x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x51, 0x2020, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:43:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:25 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x51, 0x2020, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) setresgid(r6, 0x0, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000180)={0xa0, 0x19, 0x21, {0x2f486f6467caa3a1, {0x4, 0x2, 0x6}, 0x20, r4, r6, 0x1, 0x0, 0x1ff, 0x2, 0x1, 0x806e, 0x1, 0x6, 0x4c, 0x0, 0x0, 0x7fff, 0x4, 0x3ff, 0x7f}}, 0xa0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8983, &(0x7f0000000100)) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000340), &(0x7f0000000380)=0x4) 22:43:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x1, 0x0, 0x10001, 0xfffffffffffffffb}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000280)={0x100, r2}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x134, 0x12, 0xe6fc5b23f0580e42, 0x70bd2c, 0x25dfdbff, {0x6, 0x0, 0x3, 0x1, {0x4e23, 0x4e23, [0x20, 0x7f, 0xec, 0x200], [0x1ff, 0x5, 0x7ff, 0x9], 0x0, [0x5]}, 0x4, 0x9}, [@INET_DIAG_REQ_BYTECODE={0xe8, 0x1, "e93298b38daf7531390e17090f5d680c122ebcc57a12626fccef778b4320f933234f7f055638ca71a1bd6c67e61733374e89c9acf7df97dfc862b15a588af50fd1358b5e9d3b4b887b9ce5276b4e11cdaf2da8bb50bf3b6067afbe387ea1194904254c329774965c802aa79a12a07d46d4ed4307dbc13d04686c6dedf1950f10b60888e2d6cbaebe1605eb216b66a1431d1e0b70e0050a4c5b0bf6ca793f95e3aa064b2e8f14c2a839734228f2391f4afd7e35d152e21900ddd512b3d7308aed03031ec2ff0921cc1716a202e1bf7aeb035878b7caef58aed73166cdae72acf990d08695"}]}, 0x134}, 0x1, 0x0, 0x0, 0x9054}, 0x20044801) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x800000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0xb}}, r5, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:43:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) r2 = socket(0x10, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000340)=""/168, 0xa8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d53f5e5e4c62868c2d478e136751ef707d8f", @ANYRES16=r4, @ANYBLOB="0100000000000000000003000000060001004e210000"], 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r4, @ANYBLOB="100028bd7000fedbdf250200000014000900fc02000000000000000000050003002c00000005000300000000000400050008000600640101010500040002000000140007002001000000000000000000000000000008000600ac1414aa14000900ff01000000000000000000000000060014000700ff010000000000000000000000000001c5c3d050b90b34c22c91eff39c17c0dd6ecd5ba4f64f59da63a3553fd7577476398193ca71d4b957cdf0d31e03b128bf5841fce3e75eeb520a0000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000044}, 0x8004) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:25 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x3, r2}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000000)={0x1, 0x5f, {r4}, {0xffffffffffffffff}, 0x2cf1, 0x315}) process_vm_writev(r5, &(0x7f0000000140)=[{&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000080)=""/172, 0xac}], 0x2, &(0x7f0000002580)=[{&(0x7f0000000180)=""/71, 0x47}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000340)=""/137, 0x89}, {&(0x7f0000002480)=""/212, 0xd4}], 0x6, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:25 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x51, 0x2020, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x8000000000000000, 0x200) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="981afab8f0211e6e7c3296bfaf78f8d6bcf8d8023ad46be02c4a77feb965a72e3a7ab8158c17007cc619d16800907c00571ed181aad2c5e404560f58b2f2bd01146ff7ab979962a53445", 0x4a}, {&(0x7f0000000080)="ccb448d4cfa3d624fde738fcce7156a452a5ca1c9ce9f6a9bdb7f61254e49c3739ab6ad2e2de36b1a85dcc26f9451cae6804ceb1eac74c6ae8ec56a44e341f5e4599643ca8a218e7f69021d9625f59a4a6f5189e0bc91d95ee3c8020f502a1a655b507ad563014c5d82f02eee01d161477d542405ebac9d503827de610bfb31f0775e596ccaf713f507bcc14acf56818396152e8b1bf149b0a984b54c0", 0x9d}, {&(0x7f0000000240)="6d2f0a771136bcca5ead8c5136b279e7ce82d3591d95d6d3955899aba26dfeada36f82e166fbe754b20c87654cdfa9f49753a8cf85be3e6155905074bef575c103b0ddd368ac48c07b8006b45e26ad4b8ceb97eb8b5eb5963f06affbe5dfa83c8c6e5e72c8b6512657450ee60fb210f139e2890e9872601507a473db89b93a055163b8405d00c78d92d2ac829acbbeb8b9646b256d741e5534dca4f79c28906c37167cb3186e597efeb3393c6949408f2a8afd5a0db486da09b61929500d54e628e45abd0c7fcffd42d3fb5a51e41073cf45fc5bd7c8171f5608c5f2c909429487fd7c0c4a15e0a0c2c296c4", 0xec}, {&(0x7f0000000140)="ec0011a1488e38114fb04426b349538860c57b95509acee035bc460e3ba727ca1ab16b7457df1f17bcb97417d1cd3df16db2e263442d1d2d0aa391997a6b8068c6063663137e832d2b076e93bbaf48219d738aad778abb3faadc127d7408d9a14d1610a924bb60f4", 0x68}, {&(0x7f0000000340)="d13db78d41374f1cc0efaa09551d6fc6017b5002eb4e30d707796d81a77345c5c2407cce6188e90f9e81e79aac3581e8d0be528873a0ad7f9e32f8738cdf8e0f99c65403cb4f35babb89f7ef1ef01b", 0x4f}, {&(0x7f0000000480)="06f5da822a392aebabc405f2e0a4e77ff79ce70d43725fcdfde3d884c142b2e79ba7b1a68bf301f6a702288cb539e54f3fed1c491f3a18df3a0e7ac07c222ebe37e5b7aa9855af66d49680c88c1966e4f9f3f6ad85654e4aeba72008dfd21e8813a3f82f55de1aa11ab863ce723d67043d48cd20d0b918cb88f3e4efecbb62f7efe4516942f423c2fef6f2318d2078aa391e9f6f3ceccd2fc3f0c27da6d4833fb018605bfec5735f379f56494228663d5ea4c60f7c2087bb5a782a52da06a107ef317410b92375dd8580dceb750872a3e94eaf8fbdb2b96e7455d55a7fcd2b0e2026c2f9dc92df244026fc02c6d15c8fb3c84a76508a5307df4033", 0xfb}], 0x6, 0x8) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x7, 0x200000) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x74, 0x2, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}]}, 0x74}}, 0x20000000) 22:43:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8042, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 22:43:26 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0xcc, 0x3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x1b, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:26 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = getpgid(r0) ptrace(0x10, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x88100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/185, 0xb9) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 22:43:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syncfs(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket(0x22, 0x5, 0x1000) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @loopback}}, 0x155, 0x9}, 0x90) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x28040, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0xf4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc8, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0xfff3, 0xfff2}}, @TCA_U32_ACT={0xbc, 0x7, [@m_mpls={0xb8, 