:400kB free_cma:0kB [ 1928.992404] lowmem_reserve[]: 0 0 0 0 0 [ 1929.026424] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1929.052708] lowmem_reserve[]: 0 0 0 0 0 [ 1929.056729] Node 1 Normal free:2253456kB min:53612kB low:67012kB high:80412kB active_anon:853336kB inactive_anon:76524kB active_file:98056kB inactive_file:166112kB unevictable:0kB writepending:1660kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:15680kB pagetables:19504kB bounce:0kB free_pcp:1000kB local_pcp:452kB free_cma:0kB [ 1929.088215] lowmem_reserve[]: 0 0 0 0 0 [ 1929.092315] Node 0 DMA: 1*4kB (U) 3*8kB (U) 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1929.105490] Node 0 DMA32: 1477*4kB (UMEH) 509*8kB (UMEH) 1079*16kB (UME) 114*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30892kB [ 1929.119793] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1929.131668] Node 1 Normal: 65*4kB (UME) 569*8kB (UME) 922*16kB (UME) 704*32kB (UM) 566*64kB (UM) 53*128kB (UM) 27*256kB (M) 18*512kB (UM) 10*1024kB (UME) 12*2048kB (UM) 517*4096kB (UM) = 2253676kB [ 1929.149798] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1929.158815] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1929.167641] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 03:46:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x77359400}) 03:46:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1929.176735] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1929.185372] 68275 total pagecache pages [ 1929.189415] 0 pages in swap cache [ 1929.193125] Swap cache stats: add 0, delete 0, find 0/0 [ 1929.198513] Free swap = 0kB [ 1929.201681] Total swap = 0kB [ 1929.204712] 1965979 pages RAM [ 1929.207814] 0 pages HighMem/MovableOnly [ 1929.211851] 339048 pages reserved [ 1929.215455] 0 pages cma reserved 03:46:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x77359400}) 03:46:11 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x81, 0x5, 0x5], [{0x0, 0x8}, {}, {}, {0x4}]}) 03:46:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x77359400}) 03:46:11 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x81, 0x5, 0x5], [{0x0, 0x8}, {}, {}, {0x4}]}) 03:46:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x53e109c6, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x522a16b341ba124b}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0x78, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbb75}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x78}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x1, 0x8000a100000001, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:46:11 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x81, 0x5, 0x5], [{0x0, 0x8}, {}, {}, {0x4}]}) 03:46:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x77359400}) 03:46:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') sendfile(r2, r3, 0x0, 0x1000003) 03:46:14 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@random={'user.', ')cpuset\x00'}, 0x0, 0x0, 0x0) 03:46:14 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x81, 0x5, 0x5], [{0x0, 0x8}, {}, {}, {0x4}]}) 03:46:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="240000001a00030b1dfffd946f6105000200000a1f000003141008000800040012000000", 0x24}], 0x1}, 0x0) 03:46:14 executing program 5: migrate_pages(0x0, 0x6, &(0x7f0000000040)=0xba, &(0x7f0000000080)=0x3) 03:46:14 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 03:46:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="240000001a00030b1dfffd946f6105000200000a1f000003141008000800040012000000", 0x24}], 0x1}, 0x0) 03:46:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 03:46:14 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@random={'user.', ')cpuset\x00'}, 0x0, 0x0, 0x0) 03:46:14 executing program 5: migrate_pages(0x0, 0x6, &(0x7f0000000040)=0xba, &(0x7f0000000080)=0x3) 03:46:14 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 03:46:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="240000001a00030b1dfffd946f6105000200000a1f000003141008000800040012000000", 0x24}], 0x1}, 0x0) 03:46:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') sendfile(r2, r3, 0x0, 0x1000003) 03:46:14 executing program 5: migrate_pages(0x0, 0x6, &(0x7f0000000040)=0xba, &(0x7f0000000080)=0x3) 03:46:14 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@random={'user.', ')cpuset\x00'}, 0x0, 0x0, 0x0) 03:46:14 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 03:46:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 03:46:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="240000001a00030b1dfffd946f6105000200000a1f000003141008000800040012000000", 0x24}], 0x1}, 0x0) 03:46:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') sendfile(r2, r3, 0x0, 0x1000003) 03:46:14 executing program 5: migrate_pages(0x0, 0x6, &(0x7f0000000040)=0xba, &(0x7f0000000080)=0x3) 03:46:14 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 03:46:14 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 03:46:14 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@random={'user.', ')cpuset\x00'}, 0x0, 0x0, 0x0) 03:46:14 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 03:46:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f086ddd501886400de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 03:46:14 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xd8, 0xd8, 0x1c0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='&'], 0x1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 03:46:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 03:46:14 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 03:46:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') sendfile(r2, r3, 0x0, 0x1000003) 03:46:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 03:46:15 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 03:46:15 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xd8, 0xd8, 0x1c0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='&'], 0x1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) [ 1933.055601] ip_tables: iptables: counters copy to user failed while replacing table 03:46:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xd8, 0xd8, 0x1c0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='&'], 0x1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 03:46:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 1933.253734] ip_tables: iptables: counters copy to user failed while replacing table 03:46:15 executing program 5: setuid(0xee01) semctl$SEM_STAT(0x0, 0x0, 0x10, 0x0) 03:46:15 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xd8, 0xd8, 0x1c0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='&'], 0x1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 03:46:15 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:15 executing program 5: setuid(0xee01) semctl$SEM_STAT(0x0, 0x0, 0x10, 0x0) [ 1933.442567] ip_tables: iptables: counters copy to user failed while replacing table 03:46:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 03:46:15 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xd8, 0xd8, 0x1c0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='&'], 0x1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 03:46:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xd8, 0xd8, 0x1c0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='&'], 0x1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 03:46:15 executing program 5: setuid(0xee01) semctl$SEM_STAT(0x0, 0x0, 0x10, 0x0) [ 1933.597797] IPVS: ftp: loaded support on port[0] = 21 03:46:15 executing program 5: setuid(0xee01) semctl$SEM_STAT(0x0, 0x0, 0x10, 0x0) [ 1933.662052] ip_tables: iptables: counters copy to user failed while replacing table 03:46:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xd8, 0xd8, 0x1c0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='&'], 0x1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 03:46:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r0, 0x17a31e4c1b45777d) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 03:46:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 03:46:15 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0xffffffff, "6750562aa75ba0fb5eb674a34f21cd4e750106cf44e018ed168007153af25457"}) 03:46:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) [ 1933.897539] ip_tables: iptables: counters copy to user failed while replacing table [ 1934.581479] IPVS: ftp: loaded support on port[0] = 21 03:46:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r0, 0x17a31e4c1b45777d) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 03:46:17 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0xffffffff, "6750562aa75ba0fb5eb674a34f21cd4e750106cf44e018ed168007153af25457"}) 03:46:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 03:46:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r3, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='T', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000003680)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001600)=[{0x0, 0x56}], 0x1}}], 0x2, 0x42, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16], 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:17 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:17 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0xffffffff, "6750562aa75ba0fb5eb674a34f21cd4e750106cf44e018ed168007153af25457"}) 03:46:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r3, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='T', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000003680)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001600)=[{0x0, 0x56}], 0x1}}], 0x2, 0x42, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16], 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r0, 0x17a31e4c1b45777d) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 03:46:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 03:46:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:17 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0xffffffff, "6750562aa75ba0fb5eb674a34f21cd4e750106cf44e018ed168007153af25457"}) 03:46:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 03:46:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r3, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='T', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000003680)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001600)=[{0x0, 0x56}], 0x1}}], 0x2, 0x42, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16], 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r0, 0x17a31e4c1b45777d) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 03:46:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r3, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='T', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000003680)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001600)=[{0x0, 0x56}], 0x1}}], 0x2, 0x42, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16], 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:18 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) [ 1937.562231] IPVS: ftp: loaded support on port[0] = 21 03:46:20 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:23 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:23 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) [ 1941.782923] IPVS: ftp: loaded support on port[0] = 21 03:46:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:25 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:25 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x1a9101) dup2(r0, r1) 03:46:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:25 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 03:46:25 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x1a9101) dup2(r0, r1) 03:46:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x6, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) setuid(0x0) setuid(0x0) creat(0x0, 0xca) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) 03:46:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:46:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="fd35cadcb427013cf7d0660426376283", 0x0, 0x0, 0x0, 0xf}, &(0x7f0000000080)=0x20) 03:46:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="fd35cadcb427013cf7d0660426376283", 0x0, 0x0, 0x0, 0xf}, &(0x7f0000000080)=0x20) 03:46:26 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x1a9101) dup2(r0, r1) [ 1944.011547] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified 03:46:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="fd35cadcb427013cf7d0660426376283", 0x0, 0x0, 0x0, 0xf}, &(0x7f0000000080)=0x20) 03:46:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:46:26 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$l2tp6(r2, 0x0, &(0x7f0000000080)) 03:46:26 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x1a9101) dup2(r0, r1) 03:46:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x1) 03:46:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="fd35cadcb427013cf7d0660426376283", 0x0, 0x0, 0x0, 0xf}, &(0x7f0000000080)=0x20) [ 1944.655525] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified 03:46:26 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$l2tp6(r2, 0x0, &(0x7f0000000080)) 03:46:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:46:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000100)="32db96df", 0x4) bind(r4, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10002, 0x0) 03:46:26 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) pread64(r0, 0x0, 0x0, 0x0) 03:46:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:46:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x1) [ 1944.866530] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified 03:46:26 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$l2tp6(r2, 0x0, &(0x7f0000000080)) [ 1944.959031] audit: type=1400 audit(2000000786.970:912): avc: denied { dac_override } for pid=19435 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 03:46:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x1) [ 1945.027828] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified 03:46:27 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$l2tp6(r2, 0x0, &(0x7f0000000080)) [ 1945.113294] audit: type=1400 audit(2000000787.130:913): avc: denied { sys_ptrace } for pid=19429 comm="syz-executor.5" capability=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 03:46:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x6, 0x0, 0x0, [0x0]}]}}}], 0x18}}], 0x2, 0x0) 03:46:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) 03:46:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x1) 03:46:27 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 03:46:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000100)="32db96df", 0x4) bind(r4, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10002, 0x0) 03:46:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) 03:46:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:27 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 03:46:27 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 03:46:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) 03:46:27 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 03:46:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) 03:46:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000100)="32db96df", 0x4) bind(r4, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10002, 0x0) 03:46:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:28 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 03:46:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000100)="32db96df", 0x4) bind(r4, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10002, 0x0) 03:46:28 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 03:46:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:28 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 03:46:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000100)="32db96df", 0x4) bind(r4, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10002, 0x0) 03:46:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000100)="32db96df", 0x4) bind(r4, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10002, 0x0) 03:46:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000100)="32db96df", 0x4) bind(r4, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10002, 0x0) 03:46:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 03:46:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 03:46:30 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 03:46:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 03:46:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:46:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tgkill(0x0, 0x0, 0x0) 03:46:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tgkill(0x0, 0x0, 0x0) 03:46:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:46:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 03:46:30 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 03:46:30 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 03:46:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tgkill(0x0, 0x0, 0x0) 03:46:30 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 03:46:30 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 1948.799355] input: syz1 as /devices/virtual/input/input103 03:46:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tgkill(0x0, 0x0, 0x0) 03:46:30 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 03:46:31 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 03:46:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r1, 0x0, 0x0, 0x0) 03:46:31 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 03:46:31 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 03:46:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x4000000000010046) sendfile(r4, r7, &(0x7f0000000180)=0x6, 0x8) dup(r6) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 03:46:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) 03:46:31 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 03:46:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x0, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r1, 0x0, 0x0, 0x0) 03:46:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r1, 0x0, 0x0, 0x0) 03:46:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2c}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:46:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) 03:46:31 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) [ 1949.574237] warn_alloc: 1 callbacks suppressed 03:46:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r1, 0x0, 0x0, 0x0) 03:46:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 1949.574242] syz-executor.2: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1949.666006] syz-executor.2 cpuset=syz2 mems_allowed=0-1 [ 1949.687708] CPU: 0 PID: 19629 Comm: syz-executor.2 Not tainted 4.14.171-syzkaller #0 [ 1949.695648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1949.705010] Call Trace: [ 1949.707613] dump_stack+0x13e/0x194 [ 1949.711275] warn_alloc.cold+0x96/0x1af [ 1949.715276] ? zone_watermark_ok_safe+0x280/0x280 [ 1949.720135] ? wait_for_completion+0x390/0x390 [ 1949.724730] __alloc_pages_slowpath+0x2114/0x26c0 [ 1949.729599] ? warn_alloc+0xf0/0xf0 [ 1949.733236] ? find_held_lock+0x2d/0x110 [ 1949.737305] ? fs_reclaim_acquire+0x10/0x10 [ 1949.741651] __alloc_pages_nodemask+0x5d3/0x700 [ 1949.746339] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1949.751366] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1949.756213] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1949.761244] alloc_pages_current+0xe7/0x1e0 [ 1949.765576] kvm_mmu_create+0xd1/0x1c0 [ 1949.769472] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1949.773825] ? alloc_pages_current+0xef/0x1e0 [ 1949.778333] kvm_vcpu_init+0x26d/0x360 [ 1949.782270] vmx_create_vcpu+0xf3/0x2900 [ 1949.786366] ? __mutex_unlock_slowpath+0x75/0x780 [ 1949.791215] ? futex_wake+0x11c/0x3d0 [ 1949.795016] ? handle_rdmsr+0x6b0/0x6b0 [ 1949.799038] kvm_vm_ioctl+0x49c/0x1430 [ 1949.802932] ? __lock_acquire+0x5f7/0x4620 [ 1949.807187] ? kvm_vcpu_release+0xa0/0xa0 [ 1949.811336] ? trace_hardirqs_on+0x10/0x10 03:46:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r1, 0x0, 0x0, 0x0) 03:46:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r1, 0x0, 0x0, 0x0) 03:46:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000001440)) [ 1949.815576] ? trace_hardirqs_on+0x10/0x10 [ 1949.819821] ? save_trace+0x290/0x290 [ 1949.823640] ? __might_fault+0x104/0x1b0 [ 1949.827717] ? kvm_vcpu_release+0xa0/0xa0 [ 1949.831886] do_vfs_ioctl+0x75a/0xfe0 [ 1949.835690] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1949.840454] ? ioctl_preallocate+0x1a0/0x1a0 [ 1949.844875] ? security_file_ioctl+0x76/0xb0 [ 1949.849288] ? security_file_ioctl+0x83/0xb0 [ 1949.853705] SyS_ioctl+0x7f/0xb0 [ 1949.857083] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1949.861072] do_syscall_64+0x1d5/0x640 [ 1949.864978] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1949.870168] RIP: 0033:0x45c479 [ 1949.873357] RSP: 002b:00007f7a6ff30c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1949.881075] RAX: ffffffffffffffda RBX: 00007f7a6ff316d4 RCX: 000000000045c479 [ 1949.888348] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1949.895628] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1949.902909] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 03:46:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r1, 0x0, 0x0, 0x0) [ 1949.910186] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1950.118226] warn_alloc_show_mem: 1 callbacks suppressed [ 1950.118230] Mem-Info: [ 1950.126695] active_anon:657109 inactive_anon:27788 isolated_anon:0 [ 1950.126695] active_file:24545 inactive_file:44290 isolated_file:0 [ 1950.126695] unevictable:0 dirty:2949 writeback:0 unstable:0 [ 1950.126695] slab_reclaimable:18643 slab_unreclaimable:145883 [ 1950.126695] mapped:59165 shmem:2191 pagetables:24745 bounce:0 [ 1950.126695] free:570500 free_pcp:607 free_cma:0 [ 1950.169116] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:32kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1950.198347] Node 1 active_anon:856372kB inactive_anon:76524kB active_file:98108kB inactive_file:182584kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27700kB dirty:17352kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1950.226952] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1950.254693] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1950.259781] Node 0 DMA32 free:34244kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:32kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:1300kB local_pcp:628kB free_cma:0kB [ 1950.286276] syz-executor.2: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1950.295353] lowmem_reserve[]: 0 0 0 0 0 [ 1950.304243] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1950.305085] syz-executor.2 cpuset= [ 1950.330563] lowmem_reserve[]: 0 0 0 0 0 [ 1950.334709] syz2 [ 