0xf, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0xfee, 0x2, 0x0, 0x8, 0x4}, 0x4}}]}, {0x6e, 0x6, "8ebbc219c7974589888d6c579fbee6e1a30e332ec376d36f6df088c0ae0b02dd3dc675e58410fa85dcf41589e2ab8fe3809b611f35af5c9af889a202d3928e92fcd668f17010c6cdc7305ab64117992d10ec59ece2b9701fce8092ca56b861da5d9ee0a1f34134b14cb6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}]}]}}]}, 0xf4}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x0, 0x1, 0x95, &(0x7f0000000000)="b6", &(0x7f0000000040)=""/149, 0x1ff, 0x0, 0x33, 0x1000, &(0x7f0000000100)="c791a4e0d2d5e11e695c86f6749d6564373f22075cc599d032d64586b50d4e9d7636f9cce6c36af66008b59436947326e4c6b7", &(0x7f0000000480)="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"}, 0x40) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000440)={0x4}) [ 1221.107119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1221.206948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x3f, &(0x7f0000ffd000/0x2000)=nil, 0x2) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 22:43:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:27 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:27 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40440c0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x3f, 0xd8, 0xfffffffc}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f00000003c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0600000002030102000000008dbf6e63d69cbbbf09000200ff04fffc0200053bf919da6100000800054000000005880004400000003c0800034000000000"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) lseek(0xffffffffffffffff, 0x800, 0x3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x8000, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000280), &(0x7f0000000340)=0x4) 22:43:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000000100)={&(0x7f0000000000)=""/207, 0xcf}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x1ef287b8f5b6ed72}) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r6, 0x7}, 0x8) 22:43:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$unix(r5, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 22:43:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000000)={{0x2, @name="1f8c860c6ea6617fe0affe2abb764486710a30914875f1b856eb83dca7162fa2"}, "3c1e05338a01aff008be4527a14ab328d3d46aafa1f5ab4e649ffbf0a9fccf8d", 0x3}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) r2 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x2, 0x0, "46a0f7be554495adb2cb6e692a5748c6f21f1437367707bf37951e1cae333271c5f02f074fd4fd65b7673070bb555243521c8656aa02702ae45c46f811bda5c43d3d8e975a1166300fb2048d6c4b538d1214b47864376bd21d1fe405407fbd39cb7f9ff18e1e149b11c24cfd8a2847a658c94aace50fd5f720ece7cb7911e263d245a5bf08a54af9205a106d550c269e90f6738bccf08cd26b061b992271ee101cc2551b7ae1c4cad80b02c254bef92a0685c621dcba8e363d271dc6be34303e62"}, 0xc9, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 22:43:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05000000000000000000010000000400040005000500ff03000005000600000000000800030001"], 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004004}, 0x8c1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:28 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x4, 0x7, 0x5, 0xff}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000440)={0x2, r10}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) 22:43:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/keys\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000280)={0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000000)={0xa079, 0x8, [0x80, 0x80000001]}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0)=0xb3, 0x4) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) syncfs(r4) 22:43:28 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x90001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setsig(r0, 0xa, 0x29) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) symlinkat(&(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00') ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) r3 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x6, 0x801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f0000000240)=""/125) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000001480), &(0x7f00000014c0)=0x10) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = accept4$unix(r6, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) fcntl$dupfd(r2, 0x0, r7) 22:43:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000000)=r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x0, 0xfffffffb}) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000280)={'HL\x00'}, &(0x7f00000002c0)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x5, 0x2, 0x9, 0x9, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000080)={0x4, 0x81, 0x1f, 0x400, r5}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000002000000081d00000100"/32], 0x20}, 0x1, 0x0, 0x0, 0x24008842}, 0x24004) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x14000) ioctl$MON_IOCH_MFLUSH(r8, 0x9208, 0x100) tkill(0x0, 0x0) 22:43:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) setgid(r1) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x100000000, 0x36, 0x8f84, 0x23}) 22:43:29 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000440)={0x4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000040)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x20242, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000080)={0x2, 0x8, [0xfffff244, 0x7f]}) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4, r5}) 22:43:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x2) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='system.advise\x00', &(0x7f0000000340)=""/109, 0x6d) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x1868, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100}, {0x5}, {0xffe0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1838, 0x2, [@TCA_ROUTE4_POLICE={0x1834, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffe}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x800, 0x4, 0x7e, 0x100, 0x7, 0x9, 0x6, 0x6, 0x5, 0x80000001, 0x4, 0x401, 0x9, 0x5, 0x10001, 0x3, 0x1000, 0x4, 0x1, 0x3, 0x1e600000, 0xfbaf, 0x4, 0x9, 0xfffffffc, 0x1000, 0x0, 0x80, 0x7fffffff, 0x2, 0x4, 0x7, 0x800, 0x7, 0x4, 0x6, 0x6, 0x8001, 0x8000, 0x38ae, 0x0, 0x7, 0xd8, 0x9, 0x1, 0x8, 0x84a, 0x1ff, 0xffff, 0x1f, 0xffffffe0, 0x0, 0x2, 0xffffff01, 0x2, 0x3b, 0x0, 0x800, 0x1, 0xda05, 0x20, 0x4aa, 0x1, 0x7, 0x8000, 0x6, 0x1f, 0x2, 0x9, 0xfffffffc, 0x2, 0x5, 0xc751, 0x6, 0x20, 0x7fff, 0x8488, 0x6, 0x27, 0x4, 0x9, 0x6, 0x7, 0x9, 0xffffff81, 0x0, 0x1, 0x7, 0x80000001, 0x7, 0xa0a, 0x9, 0x8, 0x0, 0x7, 0x6, 0x0, 0x7, 0x6, 0x7, 0x8dc90980, 0x205, 0x1, 0x0, 0x60, 0x8, 0x8, 0x80000001, 0x2, 0x1, 0x0, 0x0, 0x81, 0x8666, 0x401, 0x40, 0x1000, 0x9, 0xffff9c22, 0x3, 0x3, 0x7f, 0xff, 0x2, 0x20, 0x0, 0x8, 0x8, 0x7f, 0x7, 0x3, 0x47b, 0x8, 0x2000, 0x8000, 0x9, 0x1, 0x5c59d075, 0x0, 0x7f, 0x7ff, 0x1, 0x20, 0x100, 0x1, 0x4, 0xffff, 0x400, 0x800, 0x8, 0x2, 0x720, 0x4, 0x9, 0x3f, 0x48, 0x5, 0x4, 0x3f, 0x1000, 0x3, 0x3d41b322, 0x10001, 0x80000001, 0x4, 0xfffffff8, 0x0, 0x5, 0x70, 0x0, 0xff, 0x4, 0x6, 0xff, 0x4, 0x8a, 0x93c, 0x1, 0x1, 0x8001, 0x3e, 0x5, 0xffff74a5, 0x80000001, 0x9, 0x4ee772e1, 0xffff3b1e, 0x8, 0x6b4, 0x6, 0xf8d9, 0x9, 0x4, 0x9, 0x0, 0x2, 0x7, 0x9, 0x7, 0xffff, 0x7, 0x0, 0x4, 0x1, 0x2, 0x5, 0x81, 0x3, 0x3, 0x1, 0x8, 0xffff, 0x6, 0x4, 0xa8, 0x3, 0x7, 0x7f, 0xffff, 0x7, 0x7, 0x5, 0x9, 0x8, 0x0, 0x80000000, 0x4, 0xa0, 0x5, 0x9c4, 0xffffa08e, 0x5, 0xff, 0x200, 0x4, 0x7, 0x9, 0x3, 0x81, 0x800, 0x7, 0xb2, 0x5, 0xffffffff, 0x1, 0x0, 0x5, 0x1f, 0x10001, 0x800, 0x1, 0x5, 0x6, 0x3, 0x2, 0x10000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x1, 0x0, 0x0, 0x6, 0x1, 0x8, 0x50395cc7, 0x9, 0xe93, 0x4, 0x40, 0x33, 0x8, 0x10000, 0x2, 0xa3f9, 0x3, 0x7, 0x2, 0x74, 0x7, 0x1f, 0xbd4c, 0x8, 0x7fff, 0x0, 0x1, 0x1, 0x20, 0x8, 0x1b, 0x3, 0x0, 0x7, 0x10000, 0x7, 0x7, 0x3, 0x1, 0x9, 0x3f, 0x20, 0x8, 0x4, 0x1ff, 0x2d59, 0x9, 0x1ff, 0x8000, 0x4, 0x1, 0x939e526, 0x8001, 0xfffffff7, 0x7ff, 0x4, 0x62e, 0xffffffff, 0x8000, 0x3, 0xb3800, 0x0, 0xa26f, 0x7, 0x4, 0x10001, 0x8, 0xfff, 0x7, 0x4, 0x0, 0x2, 0x4, 0x10001, 0x1, 0x400, 0x2, 0x80, 0x8, 0x4, 0x4, 0x4, 0x200, 0x369d, 0x239, 0x8, 0x1ff, 0x3ce7, 0x4d6, 0x7f, 0x10001, 0x2, 0x2, 0x1, 0x1, 0x3ff, 0x999, 0x3ff, 0x1, 0x3ed7, 0x101, 0x4, 0x8001, 0x6, 0x4f, 0x1fef, 0xffffffff, 0xfffffffc, 0x9, 0x3, 0xffffffff, 0x0, 0x7f, 0x80000001, 0x5, 0x1, 0x3, 0xffffffc0, 0x8, 0x200, 0x4, 0xff, 0x2, 0x4, 0xffff3194, 0x40ffd93f, 0x40df, 0x0, 0x3f, 0x4, 0x800, 0xfffffffc, 0x80, 0x1, 0x7, 0x8000, 0xc5f, 0x7, 0x65, 0xef11, 0xfffffff8, 0x80000000, 0x1, 0x6, 0x1f, 0x5, 0x81, 0xffffffff, 0x2, 0x81, 0xffff, 0x4, 0x3, 0x0, 0x2eb, 0x0, 0x2, 0xf4, 0xfffffbf0, 0xbe4, 0x4, 0x6, 0x20, 0xb92, 0xfffffefb, 0x5, 0x8001, 0x7, 0x5, 0x4, 0x8, 0xc3bd, 0x0, 0x401, 0xfffffffe, 0xfffffff8, 0xaf7, 0x92d6, 0x5, 0x7f, 0x84, 0x96, 0x3, 0x7, 0xef0c, 0x3, 0x60f, 0x7, 0x0, 0x2f7, 0x400, 0x3, 0xbab, 0x7ff, 0xb921, 0x7fffffff, 0x4, 0x0, 0x1ff, 0x7f, 0xffffff80, 0x6, 0x1, 0x2d, 0x8, 0x2, 0x0, 0x1, 0x1, 0x0, 0xfff, 0x9, 0x1, 0x2, 0x7ff, 0x21e, 0x8, 0x80, 0x80000000, 0x1, 0xfffffff9, 0x9, 0x5, 0x2f15, 0x6, 0x80000000, 0x6, 0x8001, 0x2f5, 0x3, 0x5, 0x7f, 0x0, 0x6, 0x1f, 0x70d, 0xfffffff8, 0x5, 0x10001, 0x1f, 0x81, 0x7, 0x400, 0x6, 0xac, 0x1, 0x40, 0x2, 0x3, 0x1000000, 0x8001, 0x8, 0x8, 0x7, 0x6]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x2, 0x5, 0x3f, 0x1, 0x80000001, 0x101, 0x7f, 0x2ec1eda, 0x1, 0x9, 0x9, 0x2, 0x7, 0x8, 0xfff, 0x67f, 0x1, 0x18, 0x5, 0x3, 0x7ff, 0x3, 0x9, 0x81, 0x800, 0x3, 0x1, 0x3, 0x1, 0x10, 0x3, 0x400, 0x49fb, 0x5, 0x1ff, 0x4, 0x122e, 0x200, 0x8001, 0x20, 0x3, 0x7, 0x10001, 0x1, 0xfffff000, 0x1, 0x1, 0x0, 0xfc000000, 0xe8c, 0x1f, 0x3ff, 0xffff, 0x5, 0x2, 0x2, 0x37, 0x4, 0x0, 0xdf, 0x80000001, 0x9d2a, 0x40, 0x5e, 0x0, 0x1, 0x1, 0x3, 0x2, 0x2, 0x9, 0xe9c, 0x4, 0x4, 0x10000, 0xffff8000, 0x7, 0x9, 0x3f, 0xfffffff8, 0x8, 0x6, 0x9, 0xfffffffc, 0x1f, 0x2, 0x172, 0x8, 0x2, 0xaa14, 0x4184, 0xfffeffff, 0x0, 0x2, 0x100, 0x9, 0xe5, 0x7f, 0x6, 0x40, 0x200, 0x0, 0x101, 0x200, 0x9, 0x6, 0x3, 0x400, 0x7fffffff, 0x2, 0x0, 0x5, 0x5e46, 0x3e8, 0xfa, 0x11c, 0x4, 0x6, 0x0, 0xffffff81, 0x9, 0x9, 0x485, 0x20, 0x9, 0x80000001, 0x401, 0x8000, 0x0, 0x7, 0x5, 0x5f7, 0x0, 0xbc8, 0x8, 0xfffffff8, 0x5, 0x6, 0x7ff, 0x101, 0x0, 0x6ad, 0x7ff, 0xca00, 0x9, 0xea00, 0x401, 0xffffff81, 0x6, 0x80, 0x0, 0x7, 0x9, 0x7c7, 0x7, 0x1ff, 0x7, 0x1, 0x6, 0x41c8, 0x7, 0x45f, 0x6, 0x5, 0xfb3, 0xffffffff, 0x5, 0x3, 0x2, 0x1, 0x101, 0x400, 0x6, 0x4, 0xfffffffc, 0x20, 0xfff, 0x80, 0x2, 0x40, 0x4cc6, 0x1, 0x10000, 0xffffffff, 0x3, 0x80000000, 0x81, 0x9, 0x10000, 0x6, 0xffffffff, 0x1, 0x40000000, 0x101, 0x4c2c, 0x17, 0x5, 0x80000000, 0x7f, 0x6e, 0x2, 0x2, 0x1c000000, 0x80000000, 0x1455, 0x1, 0x1000, 0xfffffffa, 0x3ff, 0x4, 0x1, 0x80000000, 0x401, 0x9, 0x9, 0x1, 0x1f, 0x7, 0x9, 0x4, 0x3, 0x1000, 0x72, 0x6, 0xfff, 0x4, 0x72, 0x6, 0x5, 0x8, 0x7, 0x7, 0x80000001, 0x3f, 0x27, 0x6b5f, 0x3, 0x1f, 0x101, 0x2, 0x0, 0x5, 0x4, 0x20, 0x1, 0x401, 0x3, 0x9efc, 0xff, 0x4, 0x8000, 0x3000, 0x400, 0x400, 0xe1]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80000001, 0x1, 0x6, 0xfffffffc, 0x7, 0x7f, 0x1000000, 0x3, 0x2, 0x0, 0x7fffffff, 0x3, 0x0, 0x7, 0x9, 0xbf4a, 0x4, 0xb, 0x1, 0x5, 0x200, 0x5, 0xffffffff, 0x4, 0x8, 0x4, 0x7, 0x4, 0x9, 0x5ff, 0x8, 0x2, 0x8, 0x800, 0x6c, 0x7, 0x3ff, 0x1, 0x9, 0x9, 0xffffffff, 0x5, 0x6, 0x80000001, 0x3, 0x8, 0x4b, 0x1, 0xc97e, 0x7, 0x3c6, 0x8, 0x9, 0x2, 0x6, 0x0, 0x40, 0xf68, 0xb767, 0x0, 0x4, 0x3f, 0x3278, 0x31875e18, 0x18, 0x0, 0x3, 0x9cc, 0x93a6, 0x2, 0x0, 0x1ff, 0x4, 0x8, 0x8, 0xfffff497, 0x80000001, 0x7f, 0x2, 0xfffffff9, 0x101, 0x4, 0x6, 0x6, 0x60000000, 0x6, 0x6, 0x44, 0x5, 0x101, 0x2, 0x9, 0x3, 0xf2, 0xc, 0x0, 0xffffffff, 0x80, 0x8, 0x2, 0x4, 0x3, 0xfffffff7, 0x4, 0x2c, 0x80000001, 0x8, 0x1000, 0x2, 0xffff1f23, 0xffffffff, 0x2, 0x400, 0x8000, 0x1, 0x401, 0x7fffffff, 0xa5, 0x2, 0x0, 0x6, 0xfffffff8, 0x2, 0x5, 0x1000, 0x10000, 0x4, 0x1ff, 0x3ff, 0x7ff, 0x6, 0x6, 0xb3, 0x1, 0x60, 0x8000, 0x5, 0x80, 0x1000, 0x3, 0x2, 0x3, 0x9, 0x80000000, 0x56c7, 0xfff, 0xffe00000, 0xa411, 0x7, 0x5, 0x9, 0x2, 0xfffffc00, 0xd313, 0x2, 0xefa4, 0x81, 0x7, 0x3ff, 0x5, 0x4, 0x3, 0x9, 0xfff, 0x101, 0x5, 0x8000, 0x9, 0x6363, 0xfffffc00, 0x3, 0x2, 0x9, 0x7fff, 0x81, 0x3, 0x8, 0x7, 0x2, 0x1, 0x97, 0x1000, 0x3, 0x9, 0xe8, 0x4, 0x1, 0x7, 0x3, 0x8, 0x5, 0x400, 0xff, 0x0, 0xfffffff7, 0x2, 0xfd8, 0x4, 0x6, 0x2, 0x40, 0x8, 0x5, 0x4, 0x9, 0x89, 0x7, 0x7f, 0x8, 0x35f53675, 0x400, 0x8001, 0x1, 0x20, 0x101, 0x0, 0xf18f, 0x5, 0x200, 0x3ff, 0xffff, 0x3ff, 0x7, 0x40, 0x9, 0x401, 0x40, 0x3, 0x4, 0xfea, 0x2, 0xfffffc01, 0x3, 0x7, 0x0, 0x3ff, 0x100, 0xe3, 0x6, 0x9, 0x3, 0x7fff, 0x80, 0xffff, 0x3, 0x6, 0x7, 0xfffffff7, 0xdd53, 0x700000, 0x5a, 0x400, 0x6, 0xa8, 0x2, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x9, 0xfffff94d, 0x1, 0x7fff, 0x10000000, 0x7, 0x752, 0x101, 0xfffffff9, 0xd2, 0x9, 0x0, 0x7fffffff, 0x3, 0x9, 0x0, 0x4, 0x2, 0x2, 0x4, 0x80, 0x400, 0x20, 0x400, 0x7a1, 0x5, 0xbde9, 0x10001, 0x1, 0x1973, 0x0, 0x3f, 0x401, 0x1f, 0x2, 0x6, 0xfff, 0x9, 0x1, 0x1, 0x9, 0x1ff, 0x80000001, 0x1f, 0x100, 0x690, 0x14a, 0x0, 0x0, 0x2, 0x400, 0xda46, 0x3, 0x9, 0x8, 0xc, 0x1f, 0x5, 0xfffffff9, 0x3f, 0x1000, 0x5, 0x5, 0x5a, 0x2, 0x0, 0xc4ac99, 0x7fffffff, 0xa86, 0x4, 0x0, 0xc4c8, 0x4, 0x200, 0x3e, 0x6, 0x4a, 0x71, 