1950.338231] Node 1 [ 1950.339540] mems_allowed=0-1 [ 1950.340538] Normal free:2230892kB min:53612kB low:67012kB high:80412kB active_anon:856372kB inactive_anon:76524kB active_file:98108kB inactive_file:182584kB unevictable:0kB writepending:17356kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:16736kB pagetables:21408kB bounce:0kB free_pcp:1008kB local_pcp:644kB free_cma:0kB [ 1950.343612] CPU: 0 PID: 19638 Comm: syz-executor.2 Not tainted 4.14.171-syzkaller #0 [ 1950.345741] lowmem_reserve[]: [ 1950.375677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1950.375682] Call Trace: [ 1950.375717] dump_stack+0x13e/0x194 [ 1950.375729] warn_alloc.cold+0x96/0x1af [ 1950.375738] ? zone_watermark_ok_safe+0x280/0x280 [ 1950.375754] ? wait_for_completion+0x390/0x390 [ 1950.375765] __alloc_pages_slowpath+0x2114/0x26c0 [ 1950.375784] ? warn_alloc+0xf0/0xf0 [ 1950.375793] ? find_held_lock+0x2d/0x110 [ 1950.375803] ? fs_reclaim_acquire+0x10/0x10 [ 1950.375828] __alloc_pages_nodemask+0x5d3/0x700 [ 1950.375842] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1950.383978] 0 [ 1950.386808] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1950.396202] 0 [ 1950.398712] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1950.402329] 0 [ 1950.406280] alloc_pages_current+0xe7/0x1e0 [ 1950.411118] 0 [ 1950.415660] kvm_mmu_create+0xd1/0x1c0 [ 1950.420498] 0 [ 1950.424091] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1950.432427] ? alloc_pages_current+0xef/0x1e0 [ 1950.432439] kvm_vcpu_init+0x26d/0x360 [ 1950.432452] vmx_create_vcpu+0xf3/0x2900 [ 1950.432466] ? __mutex_unlock_slowpath+0x75/0x780 [ 1950.432477] ? futex_wake+0x11c/0x3d0 [ 1950.432488] ? handle_rdmsr+0x6b0/0x6b0 [ 1950.437132] Node 0 [ 1950.442134] kvm_vm_ioctl+0x49c/0x1430 [ 1950.442145] ? __lock_acquire+0x5f7/0x4620 [ 1950.442154] ? kvm_vcpu_release+0xa0/0xa0 [ 1950.442164] ? trace_hardirqs_on+0x10/0x10 [ 1950.442179] ? trace_hardirqs_on+0x10/0x10 [ 1950.444159] DMA: [ 1950.448789] ? save_trace+0x290/0x290 [ 1950.450607] 1*4kB [ 1950.455564] ? __might_fault+0x104/0x1b0 [ 1950.455579] ? kvm_vcpu_release+0xa0/0xa0 [ 1950.457352] (U) [ 1950.461657] do_vfs_ioctl+0x75a/0xfe0 [ 1950.461667] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1950.461683] ? ioctl_preallocate+0x1a0/0x1a0 [ 1950.461701] ? security_file_ioctl+0x76/0xb0 [ 1950.461709] ? security_file_ioctl+0x83/0xb0 [ 1950.461718] SyS_ioctl+0x7f/0xb0 [ 1950.461726] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1950.461740] do_syscall_64+0x1d5/0x640 [ 1950.464197] 3*8kB [ 1950.467397] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1950.469169] (U) [ 1950.473470] RIP: 0033:0x45c479 [ 1950.473475] RSP: 002b:00007f7a6ff0fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1950.473484] RAX: ffffffffffffffda RBX: 00007f7a6ff106d4 RCX: 000000000045c479 [ 1950.473489] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1950.473494] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1950.473499] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1950.473504] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bfcc [ 1950.634943] 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1950.645273] Node 0 DMA32: 1679*4kB (UMEH) 729*8kB (UMEH) 1112*16kB (UMEH) 122*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 34244kB [ 1950.660146] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1950.672020] Node 1 Normal: 137*4kB (UME) 154*8kB (UM) 271*16kB (UM) 766*32kB (UM) 493*64kB (U) 60*128kB (UME) 4*256kB (UM) 19*512kB (UME) 9*1024kB (UM) 12*2048kB (UM) 517*4096kB (UM) = 2232036kB [ 1950.689613] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1950.698711] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1950.707377] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 03:46:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x0, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) 03:46:32 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) 03:46:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000001440)) 03:46:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000001440)) 03:46:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2c}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 1950.716346] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1950.725008] 72416 total pagecache pages [ 1950.728981] 0 pages in swap cache [ 1950.732544] Swap cache stats: add 0, delete 0, find 0/0 [ 1950.737943] Free swap = 0kB [ 1950.741017] Total swap = 0kB [ 1950.744044] 1965979 pages RAM [ 1950.747190] 0 pages HighMem/MovableOnly [ 1950.751365] 339048 pages reserved [ 1950.754809] 0 pages cma reserved 03:46:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000001440)) 03:46:32 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) 03:46:32 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) 03:46:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000001440)) 03:46:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000001440)) 03:46:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000001440)) 03:46:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x0, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:33 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) 03:46:33 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) 03:46:33 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) 03:46:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1951.163552] syz-executor.2: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1951.245549] syz-executor.2 cpuset=syz2 mems_allowed=0-1 [ 1951.268381] CPU: 0 PID: 19708 Comm: syz-executor.2 Not tainted 4.14.171-syzkaller #0 [ 1951.276320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1951.285685] Call Trace: [ 1951.288288] dump_stack+0x13e/0x194 [ 1951.291928] warn_alloc.cold+0x96/0x1af [ 1951.295914] ? zone_watermark_ok_safe+0x280/0x280 [ 1951.300781] ? wait_for_completion+0x390/0x390 [ 1951.305381] __alloc_pages_slowpath+0x2114/0x26c0 [ 1951.310251] ? warn_alloc+0xf0/0xf0 [ 1951.313883] ? find_held_lock+0x2d/0x110 [ 1951.317958] ? fs_reclaim_acquire+0x10/0x10 [ 1951.322301] __alloc_pages_nodemask+0x5d3/0x700 [ 1951.326986] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1951.332008] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1951.336862] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1951.341873] alloc_pages_current+0xe7/0x1e0 [ 1951.346197] kvm_mmu_create+0xd1/0x1c0 [ 1951.350077] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1951.354464] ? alloc_pages_current+0xef/0x1e0 [ 1951.358942] kvm_vcpu_init+0x26d/0x360 [ 1951.362816] vmx_create_vcpu+0xf3/0x2900 [ 1951.366865] ? __mutex_unlock_slowpath+0x75/0x780 [ 1951.371695] ? futex_wake+0x11c/0x3d0 [ 1951.375477] ? handle_rdmsr+0x6b0/0x6b0 [ 1951.379445] kvm_vm_ioctl+0x49c/0x1430 [ 1951.383329] ? __lock_acquire+0x5f7/0x4620 [ 1951.387552] ? kvm_vcpu_release+0xa0/0xa0 [ 1951.391689] ? trace_hardirqs_on+0x10/0x10 [ 1951.395912] ? trace_hardirqs_on+0x10/0x10 [ 1951.400139] ? save_trace+0x290/0x290 [ 1951.403973] ? __might_fault+0x104/0x1b0 [ 1951.408022] ? kvm_vcpu_release+0xa0/0xa0 [ 1951.412168] do_vfs_ioctl+0x75a/0xfe0 [ 1951.415963] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1951.420706] ? ioctl_preallocate+0x1a0/0x1a0 [ 1951.425106] ? security_file_ioctl+0x76/0xb0 [ 1951.429513] ? security_file_ioctl+0x83/0xb0 [ 1951.433920] SyS_ioctl+0x7f/0xb0 [ 1951.437279] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1951.441257] do_syscall_64+0x1d5/0x640 [ 1951.445154] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1951.450335] RIP: 0033:0x45c479 [ 1951.453509] RSP: 002b:00007f7a6ff30c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1951.461260] RAX: ffffffffffffffda RBX: 00007f7a6ff316d4 RCX: 000000000045c479 [ 1951.468519] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1951.475774] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1951.483043] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1951.490301] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1951.506923] warn_alloc_show_mem: 1 callbacks suppressed [ 1951.506928] Mem-Info: [ 1951.520585] active_anon:657145 inactive_anon:27789 isolated_anon:0 [ 1951.520585] active_file:24545 inactive_file:45680 isolated_file:0 [ 1951.520585] unevictable:0 dirty:4353 writeback:0 unstable:0 [ 1951.520585] slab_reclaimable:18649 slab_unreclaimable:146405 [ 1951.520585] mapped:59215 shmem:2191 pagetables:24739 bounce:0 [ 1951.520585] free:568627 free_pcp:594 free_cma:0 [ 1951.555166] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:32kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes 03:46:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2c}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:46:33 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) 03:46:33 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) 03:46:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x11000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1951.583524] Node 1 active_anon:856396kB inactive_anon:76532kB active_file:98108kB inactive_file:182644kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27700kB dirty:17392kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1951.613018] Node 0 DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 03:46:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1951.654888] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1951.668288] Node 0 DMA32 free:34172kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:32kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:1404kB local_pcp:672kB free_cma:0kB 03:46:33 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) dup2(r0, r4) [ 1951.706762] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1951.731876] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 1951.737316] CPU: 0 PID: 19730 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 1951.745207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1951.754581] Call Trace: [ 1951.757183] dump_stack+0x13e/0x194 [ 1951.760826] warn_alloc.cold+0x96/0x1af [ 1951.764809] ? zone_watermark_ok_safe+0x280/0x280 [ 1951.769673] ? wait_for_completion+0x390/0x390 [ 1951.774280] __alloc_pages_slowpath+0x2114/0x26c0 [ 1951.779150] ? warn_alloc+0xf0/0xf0 [ 1951.782793] ? find_held_lock+0x2d/0x110 [ 1951.786872] ? fs_reclaim_acquire+0x10/0x10 [ 1951.791215] __alloc_pages_nodemask+0x5d3/0x700 [ 1951.795901] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1951.801037] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1951.805895] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1951.810936] alloc_pages_current+0xe7/0x1e0 [ 1951.815269] kvm_mmu_create+0xd1/0x1c0 [ 1951.819172] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1951.823503] ? alloc_pages_current+0xef/0x1e0 [ 1951.828006] kvm_vcpu_init+0x26d/0x360 [ 1951.831905] vmx_create_vcpu+0xf3/0x2900 [ 1951.835976] ? __mutex_unlock_slowpath+0x75/0x780 [ 1951.840829] ? futex_wake+0x11c/0x3d0 [ 1951.844634] ? handle_rdmsr+0x6b0/0x6b0 [ 1951.848624] kvm_vm_ioctl+0x49c/0x1430 [ 1951.852514] ? __lock_acquire+0x5f7/0x4620 [ 1951.856753] ? kvm_vcpu_release+0xa0/0xa0 [ 1951.860905] ? trace_hardirqs_on+0x10/0x10 [ 1951.865168] ? trace_hardirqs_on+0x10/0x10 [ 1951.869406] ? save_trace+0x290/0x290 [ 1951.873211] ? __might_fault+0x104/0x1b0 [ 1951.877280] ? kvm_vcpu_release+0xa0/0xa0 [ 1951.881431] do_vfs_ioctl+0x75a/0xfe0 [ 1951.885241] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1951.889998] ? ioctl_preallocate+0x1a0/0x1a0 [ 1951.894417] ? security_file_ioctl+0x76/0xb0 [ 1951.898836] ? security_file_ioctl+0x83/0xb0 [ 1951.903262] SyS_ioctl+0x7f/0xb0 [ 1951.906639] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1951.910623] do_syscall_64+0x1d5/0x640 [ 1951.914524] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1951.919717] RIP: 0033:0x45c479 [ 1951.922910] RSP: 002b:00007fedbb5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1951.930643] RAX: ffffffffffffffda RBX: 00007fedbb5bd6d4 RCX: 000000000045c479 [ 1951.937921] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1951.945191] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1951.952463] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1951.959741] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1951.977956] lowmem_reserve[]: 0 0 0 0 0 [ 1951.982079] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1952.008275] lowmem_reserve[]: 0 0 0 0 0 [ 1952.012370] Node 1 Normal free:2228140kB min:53612kB low:67012kB high:80412kB active_anon:856528kB inactive_anon:76520kB active_file:98108kB inactive_file:182652kB unevictable:0kB writepending:17404kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:16672kB pagetables:21444kB bounce:0kB free_pcp:1116kB local_pcp:468kB free_cma:0kB [ 1952.043615] lowmem_reserve[]: 0 0 0 0 0 [ 1952.047945] Node 0 DMA: 1*4kB (U) 3*8kB (U) 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1952.061383] Node 0 DMA32: 1679*4kB (UMEH) 720*8kB (UMEH) 1111*16kB (UME) 122*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 34156kB [ 1952.075640] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1952.086991] Node 1 Normal: 109*4kB (UME) 217*8kB (UME) 247*16kB (UME) 772*32kB (UME) 494*64kB (UM) 23*128kB (UE) 3*256kB (UM) 19*512kB (UME) 9*1024kB (UM) 12*2048kB (UM) 517*4096kB (UM) = 2227308kB [ 1952.104886] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1952.114173] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1952.122815] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1952.131724] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1952.140368] 72427 total pagecache pages [ 1952.144342] 0 pages in swap cache [ 1952.147782] Swap cache stats: add 0, delete 0, find 0/0 [ 1952.153200] Free swap = 0kB [ 1952.156210] Total swap = 0kB 03:46:34 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x0, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:34 executing program 0: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000006a6c434726591cef000000ebff01000100f83f0000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:46:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000200)=0x34) [ 1952.159265] 1965979 pages RAM [ 1952.162887] 0 pages HighMem/MovableOnly [ 1952.167404] 339048 pages reserved [ 1952.171268] 0 pages cma reserved [ 1952.263055] syz-executor.5: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1952.287484] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1952.316681] CPU: 0 PID: 19757 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1952.322552] syz-executor.2: [ 1952.324610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1952.324615] Call Trace: [ 1952.324634] dump_stack+0x13e/0x194 [ 1952.324649] warn_alloc.cold+0x96/0x1af [ 1952.327816] page allocation failure: order:0 [ 1952.337032] ? zone_watermark_ok_safe+0x280/0x280 [ 1952.337052] ? wait_for_completion+0x390/0x390 [ 1952.337064] __alloc_pages_slowpath+0x2114/0x26c0 [ 1952.337084] ? warn_alloc+0xf0/0xf0 [ 1952.337093] ? find_held_lock+0x2d/0x110 [ 1952.337103] ? fs_reclaim_acquire+0x10/0x10 [ 1952.337119] __alloc_pages_nodemask+0x5d3/0x700 [ 1952.337130] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1952.337137] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1952.337145] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1952.337162] alloc_pages_current+0xe7/0x1e0 [ 1952.340279] , mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask= [ 1952.343367] kvm_mmu_create+0xd1/0x1c0 [ 1952.343380] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1952.343391] ? alloc_pages_current+0xef/0x1e0 [ 1952.347557] (null) [ 1952.351764] kvm_vcpu_init+0x26d/0x360 [ 1952.351784] vmx_create_vcpu+0xf3/0x2900 [ 1952.351806] ? __mutex_unlock_slowpath+0x75/0x780 [ 1952.351819] ? futex_wake+0x11c/0x3d0 [ 1952.351831] ? handle_rdmsr+0x6b0/0x6b0 [ 1952.356783] syz-executor.2 cpuset= [ 1952.361238] kvm_vm_ioctl+0x49c/0x1430 [ 1952.361252] ? __lock_acquire+0x5f7/0x4620 [ 1952.361261] ? kvm_vcpu_release+0xa0/0xa0 [ 1952.361270] ? trace_hardirqs_on+0x10/0x10 [ 1952.361288] ? trace_hardirqs_on+0x10/0x10 [ 1952.367810] syz2 [ 1952.369736] ? save_trace+0x290/0x290 [ 1952.374008] mems_allowed=0-1 [ 1952.378081] ? __might_fault+0x104/0x1b0 [ 1952.378099] ? kvm_vcpu_release+0xa0/0xa0 [ 1952.378113] do_vfs_ioctl+0x75a/0xfe0 [ 1952.487883] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1952.492633] ? ioctl_preallocate+0x1a0/0x1a0 [ 1952.497034] ? security_file_ioctl+0x76/0xb0 [ 1952.501432] ? security_file_ioctl+0x83/0xb0 [ 1952.505852] SyS_ioctl+0x7f/0xb0 [ 1952.509226] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1952.513214] do_syscall_64+0x1d5/0x640 [ 1952.517116] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1952.522300] RIP: 0033:0x45c479 [ 1952.525480] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1952.533179] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1952.540435] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1952.547693] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1952.554950] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1952.562204] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1952.569472] CPU: 1 PID: 19765 Comm: syz-executor.2 Not tainted 4.14.171-syzkaller #0 [ 1952.577170] warn_alloc_show_mem: 1 callbacks suppressed [ 1952.577173] Mem-Info: [ 1952.577361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1952.583407] active_anon:657185 inactive_anon:27787 isolated_anon:0 [ 1952.583407] active_file:24545 inactive_file:45691 isolated_file:0 [ 1952.583407] unevictable:0 dirty:4365 writeback:0 unstable:0 [ 1952.583407] slab_reclaimable:18645 slab_unreclaimable:146612 [ 1952.583407] mapped:59165 shmem:2191 pagetables:24791 bounce:0 [ 1952.583407] free:568255 free_pcp:690 free_cma:0 [ 1952.585110] Call Trace: [ 1952.585127] dump_stack+0x13e/0x194 [ 1952.585141] warn_alloc.cold+0x96/0x1af [ 1952.585152] ? zone_watermark_ok_safe+0x280/0x280 [ 1952.595198] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:32kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1952.628774] ? wait_for_completion+0x390/0x390 [ 1952.628790] __alloc_pages_slowpath+0x2114/0x26c0 [ 1952.628810] ? warn_alloc+0xf0/0xf0 [ 1952.628820] ? find_held_lock+0x2d/0x110 [ 1952.628830] ? fs_reclaim_acquire+0x10/0x10 [ 1952.628848] __alloc_pages_nodemask+0x5d3/0x700 [ 1952.631685] Node 1 active_anon:856656kB inactive_anon:76524kB active_file:98108kB inactive_file:182676kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27700kB dirty:17428kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1952.635034] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1952.635044] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1952.635053] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1952.635072] alloc_pages_current+0xe7/0x1e0 [ 1952.639136] Node 0 [ 1952.643857] kvm_mmu_create+0xd1/0x1c0 [ 1952.643869] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1952.643877] ? alloc_pages_current+0xef/0x1e0 [ 1952.643889] kvm_vcpu_init+0x26d/0x360 [ 1952.643903] vmx_create_vcpu+0xf3/0x2900 [ 1952.643920] ? __mutex_unlock_slowpath+0x75/0x780 [ 1952.672785] DMA free:10332kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1952.676491] ? futex_wake+0x11c/0x3d0 [ 1952.676505] ? handle_rdmsr+0x6b0/0x6b0 [ 1952.676525] kvm_vm_ioctl+0x49c/0x1430 [ 1952.676538] ? __lock_acquire+0x5f7/0x4620 [ 1952.681576] lowmem_reserve[]: [ 1952.684973] ? kvm_vcpu_release+0xa0/0xa0 [ 1952.684986] ? trace_hardirqs_on+0x10/0x10 [ 1952.685003] ? trace_hardirqs_on+0x10/0x10 [ 1952.689152] 0 [ 1952.693355] ? save_trace+0x290/0x290 [ 1952.693364] ? __might_fault+0x104/0x1b0 [ 1952.693377] ? kvm_vcpu_release+0xa0/0xa0 [ 1952.693390] do_vfs_ioctl+0x75a/0xfe0 [ 1952.693402] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1952.693413] ? ioctl_preallocate+0x1a0/0x1a0 [ 1952.700506] 2557 [ 1952.726358] ? security_file_ioctl+0x76/0xb0 [ 1952.726368] ? security_file_ioctl+0x83/0xb0 [ 1952.726380] SyS_ioctl+0x7f/0xb0 [ 1952.726389] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1952.726401] do_syscall_64+0x1d5/0x640 [ 1952.726415] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1952.726424] RIP: 0033:0x45c479 [ 1952.726428] RSP: 002b:00007f7a6ff30c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1952.726441] RAX: ffffffffffffffda RBX: 00007f7a6ff316d4 RCX: 000000000045c479 [ 1952.731753] 2557 [ 1952.736273] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 03:46:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000015000100000000000000000002000000", @ANYRES32=r6, @ANYBLOB="14000100627269646760300000000000020000008e6324a0ea9b22c980f5016a2e14c672d36eec9dd01e169e230e4203da674609b7c8ba05606fbb45e1e4bc9e7369ebcf1f433ed1ad14f1398ab8d0e3041551646ee27275c406d2d9e11e55bb375359680448b990333e5b13031f1a4900bf0d6dab59047e3d8b405f1721"], 0x2c}}, 0x0) 03:46:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000200)=0x34) 03:46:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2c}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:46:34 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1952.736279] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1952.736284] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1952.736290] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1952.934866] 2557 2557 [ 1952.937629] Node 0 DMA32 free:34116kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:32kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:1424kB local_pcp:732kB free_cma:0kB 03:46:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000200)=0x34) 03:46:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000015000100000000000000000002000000", @ANYRES32=r6, @ANYBLOB="14000100627269646760300000000000020000008e6324a0ea9b22c980f5016a2e14c672d36eec9dd01e169e230e4203da674609b7c8ba05606fbb45e1e4bc9e7369ebcf1f433ed1ad14f1398ab8d0e3041551646ee27275c406d2d9e11e55bb375359680448b990333e5b13031f1a4900bf0d6dab59047e3d8b405f1721"], 0x2c}}, 0x0) [ 1952.985165] lowmem_reserve[]: 0 0 0 0 0 [ 1952.989847] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1953.011074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19773 comm=syz-executor.3 03:46:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000015000100000000000000000002000000", @ANYRES32=r6, @ANYBLOB="14000100627269646760300000000000020000008e6324a0ea9b22c980f5016a2e14c672d36eec9dd01e169e230e4203da674609b7c8ba05606fbb45e1e4bc9e7369ebcf1f433ed1ad14f1398ab8d0e3041551646ee27275c406d2d9e11e55bb375359680448b990333e5b13031f1a4900bf0d6dab59047e3d8b405f1721"], 0x2c}}, 0x0) [ 1953.139337] lowmem_reserve[]: 0 0 0 0 0 [ 1953.146602] Node 1 Normal free:2228548kB min:53612kB low:67012kB high:80412kB active_anon:856652kB inactive_anon:76532kB active_file:98108kB inactive_file:182712kB unevictable:0kB writepending:17468kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:16864kB pagetables:21744kB bounce:0kB free_pcp:868kB local_pcp:508kB free_cma:0kB [ 1953.178810] lowmem_reserve[]: 0 0 0 0 0 03:46:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000200)=0x34) [ 1953.185213] Node 