0x2, 0x1, 0x7fffffff, 0x3, 0xcd4, 0x9, 0xa66, 0xfffff001, 0x73, 0x1, 0x7, 0x1ff, 0x6, 0x4, 0x800, 0x10000, 0x4, 0x4, 0x56, 0xfffffff8, 0x2, 0x7, 0x99, 0x4, 0x81, 0x0, 0x3, 0x1, 0x1, 0x1, 0x4, 0x9, 0x0, 0x10000, 0x95d8, 0x7, 0x20, 0x7af7, 0x3, 0x1ff, 0x80000001, 0x2, 0x7, 0x80000000, 0x31, 0x90ee, 0x1, 0x0, 0x7ff, 0x6, 0x0, 0xfffffffd, 0x9, 0x100, 0x80, 0x1, 0x14c4, 0xac, 0xffffffc1, 0x8001, 0x3, 0xfffffffc, 0x100, 0x8, 0x6, 0xfffffffc, 0x1, 0x85, 0xffff8001, 0xffff93b7, 0x10001, 0x80000001, 0x1, 0x9, 0x100, 0x81, 0x3, 0x4, 0xfffffffe, 0x1f, 0x0, 0x1, 0xb0, 0x8, 0xfffffffd, 0x1ff, 0x3, 0xaf6d, 0xbe1c, 0x7fff, 0x7, 0x6d, 0x3, 0x8, 0x2, 0x4, 0xf5d9, 0x2, 0x5, 0x7, 0xffffffff, 0x6, 0x101, 0x80000001, 0xffffd82d, 0x401, 0x20, 0x6, 0x100, 0x1000, 0x1f, 0xd17, 0x7ff, 0xe00, 0x9, 0x6, 0x5, 0x5, 0x3, 0x6, 0x3, 0x237a, 0x4, 0xd2, 0x1ff, 0x1ff, 0x8, 0xfffffff9, 0x8, 0x20, 0x4, 0x3, 0x1, 0x3, 0x0, 0x6, 0x7, 0x3, 0xc18, 0x1c99, 0x9, 0x3, 0x2, 0x200, 0x0, 0xffffffff, 0x8, 0x8000, 0x7, 0x20, 0x3ff, 0x6, 0xf80, 0x4, 0x9, 0x7, 0x5, 0x4, 0x11, 0x8001, 0xcd0, 0x4, 0x5, 0x7, 0x3f, 0x1315, 0xbb, 0x3f, 0x9, 0x1, 0x9, 0xffff4618, 0x5, 0xfff, 0x5, 0x101, 0x1]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x7f, 0x9, 0xffffffff, 0x140000, 0xffff, 0x0, 0x7, 0x0, 0x0, 0x2, 0x42, 0x200, 0x8, 0x2, 0x3, 0x101, 0x37, 0x2, 0x2, 0x8000, 0x3, 0x8, 0x1, 0x5d2, 0x7ff, 0x1ff, 0x8, 0x1ff, 0xd7b, 0x45a, 0x4, 0x251f, 0x4, 0x0, 0x3, 0x7, 0x800, 0x7f, 0x0, 0xae11, 0x7, 0x3, 0x0, 0x75c, 0x9, 0xfffffffa, 0x9ec, 0xfffffffe, 0x7fffffff, 0x8, 0x6e, 0x28, 0x3, 0x7, 0x0, 0x8, 0x7f, 0x6, 0xae, 0x6, 0x9, 0x0, 0x82, 0x2, 0x8, 0x5, 0x6, 0x5, 0x8, 0x3, 0x8, 0x2, 0x3, 0x4, 0x80000001, 0x8, 0x0, 0x5d16, 0x8001, 0xff, 0x0, 0x2, 0xb5, 0x7, 0x1, 0x3, 0x9, 0xfffffc01, 0xfffffff7, 0x0, 0x9, 0x80000001, 0x2, 0x4, 0x4, 0x5, 0x5, 0x1, 0x76566430, 0x51f2099c, 0x80, 0x4, 0x7ff, 0x9, 0x1, 0x1, 0x4, 0x0, 0x2218, 0xfffffff8, 0x10000, 0x0, 0xbaa3, 0x9, 0x9, 0x5, 0x4, 0x6, 0x2, 0x4b631c08, 0x1, 0x7, 0x81, 0x5, 0x9039, 0x231, 0xeb18, 0x10001, 0x5, 0x0, 0x80000000, 0x32, 0x3, 0x4, 0x7fffffff, 0x10000, 0x9c4, 0x100, 0x3, 0x3, 0x2, 0xff, 0x5, 0xff, 0xffff, 0x0, 0x6, 0xffff, 0x1, 0x6, 0x10000, 0x7, 0x9, 0x2, 0xe788, 0x7, 0x495d, 0x1, 0x3ff, 0x9, 0xb2d2, 0x8, 0x101, 0x6, 0x80, 0x5, 0x6b9720be, 0x8, 0x3, 0xffff, 0x5, 0x1, 0x9, 0xdcd5, 0x5, 0x0, 0x81, 0x7, 0x2, 0x6, 0x20, 0x4, 0x8, 0x80000001, 0x1, 0x81, 0x0, 0x7, 0xa8fd, 0x3, 0x61, 0xe65, 0xdf5a, 0x9, 0x0, 0x3, 0x5, 0x1, 0x9ded, 0x1e3c, 0x1, 0x81, 0x6, 0x0, 0x8000, 0xbe8, 0xffff, 0x5, 0x0, 0x5, 0x5, 0x1800, 0x7f, 0x0, 0xffff20e8, 0x8, 0x1000, 0x3, 0xffffffe1, 0x10001, 0xffff, 0x81, 0x1, 0xd0, 0x6, 0x401, 0x8, 0x40c4, 0x9c, 0x2, 0x3, 0x6, 0xfffffffd, 0x6, 0x9, 0x5, 0x5, 0x3, 0x0, 0x6, 0xfff, 0x966, 0x7, 0x8, 0x2, 0x8, 0x1, 0x2, 0x10000, 0x8, 0x1, 0x14, 0x2, 0x615f, 0x7f]}]}]}}]}, 0x1868}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000000c0)=0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x4}) 22:43:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)) 22:43:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000080)=0x8026) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$TIPC_IMPORTANCE(r8, 0x10f, 0x7f, &(0x7f0000000000)=0x40, 0x4) 22:43:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1224.632160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1224.766517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1224.900657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:43:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000000700)=0x4, 0x4) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x141000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$alg(r3, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000002c0)="49dce8bfa13cd14ca6bcd531c0df42b6f0d6257b1bec15f92e218d4d58f822d64e907e8b0421e1f23811ffb11b09d345643d7eedd9f6b4504de32f60966ef4346e9e46cc9a4f6834540f391e40da26e489230c3c599abaaf7470c89431c994a19a2b354d6de415fb7979af63e9b3b8cb8c5664323c9f0f649cb435db1dbc273e8582a581e64d0415ffa289a3995f20dc7a76f2645d2329bd55ce17fc335e4264269627ff992b7d4c6b47917c41dc9a08ae1dae5320fac27c9f02350dca058a3c57c874ccb7f4dc81980bffd8295dbae8c9e53d69669c8a2c5d3e0057ff4eb311cd4e3a6a50f1a991cd0fbf7f6823363144dc4bab", 0xf4}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f00000003c0)="b00f2509286f670370817264c66ed80727b5f8c17ec318f6256fd637acc08a17e1f6ccfbf757c95049fe3d2c69cc710e775e59e0cccf12615710050d66cfca3222f70191839ecc862479ededf76770625597c94bb5cc3b9043579bdde070ebd0947b9c2ddde275dead3aeff4fbb48d04e9c2e8d49cb5f98487eaf430a1a04ba4e08cc3b6daef2081804ed4b9dfefd7a6c363db1ff611a1c72b3df429858bd094182e4d873497d44e6ae3e153013472c8bc75b40e8717f18a4dc48cbb6af8e3e1aa191813350065dd9c17692f49ddb9b15de532e272c3775705429651cf17e1a13400ee9b66648063cfbc786a09c6edf05d37d91094d584", 0xf7}, {&(0x7f0000000040)="937a3ffca4930a6d00e78d624aa4cbe772b3cc5b6a745d4b8157d3958e0cc537f3f29a43a18c882bb95a43a9c5e889aa5fc426b8140fe4fb02dc4117114031059c02d05dee6de55da02aa8fc9eaa28e4afd9ae9faf3f52e3c0e3b1bce8c7c8a071dac87e2cd4116029f5a72f09628e8c6fb5fb87eabad7c7cabbb45f9a1b1ee64239a5264c1bedca4f2bb87d4f", 0x8d}, {&(0x7f00000004c0)="3e46056f0984efc428f692625f7b7f986405d63e7558e08b02ea13aa4b15649f4dd46055e5728152f4e925f65d40f60f2c797a1120690a6a4ba638e1d239d796ae256d9cdf430ff340287cab60f1e59e6963c33f1e4c58e2c05d3c9fa11411eb3cd2cd0d7400a949c8090005b855ccf688338b8dbb3c99561521b789b6f05f442e4e29fb7e0d108efb8e48d209c135d0f057738f7d8e3f9995d2d0270b0b421faae568bb45ec9c2ad6d7d64e54dcab186156a8ba642cb4fd04632525f907e9b3f7bad1649ddb94adb3173553cca6f81e337a26d7965f4f78ede85319c059493b053849a18653890a21a8b9", 0xeb}, {&(0x7f00000005c0)="d164c31b75859ecbb0a3c3c1127eb0e41a5b13ab061635c47947ab1cfacbdea72a06f8a416d0a12b7cf056ab955fe8", 0x2f}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000002740)="945b7af9942b18ead178462e77f2088ba0b6ad78b5d1b8b575e66db35456c19e3d9df8344536860c47db4e5129e305fc8ec10bb52178583d27d4a8ae1de282de0b2355df0dfc581569635fe4c8771a28a9d7ec5cb93207d55b894b5c906ccf135d437c1b94a10db6c1504f46f32fd8014bd213e0900a8f1e3ccc5dd76a2967894c08dfad4dc4d6829d7ff9394879ff2762408fdcc656f75ff4d7a2edaa3c1799df45b255ab189dd4c108eb461309b895800bd4bf3419a0eec9a8c98ef56cfc5fe8c1b835015481f8783469d74ea9da0dd61cdbcb65f8ead8931ed717aa8df0a3cfee90de7c343505e38775ac273fc19d", 0xf0}, {&(0x7f0000002840)="cbabb24ac2fee7244822383231f4d5146468684da5a1a1fc7efc66dba84c42493560145e2e77457c51e845bafa50a834076d139f6fbe80b3e3d1e8ebc62a2c93abcc5d96d0c198702de8b04eb21dde321555a59c07d8010ce3a1b790c6479990a74c43558eb574f90afe04cfb5dedc74411cc077b9b14670c926dc30082666f6f1faa1ff045d4947a043798cdaf962393508bcdf9a555626af33d831a65b0ad0a0f790674dc65bd406daddfd63b7af15a281", 0xb2}], 0x9, &(0x7f00000029c0)=[@op={0x18}, @iv={0x78, 0x117, 0x2, 0x62, "e1c51f073a808d369db06625e94c4ccd1af77c5d852bd85e0adebaa07c6838f4a57b0f63275e9c0bfc774d8c45a7116420705197f3943f5f44104bcb2bc179c8334f70e178e05c1e9581d7a8cc322eb297a6bbf7d0bf899c10598c7511603cfe3bf1"}, @op={0x18}, @iv={0x70, 0x117, 0x2, 0x5b, "c145496c903278c0809c0138900cf9804039dce3ada4881686056ddbd4f8110c5a7d1ed6545d12d253e019fd184abaee50ceaaeda8c4505f896e7d38f91997c3acf2f241a72521c29225d2652d2707fca371fc068f6f6b8b542a12"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x38, 0x117, 0x2, 0x1f, "9a3c2781ad46e0ab9a718448761b9b04185aae60f9066ffd054491b5b73cc9"}], 0x180}], 0x1, 0x4040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000640)={0x80000000, 0x7f, {0x0}, {r5}, 0x8001, 0x101}) ioprio_set$pid(0x1, r6, 0x1) tkill(0x0, 0x0) r7 = msgget(0x1, 0x380) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000100)=""/164) msgctl$IPC_RMID(r7, 0x0) [ 1225.010694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, 0x0, 0x0) fchownat(r3, &(0x7f0000000040)='./file0\x00', r5, r7, 0x1000) ptrace$cont(0x20, r2, 0x0, 0x0) sched_setscheduler(r2, 0x3, &(0x7f0000000000)=0x8) 22:43:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000080)={{0x1, 0x0, @descriptor="580de6a51bf916b5"}, 0xae, 0x0, [], "bd6b65f01171ad5344d9e881e20dc024bff427b5bc99d1ac8e673310ef237a664e548be595eb10242bd098eac7cd877c9319f50239a3e1b78086b882bde0733e1dc49dff9363bf1731df377206dc1e9d9a64c4f2d6cade9aba9441a958cde9f4676bf7f33a3193a56c834e8bb6b700e0189f93c13eb144346c5201cbad0baea59a38ca669abe526fde51d98321d2fb93f9ce1a6d004b67d2087ce0a6fb227bffd65a583620f3df5c45aa303ea04d"}) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000180)='/dev/null\x00', &(0x7f0000000240)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x82102, 0x0) 22:43:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0x7]}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x3, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 22:43:30 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000280)={0x9, 0xfe01, 0x9, 0x1, 0x4, 0xff}) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x6c, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e21, @broadcast}}, 0x81, 0x6}, &(0x7f0000000080)=0x90) 22:43:30 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) sync() r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) read(r3, &(0x7f0000000080)=""/176, 0xb0) 22:43:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) r2 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) fstat(r2, &(0x7f0000000080)) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000000)) [ 1225.462431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1225.591776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1225.627231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:43:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) set_tid_address(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000000) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0)=0x3, 0x4) 22:43:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) keyctl$invalidate(0x15, r2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:31 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000a12c8c83ae6180a5cf74df2c437c65772737820e341433e261ff030d2d263eec2ae1d8d487f490e715913e75735fec2422cd64904050abfb4d2f3081b0ababc3aa23fc70ecf668bf5c3bfd27a9831ae9bc0e24fe455aaf22ff90d89ef53394ff3b1dead42c6ef79b9e5c076f33ef48d733fc3cb0b225021a00a317b7a12f72fd360b6a7e7192541f456213c5c110c7d8bbd3bef4a057dc0ac9039adcddba598186a27f040da5d1a3112432bdea3794b4c444fb9d7c7e34a7d81686223e08c4c098064bc6b6e1f99287949f3a605ddfec60318210254519eb", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000000000080002000000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="0400000000000000f1ff000b00309da1b4694b396c0c9191561827834e00000b00ff01000000000b00f8ffffff00000500083f0000000000788b5e458390f3db803c0dc86b77f3638e6df5114260ba0db387ccd7e69331de53006a6458a9a1886e624d2f1d059314ca5d6c185d5e62470f355b1530ac357d74e0e4108f2ab84c963390943a6dce6a9c49cd73e1300144c4c36869"], 0x18}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x54, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xeace, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0xd0}, 0x10) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000040)={0x3, 0x1, 0x8, 0x4, 0x2}, 0x14) tkill(0x0, 0x0) 22:43:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1ff, 0x8002) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6c, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000240)={r7, 0xad3, 0x1, [0x7eb8]}, &(0x7f0000000280)=0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='/dev/nvram\x00') r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000440)={0x4}) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200800, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r9, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="540002c6", @ANYRES16=0x0, @ANYBLOB="000425bd7000fbdbdf250300000008000100020000000800010001000000080002000200000008000100020000000800010001000000080002000200000008000100000000000800010002000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:31 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000100)={0x9}) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x1, 0x6, 0x2, "b245a29adc834082f1d07378e5570795892147a7196f3f4efc6dd22974aeaaf0", 0x36b0828f}) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) kcmp(r1, r3, 0x2, r0, r0) tkill(0x0, 0x0) 22:43:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x800, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r4) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0xa0042) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6c, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x1, 0x40}, &(0x7f0000000040)=0x8) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000440)={0x4}) 22:43:31 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:31 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setns(r4, 0x20000) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x0, 0x2, [@remote, @empty]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f00000000c0)=0x401) tkill(0x0, 0x0) 22:43:31 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000280)={0x9, 0xfe01, 0x9, 0x1, 0x4, 0xff}) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x6c, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e21, @broadcast}}, 0x81, 0x6}, &(0x7f0000000080)=0x90) 22:43:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000800f9ff01010000006300000000080002"], 0x38}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x8, 0xc50, 0x5, 0x0, 0x4}) 22:43:31 executing program 5: sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a00)={&(0x7f00000018c0)={0x114, 0x17, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0xa4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6f}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x808c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000880)={0x1010, 0x464, 0x200, 0x70bd28, 0x25dfdbfb, "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", ["", "", "", "", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x850}, 0x4008041) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r4) keyctl$instantiate(0xc, r2, &(0x7f00000003c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '^({@\\', 0x20, 0x8, 0x20, [0x38, 0x62]}, 0x30, r4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$ax25(r1, &(0x7f0000000100)="fdce9939357d828251c8f505d96ca63a2ead3e6cb739062d364ebcb3786e32262269119944c0f3805a67d527ba95e0f17d5e15", 0x33, 0x20004081, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) exit(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x70100, 0x0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f00000000c0)={0x1ff, 0x7, &(0x7f0000000480)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:31 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000040)=0x401, &(0x7f0000000080)=0x4) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000001, 0x4000010, r5, 0xa000) tkill(0x0, 0x0) [ 1226.428154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1226.544437] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1226.638060] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4, 0xffffffffffffffff, 0x1}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="891e4b1b2cf2d89b6981dfe34d2850f348000000105600a617488ce0aab300f406000401", @ANYRESDEC=r2, @ANYRESOCT=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d0000001b0080000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000f1ff10000a000100726f75746500000004000200"], 0x34}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) r10 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r10, 0xc058534b, &(0x7f0000000000)={0xffff, 0xba, 0x0, 0x80000001, 0x1c, 0x7}) 22:43:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r2, &(0x7f0000000040)="dd2c557db172d4e6fe4e06429944685e80cece8478c9fe3ee3387f5a4adec202c7195f5d789992a7c0e6b6a828d275ebbca8804f3aec7beda72594933f720f60471013c295dba28b547933b08f513deb03f6203880d5991de651140ee039fa078c9d92795a6f77a4a4899d3e68db0aef3a1b58727b69229125fc24a34336b3ee45e96dac8a04cc99be30a412626a8ec313de5795d35ed48abc20f3f5abcb78836ce885fc8f61117393b1919bbf9aeeecce3660bb73d229785d725230f511c30af615ce714929ec639588f541ced799d28b02", &(0x7f0000000240)=""/212}, 0x20) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x800, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49404001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 22:43:32 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose}, [@null, @netrom, @default, @null, @remote, @bcast, @netrom, @bcast]}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x4, 0x5, 0x4, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=@v2={0x5, 0x2, 0x12, 0xd99a, 0xf8, "468926c691563ccc61f1ed5310dd6ec675ee57811d64bced917ee858f40d1fbe74bffb2820bb37d9f23e217914f32902cecfce5db5af1a1d36c5a48933335da7d92c19d711a9dc982db6954d4616fb00778bb97b0f8f3648dd51aaf16c67bbe366b3e1317b507b8eb6220fa9140bbcb2df800bc09d6e069ff657b850625cb709da3cd681a1542fb0d673b9119a28443b8ca7583986ffc7c62fdebeb339055b39dba55159bf6c4a294befd1bdc867b8b21f0ee212c4a41583b075c0dfb3d6e8ed49666dce4c271a440206f070ab1a8ecb1530729f81b077789f70edf3c40238c79ecc0e392397ffbafbf3af4bdeaa45011d9c089d43515a58"}, 0x101, 0x0) dup(0xffffffffffffffff) 22:43:32 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11c, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x3a1083) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000000c0)=0x59, &(0x7f0000000080)=0x2) 22:43:32 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=[@mark={{0x14, 0x1, 0x24, 0x10000}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = syz_open_dev$sg(0x0, 0x4, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000001140)=ANY=[@ANYBLOB]) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200001, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000001100)={0x5, 0x51, [{0x1, 0x0, 0x200}, {0xffffffff, 0x0, 0xdf6a}, {0x80000000, 0x0, 0xf4bf}, {0xb24, 0x0, 0x8}, {0x9c09, 0x0, 0x8}]}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f00000011c0)=0x8) semget$private(0x0, 0x2, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000100)=""/4096) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') 22:43:32 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x4, 0x0, 0x10000}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0xffbfffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000040)={0x9, 0x9, 0x72, 0x7fffffff, 0x0, 0x8}) [ 1227.182508] 9pnet_virtio: no channels available for device 127.0.0.1 22:43:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:33 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000001140)='lo\x00\x96o8\x0fd\xa1\xe3\xa1s\x92\x88$q\xb5\xa5u\x99\x8eTE\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\x03\x00\x00\x00\xdb\x9b\x1b\xc2\x8d;\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x91\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?0U\xd1%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbc') r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB='\x00'/16], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000f00)=ANY=[@ANYBLOB="44010000", @ANYRES16=r2, @ANYBLOB="00032bbd7000fbdbdf25040000000800010000000000080002000000000008000100ffffffff080002000200000004000880000007800000060018000000000006005d00000000000500aacdf01900000500d322643400000500b96e2c290000060012000000f0000c8034000b8008000a002d97000008000a0001d7000008000a000000000008000900b54e39623300090068c9595c08000a00cff9000004000b802c000b8008000900c67cb80f080009001698673408000a00940e000008000a00e478000008000a00511a00003c000b80080009005dcbf633000009007cd7534308000a00a020000008000900d941057c08000a00544a000008000900995d07390800090037cc6d542c000b80080009006ceaa270080009005fd48257080009007bdd540208000a0061020000080009004c0d3c0814000b8008000a0086f9000008000900000000000c000b8008000a003d7400000000088000000780000005007777f306000006006300000000000500583c5d1200000500a0e34637000006008100000000000780000005002480506b0000078000000500d105aa180000050034e6113e0000078000000500e337054100000500df8ba22c00000600d5000000000005006db6ce39000006005b0000002000050041b0e04d000007800000060061000000100008800c00078000000600ad00000000000600c1000000"], 