0 DMA: 1*4kB (U) 3*8kB (U) 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10332kB [ 1953.213395] Node 0 DMA32: 1706*4kB (UMEH) 711*8kB (UME) 1113*16kB (UME) 124*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 34288kB [ 1953.228093] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1953.253275] Node 1 Normal: 63*4kB (UE) 231*8kB (UE) 313*16kB (UE) 775*32kB (UME) 493*64kB (UME) 24*128kB (UME) 2*256kB (U) 19*512kB (UME) 9*1024kB (UM) 12*2048kB (UM) 517*4096kB (UM) = 2228196kB [ 1953.289561] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1953.299065] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1953.308178] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1953.321109] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1953.333789] 72436 total pagecache pages [ 1953.338119] 0 pages in swap cache [ 1953.346575] Swap cache stats: add 0, delete 0, find 0/0 [ 1953.355000] Free swap = 0kB [ 1953.364562] Total swap = 0kB [ 1953.367789] 1965979 pages RAM [ 1953.376790] 0 pages HighMem/MovableOnly [ 1953.382480] 339048 pages reserved [ 1953.386125] 0 pages cma reserved 03:46:37 executing program 0: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000006a6c434726591cef000000ebff01000100f83f0000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:37 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000015000100000000000000000002000000", @ANYRES32=r6, @ANYBLOB="14000100627269646760300000000000020000008e6324a0ea9b22c980f5016a2e14c672d36eec9dd01e169e230e4203da674609b7c8ba05606fbb45e1e4bc9e7369ebcf1f433ed1ad14f1398ab8d0e3041551646ee27275c406d2d9e11e55bb375359680448b990333e5b13031f1a4900bf0d6dab59047e3d8b405f1721"], 0x2c}}, 0x0) 03:46:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1955.293508] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1955.305973] syz-executor.5: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) 03:46:37 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40020000000c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) 03:46:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1955.357360] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 1955.372422] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1955.417156] CPU: 0 PID: 19804 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 1955.425094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1955.434463] Call Trace: [ 1955.437066] dump_stack+0x13e/0x194 [ 1955.440708] warn_alloc.cold+0x96/0x1af [ 1955.444690] ? zone_watermark_ok_safe+0x280/0x280 [ 1955.449559] ? wait_for_completion+0x390/0x390 [ 1955.454161] __alloc_pages_slowpath+0x2114/0x26c0 [ 1955.459028] ? warn_alloc+0xf0/0xf0 [ 1955.462664] ? find_held_lock+0x2d/0x110 [ 1955.466865] ? fs_reclaim_acquire+0x10/0x10 [ 1955.471214] __alloc_pages_nodemask+0x5d3/0x700 [ 1955.475945] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1955.481249] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1955.486122] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1955.491187] alloc_pages_current+0xe7/0x1e0 [ 1955.495536] kvm_mmu_create+0xd1/0x1c0 [ 1955.499447] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1955.503788] ? alloc_pages_current+0xef/0x1e0 [ 1955.508408] kvm_vcpu_init+0x26d/0x360 [ 1955.512319] vmx_create_vcpu+0xf3/0x2900 [ 1955.516407] ? __mutex_unlock_slowpath+0x75/0x780 [ 1955.521268] ? futex_wake+0x11c/0x3d0 [ 1955.525090] ? handle_rdmsr+0x6b0/0x6b0 [ 1955.529092] kvm_vm_ioctl+0x49c/0x1430 [ 1955.533001] ? __lock_acquire+0x5f7/0x4620 [ 1955.537251] ? kvm_vcpu_release+0xa0/0xa0 [ 1955.541421] ? trace_hardirqs_on+0x10/0x10 [ 1955.545674] ? trace_hardirqs_on+0x10/0x10 [ 1955.549925] ? save_trace+0x290/0x290 [ 1955.553740] ? __might_fault+0x104/0x1b0 [ 1955.557824] ? kvm_vcpu_release+0xa0/0xa0 [ 1955.561988] do_vfs_ioctl+0x75a/0xfe0 [ 1955.565808] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1955.570588] ? ioctl_preallocate+0x1a0/0x1a0 [ 1955.575024] ? security_file_ioctl+0x76/0xb0 [ 1955.579448] ? security_file_ioctl+0x83/0xb0 [ 1955.583871] SyS_ioctl+0x7f/0xb0 [ 1955.587353] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1955.591347] do_syscall_64+0x1d5/0x640 [ 1955.595249] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1955.600446] RIP: 0033:0x45c479 [ 1955.603636] RSP: 002b:00007faa4741ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 03:46:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:37 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1955.611363] RAX: ffffffffffffffda RBX: 00007faa4741f6d4 RCX: 000000000045c479 [ 1955.618642] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1955.625922] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1955.633206] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1955.640510] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1955.655879] CPU: 0 PID: 19808 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 1955.663824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1955.673190] Call Trace: [ 1955.675796] dump_stack+0x13e/0x194 [ 1955.679450] warn_alloc.cold+0x96/0x1af [ 1955.683441] ? zone_watermark_ok_safe+0x280/0x280 [ 1955.688333] ? wait_for_completion+0x390/0x390 [ 1955.692937] __alloc_pages_slowpath+0x2114/0x26c0 [ 1955.697810] ? warn_alloc+0xf0/0xf0 [ 1955.701455] ? find_held_lock+0x2d/0x110 [ 1955.705678] ? fs_reclaim_acquire+0x10/0x10 [ 1955.710130] __alloc_pages_nodemask+0x5d3/0x700 [ 1955.714814] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1955.719850] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1955.724704] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1955.729742] alloc_pages_current+0xe7/0x1e0 [ 1955.734089] kvm_mmu_create+0xd1/0x1c0 [ 1955.737996] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1955.742331] ? alloc_pages_current+0xef/0x1e0 [ 1955.746848] kvm_vcpu_init+0x26d/0x360 [ 1955.750757] vmx_create_vcpu+0xf3/0x2900 [ 1955.754843] ? __mutex_unlock_slowpath+0x75/0x780 [ 1955.759715] ? futex_wake+0x11c/0x3d0 [ 1955.763531] ? handle_rdmsr+0x6b0/0x6b0 [ 1955.767521] kvm_vm_ioctl+0x49c/0x1430 [ 1955.771434] ? __lock_acquire+0x5f7/0x4620 [ 1955.775714] ? kvm_vcpu_release+0xa0/0xa0 [ 1955.779877] ? trace_hardirqs_on+0x10/0x10 [ 1955.784136] ? trace_hardirqs_on+0x10/0x10 [ 1955.788388] ? save_trace+0x290/0x290 [ 1955.792201] ? __might_fault+0x104/0x1b0 [ 1955.796275] ? kvm_vcpu_release+0xa0/0xa0 [ 1955.800433] do_vfs_ioctl+0x75a/0xfe0 [ 1955.804251] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1955.809030] ? ioctl_preallocate+0x1a0/0x1a0 [ 1955.813557] ? security_file_ioctl+0x76/0xb0 03:46:37 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40020000000c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) [ 1955.817977] ? security_file_ioctl+0x83/0xb0 [ 1955.822398] SyS_ioctl+0x7f/0xb0 [ 1955.825775] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1955.829770] do_syscall_64+0x1d5/0x640 [ 1955.833707] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1955.838907] RIP: 0033:0x45c479 [ 1955.842105] RSP: 002b:00007f29b7fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1955.849825] RAX: ffffffffffffffda RBX: 00007f29b7fa86d4 RCX: 000000000045c479 [ 1955.857106] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1955.864392] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1955.871773] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1955.879068] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1955.910714] warn_alloc_show_mem: 1 callbacks suppressed [ 1955.910719] Mem-Info: [ 1955.921423] active_anon:657221 inactive_anon:27787 isolated_anon:0 [ 1955.921423] active_file:24545 inactive_file:45699 isolated_file:0 [ 1955.921423] unevictable:0 dirty:4378 writeback:0 unstable:0 [ 1955.921423] slab_reclaimable:18550 slab_unreclaimable:146712 [ 1955.921423] mapped:59165 shmem:2191 pagetables:24839 bounce:0 [ 1955.921423] free:568174 free_pcp:584 free_cma:0 03:46:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1955.988590] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:32kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1956.111887] Node 1 active_anon:856720kB inactive_anon:76516kB active_file:98108kB inactive_file:182748kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:27700kB dirty:17520kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1956.191991] Node 0 DMA free:10340kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1956.219477] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1956.224958] Node 0 DMA32 free:34336kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:32kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:1220kB local_pcp:680kB free_cma:0kB [ 1956.254506] lowmem_reserve[]: 0 0 0 0 0 [ 1956.258493] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1956.284031] lowmem_reserve[]: 0 0 0 0 0 [ 1956.288138] Node 1 Normal free:2230304kB min:53612kB low:67012kB high:80412kB active_anon:856532kB inactive_anon:76512kB active_file:98108kB inactive_file:182748kB unevictable:0kB writepending:17524kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:16512kB pagetables:21600kB bounce:0kB free_pcp:1436kB local_pcp:704kB free_cma:0kB [ 1956.319065] lowmem_reserve[]: 0 0 0 0 0 [ 1956.323136] Node 0 DMA: 1*4kB (U) 4*8kB (U) 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10340kB [ 1956.335944] Node 0 DMA32: 1706*4kB (UMEH) 717*8kB (UMEH) 1113*16kB (UME) 124*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 34336kB [ 1956.350283] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1956.361061] Node 1 Normal: 128*4kB (UME) 239*8kB (UME) 333*16kB (UE) 803*32kB (UME) 493*64kB (UME) 27*128kB (UE) 3*256kB (UE) 19*512kB (UME) 9*1024kB (UM) 12*2048kB (UM) 517*4096kB (UM) = 2230376kB [ 1956.379037] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1956.387936] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1956.396578] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1956.405589] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1956.414229] 72446 total pagecache pages [ 1956.418210] 0 pages in swap cache [ 1956.421735] Swap cache stats: add 0, delete 0, find 0/0 [ 1956.427100] Free swap = 0kB [ 1956.430172] Total swap = 0kB [ 1956.433197] 1965979 pages RAM [ 1956.436398] 0 pages HighMem/MovableOnly [ 1956.440459] 339048 pages reserved [ 1956.443966] 0 pages cma reserved 03:46:40 executing program 0: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000006a6c434726591cef000000ebff01000100f83f0000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:40 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40020000000c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) 03:46:40 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) 03:46:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:40 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40020000000c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) 03:46:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) 03:46:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 03:46:40 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 1958.618820] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1958.634837] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 1958.641420] CPU: 0 PID: 19864 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 1958.649337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1958.658712] Call Trace: [ 1958.661324] dump_stack+0x13e/0x194 [ 1958.664975] warn_alloc.cold+0x96/0x1af [ 1958.668973] ? zone_watermark_ok_safe+0x280/0x280 [ 1958.673851] ? wait_for_completion+0x390/0x390 [ 1958.678454] __alloc_pages_slowpath+0x2114/0x26c0 [ 1958.683335] ? warn_alloc+0xf0/0xf0 [ 1958.686981] ? find_held_lock+0x2d/0x110 [ 1958.691068] ? fs_reclaim_acquire+0x10/0x10 [ 1958.695412] __alloc_pages_nodemask+0x5d3/0x700 [ 1958.700094] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1958.705122] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1958.709989] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1958.715055] alloc_pages_current+0xe7/0x1e0 [ 1958.719399] kvm_mmu_create+0xd1/0x1c0 [ 1958.723306] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1958.727640] ? alloc_pages_current+0xef/0x1e0 [ 1958.732151] kvm_vcpu_init+0x26d/0x360 [ 1958.736056] vmx_create_vcpu+0xf3/0x2900 [ 1958.740136] ? __mutex_unlock_slowpath+0x75/0x780 [ 1958.744368] audit: type=1804 audit(2000000800.760:914): pid=19876 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir348132420/syzkaller.6AbR6v/3435/bus" dev="sda1" ino=18054 res=1 [ 1958.744982] ? futex_wake+0x11c/0x3d0 [ 1958.744997] ? handle_rdmsr+0x6b0/0x6b0 [ 1958.779960] kvm_vm_ioctl+0x49c/0x1430 [ 1958.783869] ? __lock_acquire+0x5f7/0x4620 [ 1958.788129] ? kvm_vcpu_release+0xa0/0xa0 [ 1958.792305] ? trace_hardirqs_on+0x10/0x10 [ 1958.796563] ? trace_hardirqs_on+0x10/0x10 [ 1958.800816] ? save_trace+0x290/0x290 [ 1958.804629] ? __might_fault+0x104/0x1b0 [ 1958.808712] ? kvm_vcpu_release+0xa0/0xa0 [ 1958.812877] do_vfs_ioctl+0x75a/0xfe0 03:46:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) [ 1958.816695] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1958.821466] ? ioctl_preallocate+0x1a0/0x1a0 [ 1958.825899] ? security_file_ioctl+0x76/0xb0 [ 1958.830341] ? security_file_ioctl+0x83/0xb0 [ 1958.834770] SyS_ioctl+0x7f/0xb0 [ 1958.838160] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1958.842162] do_syscall_64+0x1d5/0x640 [ 1958.846073] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1958.851276] RIP: 0033:0x45c479 [ 1958.854481] RSP: 002b:00007faa4741ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1958.862204] RAX: ffffffffffffffda RBX: 00007faa4741f6d4 RCX: 000000000045c479 [ 1958.869490] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1958.876773] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1958.884055] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1958.891339] R13: 000000000000038f R14: 00000000004c5c5b R15: 000000000076bf2c [ 1959.009446] warn_alloc_show_mem: 1 callbacks suppressed [ 1959.009451] Mem-Info: [ 1959.029243] active_anon:659713 inactive_anon:27787 isolated_anon:0 [ 1959.029243] active_file:28619 inactive_file:45754 isolated_file:0 [ 1959.029243] unevictable:0 dirty:5916 writeback:0 unstable:0 [ 1959.029243] slab_reclaimable:18597 slab_unreclaimable:146446 [ 1959.029243] mapped:60690 shmem:2191 pagetables:24818 bounce:0 [ 1959.029243] free:562043 free_pcp:527 free_cma:0 [ 1959.069382] Node 0 active_anon:1772084kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208960kB dirty:32kB writeback:0kB shmem:8240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1339392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1959.102547] Node 1 active_anon:866768kB inactive_anon:76524kB active_file:114404kB inactive_file:182928kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:33400kB dirty:23632kB writeback:0kB shmem:524kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1959.115753] audit: type=1804 audit(2000000801.130:915): pid=19876 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir348132420/syzkaller.6AbR6v/3435/bus" dev="sda1" ino=18054 res=1 [ 1959.135440] Node 0 DMA free:10340kB min:220kB low:272kB high:324kB active_anon:4096kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1959.194943] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1959.200232] Node 0 DMA32 free:34520kB min:36272kB low:45340kB high:54408kB active_anon:1767988kB inactive_anon:34624kB active_file:72kB inactive_file:88kB unevictable:0kB writepending:32kB present:3129332kB managed:2621276kB mlocked:0kB kernel_stack:23552kB pagetables:77564kB bounce:0kB free_pcp:1236kB local_pcp:676kB free_cma:0kB [ 1959.234415] lowmem_reserve[]: 0 0 0 0 0 [ 1959.238630] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1959.265339] lowmem_reserve[]: 0 0 0 0 0 [ 1959.269411] Node 1 Normal free:2230228kB min:53612kB low:67012kB high:80412kB active_anon:856500kB inactive_anon:76524kB active_file:98108kB inactive_file:182804kB unevictable:0kB writepending:17560kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:16576kB pagetables:21524kB bounce:0kB free_pcp:1144kB local_pcp:672kB free_cma:0kB [ 1959.301235] lowmem_reserve[]: 0 0 0 0 0 [ 1959.305264] Node 0 DMA: 1*4kB (U) 4*8kB (U) 0*16kB 2*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (UE) = 10340kB [ 1959.318011] Node 0 DMA32: 1706*4kB (UMEH) 726*8kB (UMEH) 1116*16kB (UME) 126*32kB (UME) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 34520kB [ 1959.332311] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1959.343182] Node 1 Normal: 285*4kB (UME) 334*8kB (UM) 369*16kB (UME) 823*32kB (UME) 504*64kB (UME) 28*128kB (UM) 11*256kB (UME) 22*512kB (UME) 8*1024kB (UM) 9*2048kB (UM) 517*4096kB (UM) = 2230228kB [ 1959.361349] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1959.370350] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1959.378947] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1959.387861] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1959.396486] 72454 total pagecache pages [ 1959.400548] 0 pages in swap cache [ 1959.404005] Swap cache stats: add 0, delete 0, find 0/0 [ 1959.409387] Free swap = 0kB [ 1959.412480] Total swap = 0kB [ 1959.415511] 1965979 pages RAM [ 1959.418597] 0 pages HighMem/MovableOnly [ 1959.422635] 339048 pages reserved [ 1959.426087] 0 pages cma reserved 03:46:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199eddef90a20ed15fe958ad2538cf2dc88e38cba2585b0955ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c", 0x5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:46:43 executing program 0: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000006a6c434726591cef000000ebff01000100f83f0000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) 03:46:43 executing program 5: socket(0x28, 0x0, 0x1d) 03:46:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 03:46:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x0, 0x0, 0x8}, 0x2c) 03:46:43 executing program 5: socket(0x28, 0x0, 0x1d) 03:46:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 03:46:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) [ 1961.558530] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 03:46:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x0, 0x0, 0x8}, 0x2c) [ 1961.607189] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 03:46:43 executing program 5: socket(0x28, 0x0, 0x1d) 03:46:43 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 1961.662550] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 [ 1961.681579] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 [ 1961.748559] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 [ 1961.769579] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 [ 1961.784584] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 03:46:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199eddef90a20ed15fe958ad2538cf2dc88e38cba2585b0955ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c", 0x5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1961.804371] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 [ 1961.818686] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 [ 1961.832879] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=19888 comm=syz-executor.3 [ 1961.970908] device lo entered promiscuous mode [ 1961.983662] device tunl0 entered promiscuous mode [ 1962.006430] device gre0 entered promiscuous mode [ 1962.036819] device erspan0 entered promiscuous mode [ 1962.049908] device ip_vti0 entered promiscuous mode [ 1962.062139] device ip6_vti0 entered promiscuous mode [ 1962.075873] device sit0 entered promiscuous mode [ 1962.092504] device ip6tnl0 entered promiscuous mode [ 1962.105877] device ip6gre0 entered promiscuous mode [ 1962.118888] device syz_tun entered promiscuous mode [ 1962.138025] device ip6gretap0 entered promiscuous mode [ 1962.150634] bridge0: port 2(bridge_slave_1) entered disabled state [ 1962.157145] bridge0: port 1(bridge_slave_0) entered disabled state [ 1962.166450] device bridge0 entered promiscuous mode [ 1962.180831] device vcan0 entered promiscuous mode [ 1962.190828] device bond0 entered promiscuous mode [ 1962.195896] device bond_slave_0 entered promiscuous mode [ 1962.202212] device bond_slave_1 entered promiscuous mode [ 1962.216129] device team0 entered promiscuous mode [ 1962.221250] device team_slave_0 entered promiscuous mode [ 1962.227265] device team_slave_1 entered promiscuous mode [ 1962.233671] device veth43 entered promiscuous mode [ 1962.239401] device veth45 entered promiscuous mode [ 1962.245123] device veth47 entered promiscuous mode [ 1962.250442] device veth49 entered promiscuous mode [ 1962.263912] device dummy0 entered promiscuous mode [ 1962.280180] device nlmon0 entered promiscuous mode [ 1962.295600] device caif0 entered promiscuous mode [ 1962.304441] device batadv0 entered promiscuous mode [ 1962.321993] device vxcan0 entered promiscuous mode [ 1962.331774] device vxcan1 entered promiscuous mode [ 1962.341205] device veth0 entered promiscuous mode [ 1962.353855] device veth1 entered promiscuous mode [ 1962.365689] device veth0_to_bridge entered promiscuous mode [ 1962.384265] device veth1_to_bridge entered promiscuous mode [ 1962.404257] device veth0_to_bond entered promiscuous mode [ 1962.421069] device veth1_to_bond entered promiscuous mode [ 1962.438642] device veth0_to_team entered promiscuous mode [ 1962.457885] device veth1_to_team entered promiscuous mode [ 1962.476389] device veth0_to_batadv entered promiscuous mode [ 1962.488641] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1962.501775] device batadv_slave_0 entered promiscuous mode [ 1962.514205] device veth1_to_batadv entered promiscuous mode [ 1962.526711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1962.534422] device batadv_slave_1 entered promiscuous mode [ 1962.546537] device veth0_to_hsr entered promiscuous mode [ 1962.563146] device veth1_to_hsr entered promiscuous mode [ 1962.583898] device hsr0 entered promiscuous mode [ 1962.595533] device veth1_virt_wifi entered promiscuous mode [ 1962.617526] device veth0_virt_wifi entered promiscuous mode [ 1962.631948] device vlan1 entered promiscuous mode [ 1962.651007] device macvlan0 entered promiscuous mode [ 1962.690518] device macvlan1 entered promiscuous mode [ 1962.697619] device ipvlan0 entered promiscuous mode [ 1962.702894] device ipvlan1 entered promiscuous mode [ 1962.760376] device macvtap0 entered promiscuous mode [ 1962.768284] device macsec0 entered promiscuous mode [ 1962.776787] device geneve0 entered promiscuous mode [ 1962.784082] device geneve1 entered promiscuous mode [ 1962.791358] device veth2 entered promiscuous mode [ 1962.796395] device veth3 entered promiscuous mode [ 1962.801492] device veth4 entered promiscuous mode [ 1962.806466] device veth5 entered promiscuous mode [ 1962.811557] device veth6 entered promiscuous mode [ 1962.816552] device veth7 entered promiscuous mode [ 1962.822565] device veth8 entered promiscuous mode [ 1962.827635] device veth9 entered promiscuous mode [ 1962.832728] device wlan0 entered promiscuous mode [ 1962.839838] device wlan2 entered promiscuous mode [ 1962.844932] device veth10 entered promiscuous mode [ 1962.850000] device veth11 entered promiscuous mode [ 1962.855108] device veth12 entered promiscuous mode [ 1962.860277] device veth13 entered promiscuous mode [ 1962.865344] device veth14 entered promiscuous mode [ 1962.870507] device veth15 entered promiscuous mode [ 1962.875563] device gre1 entered promiscuous mode [ 1962.880593] device veth16 entered promiscuous mode [ 1962.885716] device veth17 entered promiscuous mode [ 1962.890924] device veth18 entered promiscuous mode [ 1962.896007] device veth19 entered promiscuous mode [ 1962.901148] device veth20 entered promiscuous mode [ 1962.906333] device veth21 entered promiscuous mode [ 1962.911564] device veth22 entered promiscuous mode [ 1962.916825] device veth23 entered promiscuous mode [ 1962.922558] device sit1 entered promiscuous mode [ 1962.938272] device sit2 entered promiscuous mode [ 1962.951985] device sit3 entered promiscuous mode [ 1962.964703] device veth24 entered promiscuous mode [ 1962.969829] device veth25 entered promiscuous mode [ 1962.975000] device veth26 entered promiscuous mode [ 1962.980893] device veth27 entered promiscuous mode [ 1962.986015] device veth28 entered promiscuous mode [ 1962.991142] device veth29 entered promiscuous mode [ 1962.996203] device erspan1 entered promiscuous mode [ 1963.001423] device vti60 entered promiscuous mode [ 1963.006388] device bond1 entered promiscuous mode [ 1963.011452] device bond2 entered promiscuous mode [ 1963.016470] device bond3 entered promiscuous mode [ 1963.021528] device bond4 entered promiscuous mode [ 1963.026531] device bond5 entered promiscuous mode [ 1963.031631] device bond6 entered promiscuous mode [ 1963.036627] device bond7 entered promiscuous mode [ 1963.041696] device bond8 entered promiscuous mode [ 1963.046697] device bond9 entered promiscuous mode [ 1963.051764] device bond10 entered promiscuous mode [ 1963.056873] device þ€ entered promiscuous mode [ 1963.061766] device bond11 entered promiscuous mode [ 1963.066855] device bond12 entered promiscuous mode [ 1963.072021] device bond13 entered promiscuous mode [ 1963.077082] device veth30 entered promiscuous mode [ 1963.082207] device veth31 entered promiscuous mode [ 1963.087287] device veth32 entered promiscuous mode [ 1963.092426] device veth33 entered promiscuous mode [ 1963.097493] device veth34 entered promiscuous mode [ 1963.102635] device veth35 entered promiscuous mode [ 1963.107785] device batadv0.3072 entered promiscuous mode [ 1963.113445] device bridge1 entered promiscuous mode [ 1963.118572] device bridge2 entered promiscuous mode [ 1963.123777] device bridge3 entered promiscuous mode [ 1963.128890] device bridge4 entered promiscuous mode [ 1963.136550] device bond14 entered promiscuous mode [ 1963.144440] device bond15 entered promiscuous mode [ 1963.150993] device bond16 entered promiscuous mode [ 1963.157052] device veth36 entered promiscuous mode [ 1963.162264] device veth37 entered promiscuous mode [ 1963.167338] device veth38 entered promiscuous mode [ 1963.172471] device veth39 entered promiscuous mode [ 1963.177503] device veth40 entered promiscuous mode [ 1963.182729] device veth41 entered promiscuous mode [ 1963.187768] device veth42 entered promiscuous mode [ 1963.194513] device veth44 entered promiscuous mode [ 1963.201095] device veth46 entered promiscuous mode [ 1963.207392] device veth48 entered promiscuous mode [ 1963.214123] device veth50 entered promiscuous mode [ 1963.219223] device veth51 entered promiscuous mode [ 1963.224355] device veth52 entered promiscuous mode [ 1963.229403] device veth53 entered promiscuous mode [ 1963.234555] device veth54 entered promiscuous mode [ 1963.239600] device veth55 entered promiscuous mode [ 1963.244852] device veth56 entered promiscuous mode [ 1963.249948] device veth57 entered promiscuous mode [ 1963.255111] device veth58 entered promiscuous mode [ 1963.260256] device veth59 entered promiscuous mode [ 1963.265285] device veth60 entered promiscuous mode [ 1963.270425] device veth61 entered promiscuous mode [ 1963.275498] device veth62 entered promiscuous mode [ 1963.280628] device veth63 entered promiscuous mode [ 1963.286138] device sit4 entered promiscuous mode [ 1963.300265] device sit5 entered promiscuous mode [ 1963.313268] device sit6 entered promiscuous mode 03:46:46 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:46:46 executing program 0: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:46:46 executing program 5: socket(0x28, 0x0, 0x1d) 03:46:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cf8048e3c3de47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479ae6d68dba5d949bdce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f213eb3bf3b8e0ec5de9ebf3b2b82b20c819ea15689ca6d5bed971a7cca1cb1412c6241a39f99a67cd1075c1e34b74458f527e30cdfed331217b6c777c38c0b62c186227f4d5b21a731759dd2cf690d9586c0724a478f3f19629e739ac2983e74f90b96624c841", 0xd0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:46:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x0, 0x0, 0x8}, 0x2c) 03:46:46 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199eddef90a20ed15fe958ad2538cf2dc88e38cba2585b0955ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c", 0x5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:46:46 executing program 5: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:46:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x0, 0x0, 0x8}, 0x2c) [ 1964.947896] device lo entered promiscuous mode [ 1964.990603] device tunl0 entered promiscuous mode [ 1965.001934] device gre0 entered promiscuous mode [ 1965.009579] device gretap0 entered promiscuous mode [ 1965.018229] device erspan0 entered promiscuous mode [ 1965.026740] device ip_vti0 entered promiscuous mode [ 1965.035114] device ip6_vti0 entered promiscuous mode [ 1965.046021] device sit0 entered promiscuous mode [ 1965.055695] device ip6tnl0 entered promiscuous mode [ 1965.064390] device ip6gre0 entered promiscuous mode [ 1965.072811] device syz_tun entered promiscuous mode [ 1965.081130] device ip6gretap0 entered promiscuous mode [ 1965.089217] bridge0: port 2(bridge_slave_1) entered disabled state 03:46:47 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55218642d77fd5ee8199eddef90a20ed15fe958ad2538cf2dc88e38cba2585b0955ed60974006c1ff15d5cc8abb227bfba3f7b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c", 0x5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:46:47 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 1965.096085] bridge0: port 1(bridge_slave_0) entered disabled state [ 1965.103814] device bridge0 entered promiscuous mode [ 1965.113307] device vcan0 entered promiscuous mode [ 1965.135605] device bond0 entered promiscuous mode [ 1965.141433] device bond_slave_0 entered promiscuous mode [ 1965.147104] device bond_slave_1 entered promiscuous mode [ 1965.152799] device bond1 entered promiscuous mode [ 1965.157837] device bond2 entered promiscuous mode [ 1965.162951] device bond3 entered promiscuous mode [ 1965.170797] device team0 entered promiscuous mode [ 1965.175680] device team_slave_0 entered promiscuous mode [ 1965.181403] device team_slave_1 entered promiscuous mode [ 1965.189945] device dummy0 entered promiscuous mode [ 1965.198213] device nlmon0 entered promiscuous mode [ 1965.205347] device caif0 entered promiscuous mode [ 1965.211040] device batadv0 entered promiscuous mode [ 1965.219212] device vxcan0 entered promiscuous mode [ 1965.226331] device vxcan1 entered promiscuous mode [ 1965.232690] device veth0 entered promiscuous mode [ 1965.240425] device veth1 entered promiscuous mode [ 1965.248479] device veth0_to_bridge entered promiscuous mode [ 1965.260102] device veth1_to_bridge entered promiscuous mode [ 1965.278015] device veth0_to_bond entered promiscuous mode [ 1965.289040] device veth1_to_bond entered promiscuous mode [ 1965.303328] device veth0_to_team entered promiscuous mode [ 1965.315838] device veth1_to_team entered promiscuous mode [ 1965.327041] device veth0_to_batadv entered promiscuous mode [ 1965.335579] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1965.343796] device batadv_slave_0 entered promiscuous mode [ 1965.357718] device veth1_to_batadv entered promiscuous mode [ 1965.366321] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1965.373605] device batadv_slave_1 entered promiscuous mode [ 1965.407156] device veth0_to_hsr entered promiscuous mode [ 1965.421157] device veth1_to_hsr entered promiscuous mode [ 1965.432428] device hsr0 entered promiscuous mode [ 1965.440006] device veth1_virt_wifi entered promiscuous mode [ 1965.448734] device veth0_virt_wifi entered promiscuous mode [ 1965.467995] device vlan1 entered promiscuous mode [ 1965.511012] device macvlan0 entered promiscuous mode [ 1965.550498] device macvlan1 entered promiscuous mode [ 1965.558130] device ipvlan0 entered promiscuous mode [ 1965.563395] device ipvlan1 entered promiscuous mode [ 1965.610433] device macvtap0 entered promiscuous mode [ 1965.617709] device macsec0 entered promiscuous mode [ 1965.625148] device geneve0 entered promiscuous mode [ 1965.632325] device geneve1 entered promiscuous mode [ 1965.639246] device wlan0 entered promiscuous mode [ 1965.645867] device wlan2 entered promiscuous mode [ 1965.650940] device wlan3 entered promiscuous mode [ 1965.656463] device bridge1 entered promiscuous mode [ 1965.663515] device bridge2 entered promiscuous mode [ 1965.669700] device bridge3 entered promiscuous mode [ 1965.675899] device veth2 entered promiscuous mode [ 1965.681400] device veth3 entered promiscuous mode [ 1965.686444] device veth4 entered promiscuous mode [ 1965.691515] device veth5 entered promiscuous mode [ 1965.696510] device veth6 entered promiscuous mode [ 1965.701625] device veth7 entered promiscuous mode [ 1965.706609] device veth8 entered promiscuous mode [ 1965.711642] device veth9 entered promiscuous mode [ 1965.725312] device sit1 entered promiscuous mode [ 1965.739514] device sit2 entered promiscuous mode [ 1965.753519] device sit3 entered promiscuous mode [ 1965.766582] device veth10 entered promiscuous mode [ 1965.771847] device veth11 entered promiscuous mode [ 1965.776881] device veth12 entered promiscuous mode [ 1965.782044] device veth13 entered promiscuous mode [ 1965.787126] device veth14 entered promiscuous mode [ 1965.793118] device veth15 entered promiscuous mode [ 1965.798180] device erspan1 entered promiscuous mode [ 1965.803388] device veth16 entered promiscuous mode [ 1965.808439] device veth17 entered promiscuous mode [ 1965.813548] device veth18 entered promiscuous mode [ 1965.818647] device veth19 entered promiscuous mode [ 1965.823770] device veth20 entered promiscuous mode [ 1965.828817] device veth21 entered promiscuous mode [ 1965.833939] device veth22 entered promiscuous mode [ 1965.838965] device veth23 entered promiscuous mode [ 1965.844070] device macvlan2 entered promiscuous mode [ 1965.849277] device macvlan3 entered promiscuous mode [ 1965.854584] device macvlan4 entered promiscuous mode [ 1965.859817] device bond4 entered promiscuous mode [ 1965.864874] device bond5 entered promiscuous mode [ 1965.869894] device bond6 entered promiscuous mode [ 1965.874929] device bond7 entered promiscuous mode [ 1965.879891] device bond8 entered promiscuous mode [ 1965.884951] device bond9 entered promiscuous mode [ 1965.889940] device bond10 entered promiscuous mode [ 1965.895081] device bond11 entered promiscuous mode [ 1965.900206] device bond12 entered promiscuous mode [ 1965.900326] device bond13 entered promiscuous mode [ 1965.910317] device bond14 entered promiscuous mode [ 1965.918780] device bridge4 entered promiscuous mode [ 1965.925838] device bridge5 entered promiscuous mode [ 1965.932748] device bridge6 entered promiscuous mode [ 1965.938887] device bond15 entered promiscuous mode [ 1965.944108] device veth0_to_hsr.0 entered promiscuous mode [ 1965.949904] device bond16 entered promiscuous mode [ 1965.955059] device bond17 entered promiscuous mode [ 1965.960221] device bond18 entered promiscuous mode [ 1965.965308] device bond19 entered promiscuous mode [ 1965.971202] device bond20 entered promiscuous mode [ 1965.976240] device bond21 entered promiscuous mode [ 1965.981360] device bond22 entered promiscuous mode [ 1965.986402] device bond23 entered promiscuous mode [ 1965.991552] device bond24 entered promiscuous mode [ 1965.996602] device bond25 entered promiscuous mode [ 1966.004180] device sit4 entered promiscuous mode [ 1966.017789] device sit5 entered promiscuous mode [ 1966.030377] device sit6 entered promiscuous mode [ 1966.043811] device sit7 entered promiscuous mode [ 1966.058660] device veth24 entered promiscuous mode [ 1966.063758] device veth25 entered promiscuous mode [ 1966.068776] device veth26 entered promiscuous mode [ 1966.073873] device veth27 entered promiscuous mode [ 1966.078907] device veth28 entered promiscuous mode [ 1966.084020] device veth29 entered promiscuous mode [ 1966.089106] device þ€ entered promiscuous mode [ 1966.093853] device ipvlan2 entered promiscuous mode [ 1966.099030] device ipvlan3 entered promiscuous mode [ 1966.104238] device ipvlan4 entered promiscuous mode [ 1966.109411] device ipvlan5 entered promiscuous mode 03:46:48 executing program 0: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 1966.125671] device lo entered promiscuous mode [ 1966.135838] device tunl0 entered promiscuous mode [ 1966.678548] device gre0 entered promiscuous mode [ 1966.776668] device erspan0 entered promiscuous mode [ 1966.784635] device ip_vti0 entered promiscuous mode [ 1966.792342] device ip6_vti0 entered promiscuous mode [ 1966.800063] device sit0 entered promiscuous mode [ 1966.808453] device ip6tnl0 entered promiscuous mode [ 1966.868905] device ip6gre0 entered promiscuous mode [ 1966.877867] device syz_tun entered promiscuous mode [ 1966.885655] device ip6gretap0 entered promiscuous mode [ 1966.895724] bridge0: port 2(bridge_slave_1) entered disabled state [ 1966.902355] bridge0: port 1(bridge_slave_0) entered disabled state [ 1966.908877] device bridge0 entered promiscuous mode [ 1966.956406] device vcan0 entered promiscuous mode [ 1966.964433] device bond0 entered promiscuous mode [ 1966.969317] device bond_slave_0 entered promiscuous mode [ 1966.975052] device bond_slave_1 entered promiscuous mode [ 1966.997045] device team0 entered promiscuous mode [ 1967.003225] device team_slave_0 entered promiscuous mode [ 1967.008859] device team_slave_1 entered promiscuous mode [ 1967.017314] device dummy0 entered promiscuous mode [ 1967.024680] device caif0 entered promiscuous mode [ 1967.033860] device batadv0 entered promiscuous mode [ 1967.042661] device vxcan0 entered promiscuous mode [ 1967.049810] device vxcan1 entered promiscuous mode [ 1967.057225] device veth0 entered promiscuous mode [ 1967.065518] device veth1 entered promiscuous mode [ 1967.073991] device veth0_to_bridge entered promiscuous mode [ 1967.084316] device veth1_to_bridge entered promiscuous mode [ 1967.094828] device veth0_to_bond entered promiscuous mode [ 1967.104092] device veth1_to_bond entered promiscuous mode [ 1967.114158] device veth0_to_team entered promiscuous mode [ 1967.124107] device veth1_to_team entered promiscuous mode [ 1967.134862] device veth0_to_batadv entered promiscuous mode [ 1967.143091] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1967.150906] device batadv_slave_0 entered promiscuous mode [ 1967.159151] device veth1_to_batadv entered promiscuous mode [ 1967.167452] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1967.175176] device batadv_slave_1 entered promiscuous mode [ 1967.183572] device veth0_to_hsr entered promiscuous mode [ 1967.193301] device veth1_to_hsr entered promiscuous mode [ 1967.203236] device hsr0 entered promiscuous mode [ 1967.210526] device veth1_virt_wifi entered promiscuous mode [ 1967.218123] device veth0_virt_wifi entered promiscuous mode [ 1967.231239] device vlan1 entered promiscuous mode [ 1967.270908] device macvlan0 entered promiscuous mode [ 1967.300322] device macvlan1 entered promiscuous mode [ 1967.307268] device ipvlan0 entered promiscuous mode [ 1967.312563] device ipvlan1 entered promiscuous mode [ 1967.360648] device macvtap0 entered promiscuous mode [ 1967.367880] device macsec0 entered promiscuous mode [ 1967.375418] device geneve0 entered promiscuous mode [ 1967.383115] device geneve1 entered promiscuous mode [ 1967.389863] device veth2 entered promiscuous mode [ 1967.395426] device veth3 entered promiscuous mode [ 1967.400518] device veth4 entered promiscuous mode [ 1967.405480] device veth5 entered promiscuous mode [ 1967.410630] device veth6 entered promiscuous mode [ 1967.415582] device veth7 entered promiscuous mode [ 1967.420651] device veth8 entered promiscuous mode [ 1967.425604] device veth9 entered promiscuous mode [ 1967.431212] device veth10 entered promiscuous mode [ 1967.436250] device veth11 entered promiscuous mode [ 1967.441414] device veth12 entered promiscuous mode [ 1967.446481] device veth13 entered promiscuous mode [ 1967.451608] device bond1 entered promiscuous mode [ 1967.456572] device bond2 entered promiscuous mode [ 1967.461647] device bond3 entered promiscuous mode [ 1967.466966] device bridge1 entered promiscuous mode [ 1967.473603] device bridge2 entered promiscuous mode [ 1967.479714] device bridge3 entered promiscuous mode [ 1967.485998] device bridge4 entered promiscuous mode [ 1967.492247] device vcan1 entered promiscuous mode [ 1967.497191] device vcan2 entered promiscuous mode [ 1967.502205] device vcan3 entered promiscuous mode [ 1967.507164] device vcan4 entered promiscuous mode [ 1967.512234] device veth14 entered promiscuous mode [ 1967.517328] device veth15 entered promiscuous mode [ 1967.522533] device veth16 entered promiscuous mode [ 1967.527619] device veth17 entered promiscuous mode [ 1967.532836] device veth18 entered promiscuous mode [ 1967.537873] device veth19 entered promiscuous mode [ 1967.543441] device sit1 entered promiscuous mode [ 1967.559355] device sit2 entered promiscuous mode [ 1967.573472] device sit3 entered promiscuous mode [ 1967.578720] device sit4 entered promiscuous mode [ 1967.593783] device veth20 entered promiscuous mode [ 1967.598893] device veth21 entered promiscuous mode [ 1967.604016] device veth22 entered promiscuous mode [ 1967.609047] device veth23 entered promiscuous mode [ 1967.614161] device veth24 entered promiscuous mode [ 1967.619204] device veth25 entered promiscuous mode [ 1967.624339] device veth26 entered promiscuous mode [ 1967.629377] device veth27 entered promiscuous mode [ 1967.634517] device erspan1 entered promiscuous mode [ 1967.639661] device veth28 entered promiscuous mode [ 1967.644813] device veth29 entered promiscuous mode [ 1967.649894] device veth30 entered promiscuous mode [ 1967.655011] device veth31 entered promiscuous mode [ 1967.660172] device veth32 entered promiscuous mode [ 1967.665259] device veth33 entered promiscuous mode [ 1967.670389] device macvlan2 entered promiscuous mode [ 1967.675660] device macvlan3 entered promiscuous mode [ 1967.680957] device macvlan4 entered promiscuous mode [ 1967.686232] device macvlan5 entered promiscuous mode [ 1967.691579] device macvlan6 entered promiscuous mode [ 1967.696826] device bond4 entered promiscuous mode [ 1967.701883] device bond5 entered promiscuous mode [ 1967.706888] device bond6 entered promiscuous mode 03:46:49 executing program 4: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 1967.711976] device bond7 entered promiscuous mode [ 1967.716979] device bond8 entered promiscuous mode [ 1967.724096] device bond9 entered promiscuous mode [ 1967.729611] device bond10 entered promiscuous mode [ 1967.735094] device bond11 entered promiscuous mode [ 1967.740276] device bond12 entered promiscuous mode [ 1967.745318] device bond13 entered promiscuous mode [ 1967.750436] device bond14 entered promiscuous mode [ 1967.755487] device geneve2 entered promiscuous mode [ 1967.760688] device bond15 entered promiscuous mode [ 1967.765728] device bond16 entered promiscuous mode [ 1967.770996] device bond17 entered promiscuous mode [ 1967.776061] device bond18 entered promiscuous mode [ 1967.781209] device bond19 entered promiscuous mode [ 1967.786426] device bond20 entered promiscuous mode [ 1967.791560] device bond21 entered promiscuous mode [ 1967.796604] device batadv0.3072 entered promiscuous mode [ 1967.802252] device geneve3 entered promiscuous mode [ 1967.807451] device veth34 entered promiscuous mode [ 1967.812573] device veth35 entered promiscuous mode [ 1967.817665] device veth36 entered promiscuous mode [ 1967.822793] device veth37 entered promiscuous mode [ 1967.827883] device veth38 entered promiscuous mode [ 1967.833072] device veth39 entered promiscuous mode [ 1967.838186] device veth40 entered promiscuous mode [ 1967.843348] device veth41 entered promiscuous mode [ 1967.848462] device þ€ entered promiscuous mode [ 1967.853259] device veth42 entered promiscuous mode [ 1967.858372] device veth43 entered promiscuous mode [ 1967.863554] device veth44 entered promiscuous mode [ 1967.868667] device veth45 entered promiscuous mode [ 1967.873835] device veth46 entered promiscuous mode [ 1967.878950] device veth47 entered promiscuous mode [ 1967.884110] device veth48 entered promiscuous mode [ 1967.889218] device veth49 entered promiscuous mode [ 1967.894371] device veth50 entered promiscuous mode [ 1967.899470] device veth51 entered promiscuous mode [ 1967.904623] device veth52 entered promiscuous mode [ 1967.909710] device veth53 entered promiscuous mode [ 1967.914917] device bond22 entered promiscuous mode [ 1967.920089] device bond23 entered promiscuous mode [ 1967.925194] device bond24 entered promiscuous mode [ 1967.930327] device bond25 entered promiscuous mode [ 1967.944955] device sit5 entered promiscuous mode [ 1967.962076] device sit6 entered promiscuous mode [ 1967.976985] device sit7 entered promiscuous mode [ 1967.993419] device sit8 entered promiscuous mode [ 1968.007700] device veth54 entered promiscuous mode [ 1968.012867] device veth55 entered promiscuous mode [ 1968.017954] device veth56 entered promiscuous mode [ 1968.023053] device veth57 entered promiscuous mode [ 1968.028104] device veth58 entered promiscuous mode [ 1968.033221] device veth59 entered promiscuous mode [ 1968.038287] device veth60 entered promiscuous mode [ 1968.043378] device veth61 entered promiscuous mode [ 1968.051153] device sit9 entered promiscuous mode [ 1968.078456] device lo entered promiscuous mode [ 1968.086293] device tunl0 entered promiscuous mode [ 1968.631977] device gre0 entered promiscuous mode [ 1968.658791] device erspan0 entered promiscuous mode [ 1968.666442] device ip_vti0 entered promiscuous mode [ 1968.673685] device ip6_vti0 entered promiscuous mode [ 1968.681106] device