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="00032dbd00"/14], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x2044011) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000001380)={0x15c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x8}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28577e87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21947aeb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7eb8aea2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5624ac0b}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a18bed5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3269}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2acaf9e6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4afd57f1}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2443f590}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x788fdbb5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b77}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30913f35}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x43c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2414e405}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd84a1f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3dd9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x81fd}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x41}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="e4010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1e4}, 0x1, 0x0, 0x0, 0x40c1}, 0x4041) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0xc4, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xb0, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a13beb3}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29ce9adf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb165}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x336c7bc6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd1f1b80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb14a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8652}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63b1a52b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f5025d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf82}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xedbffeb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17a7f537}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x352c17e3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x119694a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x96e6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6fc4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8c0}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7e0e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66aa7b61}]}]}]}, 0xc4}}, 0x8008) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa4, r2, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x88, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9e9603}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b4c069d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34b7c46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x337b4d71}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61277a22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15127324}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40840}, 0x4000) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x294, r2, 0x4, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x40c4ba610ca19cb1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x401}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9eafa3b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27f2b15f}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2559fda9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2722fa2f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e5c406f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x462e5267}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10d2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x479e3166}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xe0, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x789f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xefe4}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61f47ec4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25385674}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2857a150}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6fce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cb47cc5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bc9a988}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x671ff34c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ec86240}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x504bbd78}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36e485a8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4871509a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3ffa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cf7a6ce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x554c028f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x961f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b7c}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b505474}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x501f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75d6f68b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ccfe3c0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x628c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x42c2}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e11f7d5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x403d87e5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c5ab970}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x223ebb79}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3300}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7606}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73c973cb}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19bdffe2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23bcd3d2}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x60, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}]}, {0x4}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31990a46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x18}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53d97e8f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x129bfa72}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19ef89a2}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x880}, 