sit0 entered promiscuous mode [ 1968.688713] device ip6tnl0 entered promiscuous mode [ 1968.696265] device ip6gre0 entered promiscuous mode [ 1968.704059] device syz_tun entered promiscuous mode [ 1968.711584] device ip6gretap0 entered promiscuous mode [ 1968.719120] bridge0: port 2(bridge_slave_1) entered disabled state [ 1968.725686] bridge0: port 1(bridge_slave_0) entered disabled state [ 1968.732210] device bridge0 entered promiscuous mode [ 1968.739416] device vcan0 entered promiscuous mode [ 1968.745646] device bond0 entered promiscuous mode [ 1968.750544] device bond_slave_0 entered promiscuous mode [ 1968.756168] device bond_slave_1 entered promiscuous mode [ 1968.763969] device team0 entered promiscuous mode [ 1968.768834] device team_slave_0 entered promiscuous mode [ 1968.774495] device team_slave_1 entered promiscuous mode [ 1968.785157] device dummy0 entered promiscuous mode [ 1968.798896] device nlmon0 entered promiscuous mode [ 1968.805719] device caif0 entered promiscuous mode [ 1968.811116] device batadv0 entered promiscuous mode [ 1968.819221] device vxcan0 entered promiscuous mode [ 1968.825686] device vxcan1 entered promiscuous mode [ 1968.831848] device veth0 entered promiscuous mode [ 1968.839280] device veth1 entered promiscuous mode [ 1968.846861] device veth0_to_bridge entered promiscuous mode [ 1968.857771] device veth1_to_bridge entered promiscuous mode [ 1968.868656] device veth0_to_bond entered promiscuous mode [ 1968.877873] device veth1_to_bond entered promiscuous mode [ 1968.887857] device veth0_to_team entered promiscuous mode [ 1968.902004] device veth1_to_team entered promiscuous mode [ 1968.911812] device veth0_to_batadv entered promiscuous mode [ 1968.920176] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1968.930256] device batadv_slave_0 entered promiscuous mode [ 1968.938775] device veth1_to_batadv entered promiscuous mode [ 1968.946943] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1968.954983] device batadv_slave_1 entered promiscuous mode [ 1968.963379] device veth0_to_hsr entered promiscuous mode [ 1968.978065] device veth1_to_hsr entered promiscuous mode [ 1969.049952] device hsr0 entered promiscuous mode [ 1969.057711] device veth1_virt_wifi entered promiscuous mode [ 1969.066056] device veth0_virt_wifi entered promiscuous mode [ 1969.081025] device vlan1 entered promiscuous mode [ 1969.110489] device macvlan0 entered promiscuous mode [ 1969.150512] device macvlan1 entered promiscuous mode [ 1969.157320] device ipvlan0 entered promiscuous mode [ 1969.162561] device ipvlan1 entered promiscuous mode [ 1969.210644] device macvtap0 entered promiscuous mode [ 1969.217480] device macsec0 entered promiscuous mode [ 1969.225015] device geneve0 entered promiscuous mode [ 1969.232665] device geneve1 entered promiscuous mode [ 1969.239203] device veth2 entered promiscuous mode [ 1969.244260] device veth3 entered promiscuous mode [ 1969.249201] device veth4 entered promiscuous mode [ 1969.254243] device veth5 entered promiscuous mode [ 1969.259175] device veth6 entered promiscuous mode [ 1969.264783] device veth7 entered promiscuous mode [ 1969.269708] device wlan0 entered promiscuous mode [ 1969.275080] device wlan1 entered promiscuous mode [ 1969.281746] device wlan2 entered promiscuous mode [ 1969.286732] device veth8 entered promiscuous mode [ 1969.291803] device veth9 entered promiscuous mode [ 1969.296775] device veth10 entered promiscuous mode [ 1969.302089] device veth11 entered promiscuous mode [ 1969.307145] device veth12 entered promiscuous mode [ 1969.312299] device veth13 entered promiscuous mode [ 1969.317334] device macvlan2 entered promiscuous mode [ 1969.322755] device macvlan3 entered promiscuous mode [ 1969.327973] device macvlan4 entered promiscuous mode [ 1969.333324] device vcan1 entered promiscuous mode [ 1969.338325] device vcan2 entered promiscuous mode [ 1969.343328] device vcan3 entered promiscuous mode [ 1969.348253] device geneve2 entered promiscuous mode [ 1969.353886] device sit1 entered promiscuous mode [ 1969.368198] device sit2 entered promiscuous mode [ 1969.379709] device sit3 entered promiscuous mode [ 1969.392002] device sit4 entered promiscuous mode [ 1969.403683] device sit5 entered promiscuous mode [ 1969.417747] device sit6 entered promiscuous mode [ 1969.429004] device erspan1 entered promiscuous mode [ 1969.434262] device veth14 entered promiscuous mode [ 1969.439296] device veth15 entered promiscuous mode [ 1969.444400] device veth16 entered promiscuous mode [ 1969.449429] device veth17 entered promiscuous mode [ 1969.454524] device veth18 entered promiscuous mode [ 1969.459577] device veth19 entered promiscuous mode [ 1969.464673] device veth20 entered promiscuous mode [ 1969.469695] device veth21 entered promiscuous mode [ 1969.474784] device veth22 entered promiscuous mode [ 1969.479801] device veth23 entered promiscuous mode [ 1969.484897] device veth24 entered promiscuous mode [ 1969.489915] device veth25 entered promiscuous mode [ 1969.495002] device vcan4 entered promiscuous mode [ 1969.499900] device vcan5 entered promiscuous mode [ 1969.504854] device vcan6 entered promiscuous mode [ 1969.509754] device geneve3 entered promiscuous mode [ 1969.514948] device macvlan5 entered promiscuous mode [ 1969.520228] device macvlan6 entered promiscuous mode [ 1969.525432] device macvlan7 entered promiscuous mode [ 1969.530703] device bond1 entered promiscuous mode [ 1969.535635] device bond2 entered promiscuous mode [ 1969.540638] device bond3 entered promiscuous mode [ 1969.545572] device bond4 entered promiscuous mode [ 1969.550580] device bond5 entered promiscuous mode [ 1969.555531] device bridge1 entered promiscuous mode [ 1969.560675] device bridge2 entered promiscuous mode [ 1969.565783] device bridge3 entered promiscuous mode [ 1969.570945] device bridge4 entered promiscuous mode [ 1969.576032] device bridge5 entered promiscuous mode [ 1969.581555] device bridge6 entered promiscuous mode [ 1969.587460] device bridge7 entered promiscuous mode [ 1969.593404] device bridge8 entered promiscuous mode [ 1969.599253] device bridge9 entered promiscuous mode [ 1969.605041] device wlan3 entered promiscuous mode [ 1969.610065] device wlan4 entered promiscuous mode [ 1969.615116] device wlan5 entered promiscuous mode [ 1969.620111] device wlan6 entered promiscuous mode [ 1969.625054] device macsec1 entered promiscuous mode [ 1969.630230] device bond6 entered promiscuous mode [ 1969.635351] device bond7 entered promiscuous mode [ 1969.640372] device bond8 entered promiscuous mode [ 1969.645319] device veth26 entered promiscuous mode [ 1969.650412] device veth27 entered promiscuous mode [ 1969.655424] device veth28 entered promiscuous mode [ 1969.660497] device veth29 entered promiscuous mode [ 1969.665535] device veth30 entered promiscuous mode [ 1969.670731] device veth31 entered promiscuous mode [ 1969.675807] device veth32 entered promiscuous mode [ 1969.680914] device veth33 entered promiscuous mode [ 1969.685980] device vxlan0 entered promiscuous mode [ 1969.691229] device batadv0.3072 entered promiscuous mode [ 1969.696803] device gretap1 entered promiscuous mode [ 1969.702000] device gretap2 entered promiscuous mode [ 1969.707949] device gretap3 entered promiscuous mode [ 1969.713127] device gretap4 entered promiscuous mode [ 1969.718321] device veth34 entered promiscuous mode [ 1969.723468] device veth35 entered promiscuous mode [ 1969.728490] device veth36 entered promiscuous mode [ 1969.733585] device veth37 entered promiscuous mode [ 1969.738617] device veth38 entered promiscuous mode [ 1969.743704] device veth39 entered promiscuous mode [ 1969.748745] device veth40 entered promiscuous mode [ 1969.753855] device veth41 entered promiscuous mode [ 1969.758896] device veth42 entered promiscuous mode [ 1969.764066] device veth43 entered promiscuous mode [ 1969.769149] device veth44 entered promiscuous mode [ 1969.774271] device veth45 entered promiscuous mode [ 1969.779319] device wlan7 entered promiscuous mode [ 1969.784423] device wlan8 entered promiscuous mode [ 1969.789391] device wlan9 entered promiscuous mode [ 1969.794432] device wlan10 entered promiscuous mode [ 1969.799465] device wlan11 entered promiscuous mode [ 1969.804556] device wlan12 entered promiscuous mode [ 1969.809590] device wlan13 entered promiscuous mode [ 1969.814710] device wlan14 entered promiscuous mode [ 1969.819739] device wlan15 entered promiscuous mode [ 1969.824844] device wlan16 entered promiscuous mode [ 1969.829869] device veth46 entered promiscuous mode [ 1969.835001] device veth47 entered promiscuous mode [ 1969.840123] device veth48 entered promiscuous mode [ 1969.845213] device veth49 entered promiscuous mode [ 1969.850314] device veth50 entered promiscuous mode [ 1969.855363] device veth51 entered promiscuous mode [ 1970.022180] device bond9 entered promiscuous mode [ 1970.027356] device bond10 entered promiscuous mode [ 1970.032498] device bond11 entered promiscuous mode [ 1970.037597] device þ€ entered promiscuous mode [ 1970.296371] device lo entered promiscuous mode [ 1970.303125] device tunl0 entered promiscuous mode [ 1970.310202] device gre0 entered promiscuous mode [ 1970.318873] device erspan0 entered promiscuous mode [ 1970.326080] device ip_vti0 entered promiscuous mode [ 1970.333186] device ip6_vti0 entered promiscuous mode [ 1970.340347] device sit0 entered promiscuous mode [ 1970.348039] device ip6tnl0 entered promiscuous mode [ 1970.355426] device ip6gre0 entered promiscuous mode [ 1970.362397] device syz_tun entered promiscuous mode [ 1970.369996] device ip6gretap0 entered promiscuous mode [ 1970.377958] bridge0: port 2(bridge_slave_1) entered disabled state [ 1970.384864] bridge0: port 1(bridge_slave_0) entered disabled state [ 1970.391808] device bridge0 entered promiscuous mode [ 1970.585108] device vcan0 entered promiscuous mode [ 1970.592136] device bond0 entered promiscuous mode [ 1970.597027] device bond_slave_0 entered promiscuous mode [ 1970.602742] device bond_slave_1 entered promiscuous mode [ 1970.610645] device team0 entered promiscuous mode [ 1970.615535] device team_slave_0 entered promiscuous mode [ 1970.621244] device team_slave_1 entered promiscuous mode [ 1970.629146] device dummy0 entered promiscuous mode [ 1970.636893] device nlmon0 entered promiscuous mode [ 1970.643794] device caif0 entered promiscuous mode [ 1970.649252] device batadv0 entered promiscuous mode [ 1970.660056] device vxcan0 entered promiscuous mode [ 1970.666417] device vxcan1 entered promiscuous mode [ 1970.672616] device veth0 entered promiscuous mode [ 1970.679691] device veth1 entered promiscuous mode [ 1970.686951] device veth0_to_bridge entered promiscuous mode [ 1970.701132] device veth1_to_bridge entered promiscuous mode [ 1970.710998] device veth0_to_bond entered promiscuous mode [ 1970.719733] device veth1_to_bond entered promiscuous mode [ 1970.730189] device veth0_to_team entered promiscuous mode [ 1970.739698] device veth1_to_team entered promiscuous mode [ 1970.750604] device veth0_to_batadv entered promiscuous mode [ 1970.758624] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1970.807323] device batadv_slave_0 entered promiscuous mode [ 1970.837449] device veth1_to_batadv entered promiscuous mode [ 1970.845594] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1970.852819] device batadv_slave_1 entered promiscuous mode [ 1970.860731] device veth0_to_hsr entered promiscuous mode [ 1970.870109] device veth1_to_hsr entered promiscuous mode [ 1970.880458] device hsr0 entered promiscuous mode [ 1970.887642] device veth1_virt_wifi entered promiscuous mode [ 1970.895760] device veth0_virt_wifi entered promiscuous mode [ 1970.910159] device vlan1 entered promiscuous mode [ 1970.933138] device macvlan0 entered promiscuous mode [ 1970.990750] device macvlan1 entered promiscuous mode [ 1970.997393] device ipvlan0 entered promiscuous mode [ 1971.002657] device ipvlan1 entered promiscuous mode [ 1971.050850] device macvtap0 entered promiscuous mode [ 1971.058147] device macsec0 entered promiscuous mode [ 1971.065603] device geneve0 entered promiscuous mode [ 1971.072387] device geneve1 entered promiscuous mode [ 1971.078814] device veth2 entered promiscuous mode [ 1971.083890] device veth3 entered promiscuous mode [ 1971.088861] device veth4 entered promiscuous mode [ 1971.094408] device veth5 entered promiscuous mode [ 1971.099368] device veth6 entered promiscuous mode [ 1971.104436] device veth7 entered promiscuous mode [ 1971.109614] device bridge1 entered promiscuous mode [ 1971.115563] device bridge2 entered promiscuous mode [ 1971.121578] device bridge3 entered promiscuous mode [ 1971.127483] device sit1 entered promiscuous mode [ 1971.140342] device sit2 entered promiscuous mode [ 1971.152594] device sit3 entered promiscuous mode [ 1971.164174] device sit4 entered promiscuous mode [ 1971.177746] device erspan1 entered promiscuous mode [ 1971.182961] device veth8 entered promiscuous mode [ 1971.187942] device veth9 entered promiscuous mode [ 1971.192941] device veth10 entered promiscuous mode [ 1971.197996] device veth11 entered promiscuous mode [ 1971.203199] device veth12 entered promiscuous mode [ 1971.208279] device veth13 entered promiscuous mode [ 1971.213418] device vcan1 entered promiscuous mode [ 1971.218362] device vcan2 entered promiscuous mode [ 1971.223364] device vcan3 entered promiscuous mode [ 1971.228298] device vcan4 entered promiscuous mode [ 1971.233269] device macvlan2 entered promiscuous mode [ 1971.238523] device macvlan3 entered promiscuous mode [ 1971.243858] device macvlan4 entered promiscuous mode [ 1971.249072] device bond1 entered promiscuous mode [ 1971.254257] device bond2 entered promiscuous mode [ 1971.259241] device bond3 entered promiscuous mode [ 1971.264280] device wlan0 entered promiscuous mode [ 1971.269231] device wlan1 entered promiscuous mode [ 1971.274280] device wlan2 entered promiscuous mode [ 1971.279371] device wlan3 entered promiscuous mode [ 1971.284407] device wlan4 entered promiscuous mode [ 1971.289377] device bond4 entered promiscuous mode [ 1971.294388] device bond5 entered promiscuous mode [ 1971.299370] device wlan5 entered promiscuous mode [ 1971.304391] device wlan6 entered promiscuous mode [ 1971.309386] device wlan7 entered promiscuous mode [ 1971.314457] device wlan8 entered promiscuous mode [ 1971.319461] device wlan9 entered promiscuous mode [ 1971.324506] device batadv0.3072 entered promiscuous mode [ 1971.330194] device veth14 entered promiscuous mode [ 1971.335236] device veth15 entered promiscuous mode [ 1971.340351] device veth16 entered promiscuous mode [ 1971.345402] device veth17 entered promiscuous mode [ 1971.350505] device veth18 entered promiscuous mode [ 1971.355587] device veth19 entered promiscuous mode [ 1971.360723] device veth20 entered promiscuous mode [ 1971.365770] device veth21 entered promiscuous mode [ 1971.371013] device þ€ entered promiscuous mode [ 1971.376283] device bond6 entered promiscuous mode [ 1971.382237] device bond7 entered promiscuous mode [ 1971.388008] device bond8 entered promiscuous mode [ 1971.394334] device bond9 entered promiscuous mode [ 1971.399914] device veth22 entered promiscuous mode [ 1971.405086] device veth23 entered promiscuous mode [ 1971.410254] device veth24 entered promiscuous mode [ 1971.415318] device veth25 entered promiscuous mode [ 1971.420452] device veth26 entered promiscuous mode [ 1971.425519] device veth27 entered promiscuous mode [ 1971.430597] device veth28 entered promiscuous mode [ 1971.435642] device veth29 entered promiscuous mode [ 1971.440769] device macvlan5 entered promiscuous mode [ 1971.445989] device macvlan6 entered promiscuous mode [ 1971.451260] device macvlan7 entered promiscuous mode [ 1971.456506] device macvlan8 entered promiscuous mode [ 1971.461776] device veth30 entered promiscuous mode [ 1971.466844] device veth31 entered promiscuous mode [ 1971.471976] device veth32 entered promiscuous mode [ 1971.477003] device veth33 entered promiscuous mode [ 1971.482161] device veth34 entered promiscuous mode [ 1971.487187] device veth35 entered promiscuous mode [ 1971.492297] device veth36 entered promiscuous mode [ 1971.497326] device veth37 entered promiscuous mode [ 1971.502860] device sit5 entered promiscuous mode [ 1971.517636] device bond10 entered promiscuous mode [ 1971.522855] device bond11 entered promiscuous mode [ 1971.527897] device bond12 entered promiscuous mode [ 1971.533013] device bond13 entered promiscuous mode [ 1973.621783] IPVS: ftp: loaded support on port[0] = 21 [ 1974.464791] chnl_net:caif_netlink_parms(): no params data found [ 1974.546551] bridge0: port 1(bridge_slave_0) entered blocking state [ 1974.553977] bridge0: port 1(bridge_slave_0) entered disabled state [ 1974.564475] device bridge_slave_0 entered promiscuous mode [ 1974.572839] bridge0: port 2(bridge_slave_1) entered blocking state [ 1974.579508] bridge0: port 2(bridge_slave_1) entered disabled state [ 1974.589972] device bridge_slave_1 entered promiscuous mode [ 1974.618156] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1974.631613] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1974.659483] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1974.670824] team0: Port device team_slave_0 added [ 1974.676968] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1974.687636] team0: Port device team_slave_1 added [ 1974.719188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1974.728521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1974.757268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1974.768939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1974.778948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1974.807666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1974.818748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1974.826996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1974.894037] device hsr_slave_0 entered promiscuous mode [ 1974.930754] device hsr_slave_1 entered promiscuous mode [ 1974.986134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1974.993912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1975.088237] bridge0: port 2(bridge_slave_1) entered blocking state [ 1975.094703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1975.101410] bridge0: port 1(bridge_slave_0) entered blocking state [ 1975.107804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1975.158193] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1975.164632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1975.176282] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1975.185628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1975.192954] bridge0: port 1(bridge_slave_0) entered disabled state [ 1975.199677] bridge0: port 2(bridge_slave_1) entered disabled state [ 1975.212829] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1975.218923] 8021q: adding VLAN 0 to HW filter on device team0 [ 1975.228666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1975.236479] bridge0: port 1(bridge_slave_0) entered blocking state [ 1975.242879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1975.271128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1975.278976] bridge0: port 2(bridge_slave_1) entered blocking state [ 1975.285446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1975.294441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1975.302524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1975.321369] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1975.331784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1975.342647] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1975.349283] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1975.357025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1975.365047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1975.373551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1975.389615] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1975.398412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1975.405741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1975.416783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1975.440639] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1975.498987] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1975.509258] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1975.517245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1975.526900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1975.564343] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1975.572785] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1975.579567] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1975.596104] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1975.603176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1975.611242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1975.619594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1975.627707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1975.636249] device veth0_vlan entered promiscuous mode [ 1975.657678] device veth1_vlan entered promiscuous mode [ 1975.663799] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1975.674306] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1975.688918] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1975.700960] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1975.708047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1975.715860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1975.723263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1975.731716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1975.755818] device veth0_macvtap entered promiscuous mode [ 1975.762040] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1975.772135] device veth1_macvtap entered promiscuous mode [ 1975.778283] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1975.788391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1975.799910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1975.809816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1975.819857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1975.830264] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1975.837364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1975.854782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1975.862755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1975.870079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1975.878998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1975.890242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1975.899960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1975.911370] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1975.918447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1975.925861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1975.934030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1977.162342] device lo entered promiscuous mode [ 1977.179565] device tunl0 entered promiscuous mode [ 1977.194772] device gre0 entered promiscuous mode [ 1977.213641] device gretap0 entered promiscuous mode [ 1977.231608] device erspan0 entered promiscuous mode [ 1977.250543] device ip_vti0 entered promiscuous mode [ 1977.265334] device ip6_vti0 entered promiscuous mode [ 1977.280424] device sit0 entered promiscuous mode [ 1977.297869] device ip6tnl0 entered promiscuous mode [ 1977.314518] device ip6gre0 entered promiscuous mode [ 1977.328270] device syz_tun entered promiscuous mode [ 1977.343727] device ip6gretap0 entered promiscuous mode [ 1977.361635] bridge0: port 2(bridge_slave_1) entered disabled state [ 1977.368501] bridge0: port 1(bridge_slave_0) entered disabled state [ 1977.375505] device bridge0 entered promiscuous mode [ 1977.384204] device vcan0 entered promiscuous mode [ 1977.390484] device bond0 entered promiscuous mode [ 1977.395363] device bond_slave_0 entered promiscuous mode [ 1977.401062] device bond_slave_1 entered promiscuous mode [ 1977.409297] device team0 entered promiscuous mode [ 1977.414329] device team_slave_0 entered promiscuous mode [ 1977.419891] device team_slave_1 entered promiscuous mode [ 1977.427405] device dummy0 entered promiscuous mode [ 1977.434306] device nlmon0 entered promiscuous mode [ 1977.440679] device caif0 entered promiscuous mode [ 1977.446048] device batadv0 entered promiscuous mode [ 1977.453813] device vxcan0 entered promiscuous mode [ 1977.459724] device vxcan1 entered promiscuous mode [ 1977.466450] device veth0 entered promiscuous mode [ 1977.473969] device veth1 entered promiscuous mode [ 1977.481518] device veth0_to_bridge entered promiscuous mode [ 1977.491108] device veth1_to_bridge entered promiscuous mode [ 1977.499982] device veth0_to_bond entered promiscuous mode [ 1977.508647] device veth1_to_bond entered promiscuous mode [ 1977.517181] device veth0_to_team entered promiscuous mode [ 1977.527893] device veth1_to_team entered promiscuous mode [ 1977.536789] device veth0_to_batadv entered promiscuous mode [ 1977.544724] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1977.551873] device batadv_slave_0 entered promiscuous mode [ 1977.559735] device veth1_to_batadv entered promiscuous mode [ 1977.567934] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1977.574925] device batadv_slave_1 entered promiscuous mode [ 1977.583490] device veth0_to_hsr entered promiscuous mode [ 1977.592218] device veth1_to_hsr entered promiscuous mode [ 1977.601365] device hsr0 entered promiscuous mode [ 1977.607743] device veth1_virt_wifi entered promiscuous mode [ 1977.615242] device veth0_virt_wifi entered promiscuous mode [ 1977.628517] device vlan0 entered promiscuous mode [ 1977.633597] device vlan1 entered promiscuous mode [ 1977.660147] device macvlan0 entered promiscuous mode [ 1977.700348] device macvlan1 entered promiscuous mode [ 1977.707168] device ipvlan0 entered promiscuous mode [ 1977.712421] device ipvlan1 entered promiscuous mode 03:46:59 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:46:59 executing program 5: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:46:59 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:46:59 executing program 4: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:46:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4046}) 03:46:59 executing program 0: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 1977.770306] device macvtap0 entered promiscuous mode [ 1977.777330] device macsec0 entered promiscuous mode [ 1977.784510] device geneve0 entered promiscuous mode [ 1977.791969] device geneve1 entered promiscuous mode 03:46:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4046}) 03:47:00 executing program 2: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:47:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4046}) 03:47:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4046}) 03:47:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = gettid() getpriority(0x1, r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) lchown(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) prlimit64(r0, 0x0, &(0x7f0000000100), &(0x7f00000002c0)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mremap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x33, 0x0, &(0x7f0000000c80)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 1978.284821] audit: type=1400 audit(2000000820.300:916): avc: denied { getrlimit } for pid=20041 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 03:47:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = gettid() getpriority(0x1, r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) lchown(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) prlimit64(r0, 0x0, &(0x7f0000000100), &(0x7f00000002c0)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mremap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x33, 0x0, &(0x7f0000000c80)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 03:47:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = gettid() getpriority(0x1, r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) lchown(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) prlimit64(r0, 0x0, &(0x7f0000000100), &(0x7f00000002c0)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mremap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x33, 0x0, &(0x7f0000000c80)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 1984.631534] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1984.639897] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1984.650724] bridge0: port 2(bridge_slave_1) entered disabled state [ 1984.694929] bridge0: port 1(bridge_slave_0) entered disabled state [ 1984.754008] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1984.762486] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1984.770188] bridge0: port 2(bridge_slave_1) entered disabled state [ 1984.810911] bridge0: port 1(bridge_slave_0) entered disabled state [ 1984.886985] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1984.894931] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1984.903967] bridge0: port 2(bridge_slave_1) entered disabled state [ 1984.943130] bridge0: port 1(bridge_slave_0) entered disabled state [ 1984.996464] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1985.004223] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1985.012149] bridge0: port 2(bridge_slave_1) entered disabled state [ 1985.042680] bridge0: port 1(bridge_slave_0) entered disabled state [ 1985.083854] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1985.092317] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1985.100161] bridge0: port 2(bridge_slave_1) entered disabled state [ 1985.132188] bridge0: port 1(bridge_slave_0) entered disabled state [ 1985.203800] bond13 (unregistering): Released all slaves [ 1985.218346] bond12 (unregistering): Released all slaves [ 1985.226188] bond11 (unregistering): Released all slaves [ 1985.234276] bond10 (unregistering): Released all slaves [ 1985.264260] bond9 (unregistering): Released all slaves [ 1985.273231] bond8 (unregistering): Released all slaves [ 1985.281357] bond7 (unregistering): Released all slaves [ 1985.289027] bond6 (unregistering): Released all slaves [ 1985.344870] bond5 (unregistering): Released all slaves [ 1985.352474] bond4 (unregistering): Released all slaves [ 1985.360315] bond3 (unregistering): Released all slaves [ 1985.368041] bond2 (unregistering): Released all slaves [ 1985.377622] bond1 (unregistering): Released all slaves [ 1985.753476] team0 (unregistering): Port device team_slave_1 removed [ 1985.764834] team0 (unregistering): Port device team_slave_0 removed [ 1985.777495] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1985.824301] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1985.884326] bond0 (unregistering): Released all slaves [ 1985.958025] bond25 (unregistering): Released all slaves [ 1985.966034] bond24 (unregistering): Released all slaves [ 1985.975465] bond23 (unregistering): Released all slaves [ 1985.983414] bond22 (unregistering): Released all slaves [ 1986.066440] bond21 (unregistering): Released all slaves [ 1986.075570] bond20 (unregistering): Released all slaves [ 1986.083855] bond19 (unregistering): Released all slaves [ 1986.095211] bond18 (unregistering): Released all slaves [ 1986.103082] bond17 (unregistering): Released all slaves [ 1986.111919] bond16 (unregistering): Released all slaves [ 1986.119759] bond15 (unregistering): Released all slaves [ 1986.129226] bond14 (unregistering): Released all slaves [ 1986.137487] bond13 (unregistering): Released all slaves [ 1986.145613] bond12 (unregistering): Released all slaves [ 1986.155562] bond11 (unregistering): Released all slaves [ 1986.163730] bond10 (unregistering): Released all slaves [ 1986.173458] bond9 (unregistering): Released all slaves [ 1986.181598] bond8 (unregistering): Released all slaves [ 1986.189378] bond7 (unregistering): Released all slaves [ 1986.198969] bond6 (unregistering): Released all slaves [ 1986.207088] bond5 (unregistering): Released all slaves [ 1986.216754] bond4 (unregistering): Released all slaves [ 1986.392539] bond3 (unregistering): Released all slaves [ 1986.400625] bond2 (unregistering): Released all slaves [ 1986.408799] bond1 (unregistering): Released all slaves [ 1986.577802] team0 (unregistering): Port device team_slave_1 removed [ 1986.587474] team0 (unregistering): Port device team_slave_0 removed [ 1986.597221] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1986.645520] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1986.714615] bond0 (unregistering): Released all slaves [ 1986.802140] bond11 (unregistering): Released all slaves [ 1986.811044] bond10 (unregistering): Released all slaves [ 1986.818972] bond9 (unregistering): Released all slaves [ 1986.864589] bond8 (unregistering): Released all slaves [ 1986.874108] bond7 (unregistering): Released all slaves [ 1986.884992] bond6 (unregistering): Released all slaves [ 1987.311763] bond5 (unregistering): Released all slaves [ 1987.319536] bond4 (unregistering): Released all slaves [ 1987.328992] bond3 (unregistering): Released all slaves [ 1987.337486] bond2 (unregistering): Released all slaves [ 1987.345489] bond1 (unregistering): Released all slaves [ 1987.568130] team0 (unregistering): Port device team_slave_1 removed [ 1987.577817] team0 (unregistering): Port device team_slave_0 removed [ 1987.587306] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1987.615590] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1987.673131] bond0 (unregistering): Released all slaves [ 1987.808175] bond25 (unregistering): Released all slaves [ 1987.817641] bond24 (unregistering): Released all slaves [ 1987.825586] bond23 (unregistering): Released all slaves [ 1987.833417] bond22 (unregistering): Released all slaves [ 1987.845863] bond21 (unregistering): Released all slaves [ 1987.854489] bond20 (unregistering): Released all slaves [ 1987.863710] bond19 (unregistering): Released all slaves [ 1987.872049] bond18 (unregistering): Released all slaves [ 1987.879834] bond17 (unregistering): Released all slaves [ 1987.888173] bond16 (unregistering): Released all slaves [ 1987.898810] bond15 (unregistering): Released all slaves [ 1988.032481] bond14 (unregistering): Released all slaves [ 1988.040662] bond13 (unregistering): Released all slaves [ 1988.048642] bond12 (unregistering): Released all slaves [ 1988.056789] bond11 (unregistering): Released all slaves [ 1988.065710] bond10 (unregistering): Released all slaves [ 1988.073855] bond9 (unregistering): Released all slaves [ 1988.083929] bond8 (unregistering): Released all slaves [ 1988.091929] bond7 (unregistering): Released all slaves [ 1988.099834] bond6 (unregistering): Released all slaves [ 1988.108034] bond5 (unregistering): Released all slaves [ 1988.116733] bond4 (unregistering): Released all slaves [ 1988.144435] bond0 (unregistering): Releasing backup interface bond3 [ 1988.191768] bond3 (unregistering): Released all slaves [ 1988.199315] bond0 (unregistering): Releasing backup interface bond2 [ 1988.251470] bond2 (unregistering): Released all slaves [ 1988.258948] bond0 (unregistering): Releasing backup interface bond1 [ 1988.301402] bond1 (unregistering): Released all slaves [ 1988.609283] team0 (unregistering): Port device team_slave_1 removed [ 1988.618884] team0 (unregistering): Port device team_slave_0 removed [ 1988.628111] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1988.663199] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1988.722984] bond0 (unregistering): Released all slaves [ 1988.775838] team0 (unregistering): Port device veth49 removed [ 1988.784548] team0 (unregistering): Port device veth47 removed [ 1988.793518] team0 (unregistering): Port device veth45 removed [ 1988.803666] team0 (unregistering): Port device veth43 removed [ 1988.823834] bond16 (unregistering): Released all slaves [ 1988.832655] bond15 (unregistering): Released all slaves [ 1988.840655] bond14 (unregistering): Released all slaves [ 1989.040251] bond13 (unregistering): Released all slaves [ 1989.047951] bond12 (unregistering): Released all slaves [ 1989.056216] bond11 (unregistering): Released all slaves [ 1989.101757] bond10 (unregistering): Released all slaves [ 1989.109349] bond9 (unregistering): Released all slaves [ 1989.117083] bond8 (unregistering): Released all slaves [ 1989.125502] bond7 (unregistering): Released all slaves [ 1989.134705] bond6 (unregistering): Released all slaves [ 1989.142787] bond5 (unregistering): Released all slaves [ 1989.150441] bond4 (unregistering): Released all slaves [ 1989.158008] bond3 (unregistering): Released all slaves [ 1989.166166] bond2 (unregistering): Released all slaves [ 1989.174278] bond1 (unregistering): Released all slaves [ 1989.388017] team0 (unregistering): Port device team_slave_1 removed [ 1989.397308] team0 (unregistering): Port device team_slave_0 removed [ 1989.406502] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1989.435522] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1989.501342] bond0 (unregistering): Released all slaves [ 1994.981256] IPVS: ftp: loaded support on port[0] = 21 [ 1995.739207] IPVS: ftp: loaded support on port[0] = 21 [ 1995.802290] chnl_net:caif_netlink_parms(): no params data found [ 1995.890164] IPVS: ftp: loaded support on port[0] = 21 [ 1995.902713] chnl_net:caif_netlink_parms(): no params data found [ 1995.958041] bridge0: port 1(bridge_slave_0) entered blocking state [ 1995.965044] bridge0: port 1(bridge_slave_0) entered disabled state [ 1995.972643] device bridge_slave_0 entered promiscuous mode [ 1995.982836] bridge0: port 2(bridge_slave_1) entered blocking state [ 1995.989208] bridge0: port 2(bridge_slave_1) entered disabled state [ 1995.997032] device bridge_slave_1 entered promiscuous mode [ 1996.029107] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1996.046424] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1996.076140] bridge0: port 1(bridge_slave_0) entered blocking state [ 1996.084167] bridge0: port 1(bridge_slave_0) entered disabled state [ 1996.091360] device bridge_slave_0 entered promiscuous mode [ 1996.108098] bridge0: port 2(bridge_slave_1) entered blocking state [ 1996.114593] bridge0: port 2(bridge_slave_1) entered disabled state [ 1996.122214] device bridge_slave_1 entered promiscuous mode [ 1996.131717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1996.138889] team0: Port device team_slave_0 added [ 1996.159659] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1996.167065] team0: Port device team_slave_1 added [ 1996.181737] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1996.194496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1996.203820] IPVS: ftp: loaded support on port[0] = 21 [ 1996.219668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1996.226050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1996.251484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1996.272758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1996.279027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1996.304298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1996.325322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1996.332982] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1996.341693] team0: Port device team_slave_0 added [ 1996.353832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1996.368242] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1996.375880] team0: Port device team_slave_1 added [ 1996.454223] device hsr_slave_0 entered promiscuous mode [ 1996.500462] device hsr_slave_1 entered promiscuous mode [ 1996.543679] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1996.582638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1996.611418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1996.617684] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1996.643366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1996.660962] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1996.667238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1996.692755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1996.706062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1996.716522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1996.731144] chnl_net:caif_netlink_parms(): no params data found [ 1996.803364] device hsr_slave_0 entered promiscuous mode [ 1996.840541] device hsr_slave_1 entered promiscuous mode [ 1996.887101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1996.910322] IPVS: ftp: loaded support on port[0] = 21 [ 1996.919166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1997.083659] chnl_net:caif_netlink_parms(): no params data found [ 1997.161702] bridge0: port 1(bridge_slave_0) entered blocking state [ 1997.168129] bridge0: port 1(bridge_slave_0) entered disabled state [ 1997.177243] device bridge_slave_0 entered promiscuous mode [ 1997.187678] bridge0: port 2(bridge_slave_1) entered blocking state [ 1997.194252] bridge0: port 2(bridge_slave_1) entered disabled state [ 1997.201852] device bridge_slave_1 entered promiscuous mode [ 1997.256215] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1997.266105] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1997.358348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1997.366339] team0: Port device team_slave_0 added [ 1997.374329] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1997.404321] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1997.411950] team0: Port device team_slave_1 added [ 1997.447516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1997.453882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1997.479440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1997.491099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1997.497348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1997.522824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1997.534409] chnl_net:caif_netlink_parms(): no params data found [ 1997.545772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1997.578076] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1997.585463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1997.605504] bridge0: port 1(bridge_slave_0) entered blocking state [ 1997.612287] bridge0: port 1(bridge_slave_0) entered disabled state [ 1997.619303] device bridge_slave_0 entered promiscuous mode [ 1997.626871] bridge0: port 2(bridge_slave_1) entered blocking state [ 1997.633530] bridge0: port 2(bridge_slave_1) entered disabled state [ 1997.641371] device bridge_slave_1 entered promiscuous mode [ 1997.686326] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1997.708094] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1997.752940] device hsr_slave_0 entered promiscuous mode [ 1997.790518] device hsr_slave_1 entered promiscuous mode [ 1997.844860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1997.874154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1997.886715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1997.894247] team0: Port device team_slave_0 added [ 1997.925015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1997.932749] team0: Port device team_slave_1 added [ 1997.965816] bridge0: port 1(bridge_slave_0) entered blocking state [ 1997.972376] bridge0: port 1(bridge_slave_0) entered disabled state [ 1997.979523] device bridge_slave_0 entered promiscuous mode [ 1998.008623] bridge0: port 2(bridge_slave_1) entered blocking state [ 1998.015236] bridge0: port 2(bridge_slave_1) entered disabled state [ 1998.022488] device bridge_slave_1 entered promiscuous mode [ 1998.045958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1998.052323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1998.077752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1998.089754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1998.096657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1998.121938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1998.141451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1998.158865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1998.166958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1998.185203] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1998.239364] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1998.253219] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1998.261450] bridge0: port 2(bridge_slave_1) entered disabled state [ 1998.300897] bridge0: port 1(bridge_slave_0) entered disabled state [ 1998.488131] team0 (unregistering): Port device team_slave_1 removed [ 1998.499491] team0 (unregistering): Port device team_slave_0 removed [ 1998.508918] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1998.543240] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1998.621681] bond0 (unregistering): Released all slaves [ 1998.686325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1998.693062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1998.701020] team0: Port device team_slave_0 added [ 1998.746093] device hsr_slave_0 entered promiscuous mode [ 1998.790493] device hsr_slave_1 entered promiscuous mode [ 1998.831280] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1998.842308] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1998.850827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1998.857259] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1998.865010] team0: Port device team_slave_1 added [ 1998.876220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1998.891341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1998.898411] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1998.908702] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1998.929149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1998.936462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1998.943813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1998.950926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1998.960748] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1998.966834] 8021q: adding VLAN 0 to HW filter on device team0 [ 1998.975903] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1998.994563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1999.001290] 8021q: adding VLAN 0 to HW filter on device team0 [ 1999.018802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1999.027816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1999.034316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1999.060299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1999.072614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1999.078881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1999.104797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1999.115029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1999.123394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1999.131452] bridge0: port 1(bridge_slave_0) entered blocking state [ 1999.137862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1999.153609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1999.164338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1999.172257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1999.179350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1999.186692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1999.195138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1999.203599] bridge0: port 2(bridge_slave_1) entered blocking state [ 1999.209981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1999.217270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1999.225655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1999.233526] bridge0: port 1(bridge_slave_0) entered blocking state [ 1999.239877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1999.251757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1999.261537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1999.269197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1999.288554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1999.310813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1999.319980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1999.339486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1999.347543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1999.355398] bridge0: port 2(bridge_slave_1) entered blocking state [ 1999.361802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1999.369961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1999.394414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1999.442891] device hsr_slave_0 entered promiscuous mode [ 1999.490668] device hsr_slave_1 entered promiscuous mode [ 1999.538057] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1999.545627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1999.552977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1999.560904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1999.568589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1999.576689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1999.587821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1999.599079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1999.640401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1999.648214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1999.656577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1999.664531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1999.673053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1999.684464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1999.707717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1999.718923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1999.741281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1999.749386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1999.763420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1999.796912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1999.815617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1999.826222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1999.838688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1999.849236] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1999.865709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1999.881869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1999.900540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1999.908267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1999.922869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1999.935587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1999.947029] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1999.966841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1999.979971] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1999.987426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1999.995054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2000.003079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2000.012023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2000.019785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2000.036589] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2000.047820] 8021q: adding VLAN 0 to HW filter on device team0 [ 2000.057394] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2000.071735] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2000.077791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2000.120802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2000.132769] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2000.149612] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2000.157467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2000.171532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2000.179287] bridge0: port 1(bridge_slave_0) entered blocking state [ 2000.185836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2000.230318] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2000.247738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2000.257921] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2000.270647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2000.278604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2000.290386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2000.297204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2000.310977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2000.318749] bridge0: port 2(bridge_slave_1) entered blocking state [ 2000.325155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2000.338652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2000.345734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2000.369840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2000.386326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2000.405927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2000.414182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2000.428203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2000.447886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2000.461478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2000.483173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2000.493260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2000.501710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2000.516159] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2000.525208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2000.539272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2000.551224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2000.572615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2000.595845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2000.614018] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2000.637179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2000.645919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2000.659735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2000.677506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2000.684975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2000.700858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2000.708505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2000.715617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2000.726481] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2000.733212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2000.744882] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2000.751764] 8021q: adding VLAN 0 to HW filter on device team0 [ 2000.788587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2000.802344] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2000.809048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2000.825601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2000.836344] bridge0: port 1(bridge_slave_0) entered blocking state [ 2000.842778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2000.855721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2000.864223] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2000.876383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2000.884926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2000.893408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2000.904901] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2000.916674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2000.929028] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2000.939374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2000.948007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2000.956282] bridge0: port 2(bridge_slave_1) entered blocking state [ 2000.962694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2000.973755] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2000.983339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2000.994529] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2001.010377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2001.017571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2001.041275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2001.049099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2001.057118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2001.069705] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2001.077789] 8021q: adding VLAN 0 to HW filter on device team0 [ 2001.087476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2001.099285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2001.111053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2001.122238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2001.129504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2001.146631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2001.155830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2001.163857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2001.172080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2001.179712] bridge0: port 1(bridge_slave_0) entered blocking state [ 2001.186097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2001.195126] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2001.204859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2001.215483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2001.224411] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2001.235076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2001.246681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2001.254974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2001.263043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2001.271530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2001.285034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2001.294413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2001.303242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2001.313613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2001.322022] bridge0: port 2(bridge_slave_1) entered blocking state [ 2001.328441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2001.335872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2001.343724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2001.354893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2001.364837] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2001.375819] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2001.385202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2001.397177] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2001.406639] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2001.414126] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2001.421281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2001.429217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2001.437329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2001.448156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2001.462777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2001.482782] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2001.504420] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2001.512819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2001.521952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2001.532666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2001.539551] device veth0_vlan entered promiscuous mode [ 2001.547906] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2001.556050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2001.569621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2001.577103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2001.585621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2001.593385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2001.600168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2001.607201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2001.623994] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2001.637447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2001.648200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2001.659112] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2001.673659] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2001.681908] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2001.689068] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2001.698530] device veth1_vlan entered promiscuous mode [ 2001.714208] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2001.721941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2001.729491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2001.738825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2001.746624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2001.754812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2001.766773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2001.786220] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2001.794441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2001.806240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2001.815789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2001.824183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2001.835388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2001.846223] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2001.855868] device veth0_vlan entered promiscuous mode [ 2001.867781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2001.876019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2001.884361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2001.891476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2001.899062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2001.910990] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2001.917099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2001.932141] device veth1_vlan entered promiscuous mode [ 2001.938787] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2001.955438] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2001.971896] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2001.979964] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2001.987848] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2002.001811] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2002.012117] device veth0_vlan entered promiscuous mode [ 2002.020340] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2002.028475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2002.036135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2002.044648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2002.052452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2002.062960] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2002.071579] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2002.085578] device veth1_vlan entered promiscuous mode [ 2002.092553] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2002.099727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2002.107260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2002.114592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2002.122561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2002.131058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2002.141165] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2002.149128] device veth0_macvtap entered promiscuous mode [ 2002.156229] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2002.164647] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2002.176457] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2002.187706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2002.196184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2002.205781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2002.213460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2002.221575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2002.235565] device veth1_macvtap entered promiscuous mode [ 2002.249692] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2002.266041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2002.279337] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2002.299802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2002.315786] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2002.325274] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2002.337220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2002.355801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2002.364092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2002.405180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2002.422479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2002.431073] device veth0_macvtap entered promiscuous mode [ 2002.437280] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2002.449052] device veth1_macvtap entered promiscuous mode [ 2002.456075] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2002.465486] device veth0_macvtap entered promiscuous mode [ 2002.473392] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2002.487256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2002.496924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.507309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.517587] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2002.524892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2002.535612] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2002.544263] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2002.551408] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2002.562186] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2002.569574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2002.577541] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2002.585737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2002.594270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2002.603504] device veth1_macvtap entered promiscuous mode [ 2002.609773] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2002.618015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2002.626980] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2002.637712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2002.649111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.659441] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2002.666517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2002.677762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2002.686241] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2002.694054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2002.702389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2002.709989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2002.718210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2002.727004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2002.734652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2002.742547] device veth0_vlan entered promiscuous mode [ 2002.752795] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2002.775234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2002.782879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.794213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.805415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.815622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.826279] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2002.833446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2002.845915] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2002.856699] device veth1_vlan entered promiscuous mode [ 2002.863605] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2002.871248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2002.878742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2002.889655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2002.898050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2002.906400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2002.922965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.933659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.943783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.953608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.963916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.973720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.983890] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2002.991044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2002.999928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2003.009998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.019668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2003.029816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.041783] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2003.048764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2003.065607] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2003.072409] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2003.079718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2003.087844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2003.096061] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2003.104186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2003.114344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2003.126950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.136774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2003.147974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.157227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2003.167013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.177284] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2003.184437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2003.215740] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2003.223819] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2003.232391] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2003.239031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2003.247994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2003.272447] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2003.291828] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2003.301369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2003.308868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2003.327772] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2003.337746] device veth0_vlan entered promiscuous mode [ 2003.347234] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2003.355260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2003.363717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2003.371594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2003.382042] device veth0_macvtap entered promiscuous mode [ 2003.388242] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2003.407260] device veth1_vlan entered promiscuous mode [ 2003.421361] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2003.433598] device veth1_macvtap entered promiscuous mode [ 2003.441298] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2003.457772] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2003.477495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2003.496800] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2003.511048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2003.526462] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2003.539493] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2003.548700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2003.556290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2003.564927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2003.572705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2003.580883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2003.591712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2003.607061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.616786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2003.626837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.636003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2003.645974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.655297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2003.665057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.675333] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2003.682912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2003.694331] device veth0_macvtap entered promiscuous mode [ 2003.702279] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2003.708854] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2003.718320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2003.727042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2003.737892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2003.749930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.764444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2003.774226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.783834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2003.793656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.803100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2003.813250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2003.823992] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2003.831127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2003.846391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2003.854806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2003.884383] device veth1_macvtap entered promiscuous mode [ 2003.895399] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2003.951712] device lo entered promiscuous mode [ 2003.967906] device tunl0 entered promiscuous mode [ 2003.986540] device gre0 entered promiscuous mode [ 2004.000279] device gretap0 entered promiscuous mode [ 2004.016543] device erspan0 entered promiscuous mode [ 2004.032383] device ip_vti0 entered promiscuous mode [ 2004.045727] device ip6_vti0 entered promiscuous mode [ 2004.060742] device sit0 entered promiscuous mode [ 2004.079052] device ip6tnl0 entered promiscuous mode [ 2004.094357] device ip6gre0 entered promiscuous mode [ 2004.107955] device syz_tun entered promiscuous mode [ 2004.122415] device ip6gretap0 entered promiscuous mode [ 2004.136455] bridge0: port 2(bridge_slave_1) entered disabled state [ 2004.143106] bridge0: port 1(bridge_slave_0) entered disabled state [ 2004.150073] device bridge0 entered promiscuous mode [ 2004.165116] device vcan0 entered promiscuous mode [ 2004.176269] device bond0 entered promiscuous mode [ 2004.181429] device bond_slave_0 entered promiscuous mode [ 2004.188122] device bond_slave_1 entered promiscuous mode [ 2004.204250] device team0 entered promiscuous mode [ 2004.209178] device team_slave_0 entered promiscuous mode [ 2004.215841] device team_slave_1 entered promiscuous mode [ 2004.231618] device dummy0 entered promiscuous mode [ 2004.244778] device nlmon0 entered promiscuous mode [ 2004.256774] device caif0 entered promiscuous mode [ 2004.264330] device batadv0 entered promiscuous mode [ 2004.280197] device vxcan0 entered promiscuous mode [ 2004.290434] device vxcan1 entered promiscuous mode [ 2004.296606] device veth0 entered promiscuous mode [ 2004.303930] device veth1 entered promiscuous mode [ 2004.311044] device veth0_to_bridge entered promiscuous mode [ 2004.319387] device veth1_to_bridge entered promiscuous mode [ 2004.328986] device veth0_to_bond entered promiscuous mode [ 2004.336665] device veth1_to_bond entered promiscuous mode [ 2004.344750] device veth0_to_team entered promiscuous mode [ 2004.353917] device veth1_to_team entered promiscuous mode [ 2004.363091] device veth0_to_batadv entered promiscuous mode [ 2004.370534] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2004.377340] device batadv_slave_0 entered promiscuous mode [ 2004.385880] device veth1_to_batadv entered promiscuous mode [ 2004.393358] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2004.401709] device batadv_slave_1 entered promiscuous mode [ 2004.409012] device veth0_to_hsr entered promiscuous mode [ 2004.417324] device veth1_to_hsr entered promiscuous mode [ 2004.425665] device hsr0 entered promiscuous mode [ 2004.432457] device veth1_virt_wifi entered promiscuous mode [ 2004.439754] device veth0_virt_wifi entered promiscuous mode [ 2004.454565] device vlan0 entered promiscuous mode [ 2004.459572] device vlan1 entered promiscuous mode [ 2004.482918] device macvlan0 entered promiscuous mode [ 2004.520292] device macvlan1 entered promiscuous mode [ 2004.527147] device ipvlan0 entered promiscuous mode [ 2004.532380] device ipvlan1 entered promiscuous mode [ 2004.580564] device macvtap0 entered promiscuous mode [ 2004.587643] device macsec0 entered promiscuous mode [ 2004.594810] device geneve0 entered promiscuous mode [ 2004.601719] device geneve1 entered promiscuous mode [ 2004.631842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2004.639376] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2004.658375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2004.690414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2004.708744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2004.718517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2004.729173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2004.738509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2004.748318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2004.757729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2004.767562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2004.778748] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2004.786444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2004.809382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2004.821438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2004.833124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2004.848753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2004.858582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2004.869834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2004.879584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2004.890372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2004.899611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2004.909924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2004.921721] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2004.928776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2004.940772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2005.087222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2005.134408] device lo entered promiscuous mode [ 2005.141681] device tunl0 entered promiscuous mode [ 2005.148471] device gre0 entered promiscuous mode [ 2005.157553] device gretap0 entered promiscuous mode [ 2005.165522] device erspan0 entered promiscuous mode [ 2005.174259] device ip_vti0 entered promiscuous mode [ 2005.181685] device ip6_vti0 entered promiscuous mode [ 2005.189519] device sit0 entered promiscuous mode [ 2005.198233] device ip6tnl0 entered promiscuous mode [ 2005.206139] device ip6gre0 entered promiscuous mode [ 2005.215842] device syz_tun entered promiscuous mode [ 2005.224490] device ip6gretap0 entered promiscuous mode [ 2005.233266] bridge0: port 2(bridge_slave_1) entered disabled state [ 2005.240092] bridge0: port 1(bridge_slave_0) entered disabled state [ 2005.246958] device bridge0 entered promiscuous mode [ 2005.255736] device vcan0 entered promiscuous mode [ 2005.262297] device bond0 entered promiscuous mode [ 2005.267190] device bond_slave_0 entered promiscuous mode [ 2005.273397] device bond_slave_1 entered promiscuous mode [ 2005.282148] device team0 entered promiscuous mode [ 2005.287068] device team_slave_0 entered promiscuous mode [ 2005.293254] device team_slave_1 entered promiscuous mode [ 2005.301207] device dummy0 entered promiscuous mode [ 2005.308386] device nlmon0 entered promiscuous mode [ 2005.315139] device caif0 entered promiscuous mode [ 2005.320486] device batadv0 entered promiscuous mode [ 2005.327767] device vxcan0 entered promiscuous mode [ 2005.334739] device vxcan1 entered promiscuous mode [ 2005.340900] device veth0 entered promiscuous mode [ 2005.347791] device veth1 entered promiscuous mode [ 2005.355051] device veth0_to_bridge entered promiscuous mode [ 2005.364429] device veth1_to_bridge entered promiscuous mode [ 2005.373817] device veth0_to_bond entered promiscuous mode [ 2005.382343] device veth1_to_bond entered promiscuous mode [ 2005.391435] device veth0_to_team entered promiscuous mode [ 2005.400434] device veth1_to_team entered promiscuous mode [ 2005.409053] device veth0_to_batadv entered promiscuous mode [ 2005.417615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2005.424625] device batadv_slave_0 entered promiscuous mode [ 2005.433026] device veth1_to_batadv entered promiscuous mode [ 2005.441363] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2005.448389] device batadv_slave_1 entered promiscuous mode [ 2005.457079] device veth0_to_hsr entered promiscuous mode [ 2005.467519] device veth1_to_hsr entered promiscuous mode [ 2005.476965] device hsr0 entered promiscuous mode [ 2005.484239] device veth1_virt_wifi entered promiscuous mode [ 2005.493086] device veth0_virt_wifi entered promiscuous mode [ 2005.509011] device vlan0 entered promiscuous mode [ 2005.514667] device vlan1 entered promiscuous mode [ 2005.551171] device macvlan0 entered promiscuous mode [ 2005.590804] device macvlan1 entered promiscuous mode [ 2005.598047] device ipvlan0 entered promiscuous mode [ 2005.603677] device ipvlan1 entered promiscuous mode [ 2005.640583] device macvtap0 entered promiscuous mode [ 2005.647814] device macsec0 entered promiscuous mode [ 2005.657647] device geneve0 entered promiscuous mode [ 2005.664930] device geneve1 entered promiscuous mode [ 2005.684346] device lo entered promiscuous mode 03:47:27 executing program 5: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:47:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = gettid() getpriority(0x1, r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) lchown(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) prlimit64(r0, 0x0, &(0x7f0000000100), &(0x7f00000002c0)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mremap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x33, 0x0, &(0x7f0000000c80)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 2005.692351] device tunl0 entered promiscuous mode [ 2005.699586] device gre0 entered promiscuous mode [ 2005.707218] device gretap0 entered promiscuous mode [ 2005.714327] device erspan0 entered promiscuous mode [ 2005.722451] device ip_vti0 entered promiscuous mode [ 2005.729078] device ip6_vti0 entered promiscuous mode [ 2005.736226] device sit0 entered promiscuous mode [ 2005.743318] device ip6tnl0 entered promiscuous mode [ 2005.750200] device ip6gre0 entered promiscuous mode [ 2005.755390] device syz_tun entered promiscuous mode [ 2005.761269] device ip6gretap0 entered promiscuous mode [ 2005.763194] bridge0: port 2(bridge_slave_1) entered disabled state [ 2005.763528] bridge0: port 1(bridge_slave_0) entered disabled state [ 2005.782755] device bridge0 entered promiscuous mode [ 2005.790101] device vcan0 entered promiscuous mode [ 2005.795955] device bond0 entered promiscuous mode [ 2005.801269] device bond_slave_0 entered promiscuous mode [ 2005.806921] device bond_slave_1 entered promiscuous mode [ 2005.815189] device team0 entered promiscuous mode [ 2005.820762] device team_slave_0 entered promiscuous mode [ 2005.826434] device team_slave_1 entered promiscuous mode [ 2005.834524] device dummy0 entered promiscuous mode [ 2005.843577] device nlmon0 entered promiscuous mode [ 2005.850671] device caif0 entered promiscuous mode [ 2005.856031] device batadv0 entered promiscuous mode [ 2005.863906] device vxcan0 entered promiscuous mode [ 2005.872596] device vxcan1 entered promiscuous mode [ 2005.878759] device veth0 entered promiscuous mode [ 2005.886348] device veth1 entered promiscuous mode [ 2005.898179] device veth0_to_bridge entered promiscuous mode [ 2005.908548] device veth1_to_bridge entered promiscuous mode [ 2005.922871] device veth0_to_bond entered promiscuous mode [ 2005.931892] device veth1_to_bond entered promiscuous mode [ 2005.941480] device veth0_to_team entered promiscuous mode [ 2005.951796] device veth1_to_team entered promiscuous mode [ 2005.962986] device veth0_to_batadv entered promiscuous mode [ 2005.971112] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2005.978457] device batadv_slave_0 entered promiscuous mode [ 2005.989012] device veth1_to_batadv entered promiscuous mode [ 2005.997423] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2006.005399] device batadv_slave_1 entered promiscuous mode [ 2006.014626] device veth0_to_hsr entered promiscuous mode [ 2006.024910] device veth1_to_hsr entered promiscuous mode [ 2006.036091] device hsr0 entered promiscuous mode [ 2006.044238] device veth1_virt_wifi entered promiscuous mode [ 2006.052842] device veth0_virt_wifi entered promiscuous mode [ 2006.071830] device vlan0 entered promiscuous mode [ 2006.076964] device vlan1 entered promiscuous mode [ 2006.130219] device macvlan0 entered promiscuous mode [ 2006.180556] device macvlan1 entered promiscuous mode [ 2006.187995] device ipvlan0 entered promiscuous mode [ 2006.193315] device ipvlan1 entered promiscuous mode [ 2006.247856] device macvtap0 entered promiscuous mode [ 2006.255969] device macsec0 entered promiscuous mode [ 2006.264363] device geneve0 entered promiscuous mode [ 2006.271592] device geneve1 entered promiscuous mode [ 2006.772406] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2006.791620] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2006.801618] ================================================================== [ 2006.809522] BUG: KASAN: use-after-free in batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 2006.816799] Read of size 24 at addr ffff88809c03c200 by task kworker/u4:14/12943 [ 2006.824325] [ 2006.825945] CPU: 0 PID: 12943 Comm: kworker/u4:14 Not tainted 4.14.171-syzkaller #0 [ 2006.833794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2006.843164] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 2006.850266] Call Trace: [ 2006.852850] dump_stack+0x13e/0x194 [ 2006.856656] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 2006.861645] print_address_description.cold+0x7c/0x1e2 [ 2006.866917] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 2006.871848] kasan_report.cold+0xa9/0x2ae [ 2006.875997] memcpy+0x20/0x50 [ 2006.879099] batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 2006.883874] ? lock_acquire+0x170/0x3f0 [ 2006.887835] ? lock_downgrade+0x6e0/0x6e0 [ 2006.891973] ? check_preemption_disabled+0x35/0x240 [ 2006.897146] ? prandom_u32_state+0xe/0x170 [ 2006.901390] batadv_iv_ogm_schedule+0x70e/0xdf0 [ 2006.906070] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 2006.912503] process_one_work+0x813/0x1540 [ 2006.916733] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 2006.921398] ? worker_thread+0x15d/0x1070 [ 2006.925555] ? _raw_spin_unlock_irq+0x24/0x80 [ 2006.930052] worker_thread+0x5d1/0x1070 [ 2006.934165] ? process_one_work+0x1540/0x1540 [ 2006.938813] kthread+0x30d/0x420 [ 2006.942175] ? kthread_create_on_node+0xd0/0xd0 [ 2006.946971] ret_from_fork+0x24/0x30 [ 2006.950694] [ 2006.952315] Allocated by task 20055: [ 2006.956027] save_stack+0x32/0xa0 [ 2006.959600] kasan_kmalloc+0xbf/0xe0 [ 2006.963387] kmem_cache_alloc_trace+0x14d/0x7b0 [ 2006.968068] batadv_iv_ogm_iface_enable+0xf7/0x2e0 [ 2006.973008] batadv_hardif_enable_interface+0x23d/0x9e0 [ 2006.978426] batadv_softif_slave_add+0x8a/0xf0 [ 2006.983066] do_set_master+0x19e/0x200 [ 2006.986962] do_setlink+0x994/0x2c00 [ 2006.990726] rtnl_newlink+0x11bb/0x1720 [ 2006.994707] rtnetlink_rcv_msg+0x3be/0xb10 [ 2006.998998] netlink_rcv_skb+0x127/0x370 [ 2007.003054] netlink_unicast+0x437/0x620 [ 2007.007117] netlink_sendmsg+0x733/0xbe0 [ 2007.011224] sock_sendmsg+0xc5/0x100 [ 2007.014932] SYSC_sendto+0x1c4/0x2b0 [ 2007.018647] do_syscall_64+0x1d5/0x640 [ 2007.022553] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2007.027727] [ 2007.029346] Freed by task 17241: [ 2007.032707] save_stack+0x32/0xa0 [ 2007.036174] kasan_slab_free+0x75/0xc0 [ 2007.040055] kfree+0xcb/0x260 [ 2007.043170] batadv_iv_ogm_iface_disable+0x34/0x70 [ 2007.048200] batadv_hardif_disable_interface.cold+0x61e/0x867 [ 2007.054191] batadv_softif_destroy_netlink+0xa3/0x140 [ 2007.059402] default_device_exit_batch+0x209/0x380 [ 2007.064402] ops_exit_list.isra.0+0xef/0x140 [ 2007.068813] cleanup_net+0x3bb/0x820 [ 2007.072524] process_one_work+0x813/0x1540 [ 2007.076742] worker_thread+0x5d1/0x1070 [ 2007.080713] kthread+0x30d/0x420 [ 2007.084071] ret_from_fork+0x24/0x30 [ 2007.087765] [ 2007.089377] The buggy address belongs to the object at ffff88809c03c200 [ 2007.089377] which belongs to the cache kmalloc-32 of size 32 [ 2007.101906] The buggy address is located 0 bytes inside of [ 2007.101906] 32-byte region [ffff88809c03c200, ffff88809c03c220) [ 2007.113515] The buggy address belongs to the page: [ 2007.118446] page:ffffea0002700f00 count:1 mapcount:0 mapping:ffff88809c03c000 index:0xffff88809c03cfc1 [ 2007.127988] flags: 0xfffe0000000100(slab) [ 2007.132127] raw: 00fffe0000000100 ffff88809c03c000 ffff88809c03cfc1 000000010000003f [ 2007.140012] raw: ffffea00029588a0 ffffea0002a11be0 ffff88812fe561c0 0000000000000000 [ 2007.147897] page dumped because: kasan: bad access detected [ 2007.153606] [ 2007.155218] Memory state around the buggy address: [ 2007.160143] ffff88809c03c100: 00 06 fc fc fc fc fc fc 00 03 fc fc fc fc fc fc [ 2007.167506] ffff88809c03c180: fb fb fb fb fc fc fc fc 00 00 01 fc fc fc fc fc [ 2007.174853] >ffff88809c03c200: fb fb fb fb fc fc fc fc 00 00 01 fc fc fc fc fc [ 2007.182202] ^ [ 2007.185565] ffff88809c03c280: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 2007.192920] ffff88809c03c300: 00 03 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 2007.200275] ================================================================== [ 2007.207642] Disabling lock debugging due to kernel taint [ 2007.214822] Kernel panic - not syncing: panic_on_warn set ... [ 2007.214822] [ 2007.222218] CPU: 1 PID: 12943 Comm: kworker/u4:14 Tainted: G B 4.14.171-syzkaller #0 [ 2007.231217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2007.240583] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 2007.247689] Call Trace: [ 2007.250267] dump_stack+0x13e/0x194 [ 2007.253926] panic+0x1f9/0x42d [ 2007.257123] ? add_taint.cold+0x16/0x16 [ 2007.261182] ? preempt_schedule_common+0x4a/0xc0 [ 2007.265924] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 2007.270847] ? ___preempt_schedule+0x16/0x18 [ 2007.275311] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 2007.280238] kasan_end_report+0x43/0x49 [ 2007.284218] kasan_report.cold+0x12f/0x2ae [ 2007.288454] memcpy+0x20/0x50 [ 2007.291549] batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 2007.296310] ? lock_acquire+0x170/0x3f0 [ 2007.300285] ? lock_downgrade+0x6e0/0x6e0 [ 2007.304432] ? check_preemption_disabled+0x35/0x240 [ 2007.309439] ? prandom_u32_state+0xe/0x170 [ 2007.313670] batadv_iv_ogm_schedule+0x70e/0xdf0 [ 2007.318342] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 2007.324660] process_one_work+0x813/0x1540 [ 2007.328892] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 2007.333563] ? worker_thread+0x15d/0x1070 [ 2007.337697] ? _raw_spin_unlock_irq+0x24/0x80 [ 2007.342191] worker_thread+0x5d1/0x1070 [ 2007.346168] ? process_one_work+0x1540/0x1540 [ 2007.350647] kthread+0x30d/0x420 [ 2007.354008] ? kthread_create_on_node+0xd0/0xd0 [ 2007.358662] ret_from_fork+0x24/0x30 [ 2007.363762] Kernel Offset: disabled [ 2007.367451] Rebooting in 86400 seconds..