0x4050) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x14c, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b8744f2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d458782}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x290a4ca8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa9c3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x159a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5697a4ba}]}, {0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfe75}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe71d}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa1cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4165a4fe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54b7ffb2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x84f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e7cf6ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ed00101}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6819df7b}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}]}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1227.691797] 9pnet_virtio: no channels available for device 127.0.0.1 22:43:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="7a000000070000005400000000da000095b17d3fc766e301"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r2, 0x540e, 0x7fffffff) sendto$inet(r2, &(0x7f0000000180)="c0a1a75e52351a2fed79baf153eb31bdcf1d21b53e21efc80b824f33fef4fb566fa186a34e622e9f1312625ded4ae6260c0691bbd50e4fc2f365045c5d58d8131bf3a5d16c5636d293cf620bcbbebb9c209ee8a22c90a33570aa1cb6428b129841f3589e190b4793648cf040b67556bc65428bd3f12581839d327b20150689a02334282e558c3135e9149160114452dffeace04628a985ff00ed748f9e6f761612a7b88a59ebeb9bb9bf465aca0ecea64b0ab7d26fd51875498e039003e3e8d19e73edb86f9507d177", 0xc9, 0x4000000, &(0x7f00000000c0)={0x2, 0x4e22, @private=0xa010100}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r6, 0x4004556a, 0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x918004, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x5}}, {@common=@uname={'uname', 0x3d, 'GPL\x00'}}, {@sq={'sq', 0x3d, 0x800}}, {@timeout={'timeout', 0x3d, 0x6}}, {@timeout={'timeout', 0x3d, 0xe0}}, {@common=@mmap='mmap'}, {@sq={'sq', 0x3d, 0x5}}, {@common=@aname={'aname', 0x3d, '%!+'}}], [{@fsmagic={'fsmagic', 0x3d, 0xcc7f}}, {@fowner_lt={'fowner<', r4}}, {@fsname={'fsname', 0x3d, 'GPL\x00'}}, {@fowner_lt={'fowner<', r7}}, {@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_type={'obj_type', 0x3d, 'GPL\x00'}}, {@obj_role={'obj_role', 0x3d, '#$'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}]}}) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r8, 0x80081272, &(0x7f0000000040)) [ 1227.811650] device lo entered promiscuous mode 22:43:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x0, 0x8d, 0xfffffffd}) timer_settime(0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1d5) tkill(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r4}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x6214, 0x22, "02dc281d234ae6059b3b12d6039a807045316fe5d7d0f2debb6f5f3abe3de52f485087f3d851f940cc1ce70f3ae74c77fd0f55eef41bd176be677d0b7185ec8f9876bb1ec1eb515dfe7c009559f80240d6a25de8cb2e04a0efd132af884619b496346b5b0de37de8169283e782a90b579bd86a79212b562a6023ff60a09ab458cb20c83c3edd797d6d6c040097c67c7953aaa48a643a0f0321cf458f005a97e1f6c1d499812bd059402a7cf1dcb962be425c42dd4b96d5aff2d4cd6d4a058c9f1244f1835a8895c09ffcb117ca33352956540dede741d4125f82fe2dedc55fd54f6465a56b467da38c66ab16fb96e025faf003a1d676710d539a06c5a91b7354", 0x3f, 0x4, 0x9, 0x7, 0x0, 0x5, 0xff}, r4}}, 0x120) [ 1227.848579] µ¥u™ŽTE×]b}¡Y­: renamed from lo 22:43:33 executing program 3: r0 = socket(0x22, 0x2, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000040)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "8277d84b722725eb", "4a6c626ea2714c15bdc377a1d18f39cb", "61fb77f3", "7c698100c8dcef23"}, 0x28) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x22800, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x208080, 0x0) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) getsockname$packet(r0, 0x0, 0x0) 22:43:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1e0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2bf, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="8e390f19212333828026e7baebca45cb7b4d82ba7da69417648bd66894c2c87b0958218df1279e85be7b7040c2aaaaa5bfef4eeb1bd5cebcc2f28a6083ba9171fb9fbbb0ffcbd87aed1c51a54482f88721ae019e995770ad6880011af6702c99d05f93def0d9f23cd9d770695ba91af0257034368d9db4bcd0aa29347be4725238cea8121f594b8cd304c55bd0be70b3", @ANYBLOB="000000d8cc461e2e0200000000dba6f4433fb2cdd90000"], 0x7, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d122f66696c65302c6c6b7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000380)={0x6}) accept4$llc(0xffffffffffffffff, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), &(0x7f00000001c0)=0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x5ee}], 0x1}, 0x0) 22:43:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$setsig(0x4203, r1, 0xeb7, &(0x7f0000000240)={0x2a, 0xffff, 0x7712043d}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") r2 = getpgrp(r1) waitid(0x0, r2, &(0x7f0000000040), 0x1000000, &(0x7f00000000c0)) 22:43:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="000000000000fcdbdf2506000000b000bd088602d1a382d22c6b3f9a0243037f90217d0e3d3529f3fd0de233ab575df91a235a78528fee3e4978dda331f7d574e21ca67edf59aa26d9b09db24a61ffa3bd0cb2b2e06bbaceaf4adcbeafca76f9657ecb764ef670ed00dbebfa9612e916a1ae146c7fc396485a4507aa93fefaa9e081"], 0x40}}, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 22:43:33 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1228.008583] delete_channel: no stack [ 1228.023758] delete_channel: no stack 22:43:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000040)={0x7e, 0x5, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) ioctl$TUNSETOWNER(r2, 0x400454cc, r6) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1228.149827] overlayfs: unrecognized mount option "lkwerdir=.:file0" or missing value [ 1228.280982] audit: type=1804 audit(1592520213.630:168): pid=30187 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir989868023/syzkaller.bjTnhu/1800/bus" dev="sda1" ino=17896 res=1 22:43:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x204000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x4, 0xb8, 0x3, 0x81}) timer_settime(0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000280)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@private2}}, &(0x7f00000003c0)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r6, &(0x7f0000000400)='./file0\x00', 0x1000, 0x8, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x214000, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@rq={'rq', 0x3d, 0x1}}, {@sq={'sq', 0x3d, 0x7}}, {@timeout={'timeout', 0x3d, 0x2}}, {@common=@msize={'msize', 0x3d, 0x10000}}, {@common=@debug={'debug', 0x3d, 0x7}}, {@sq={'sq', 0x3d, 0x2}}, {@timeout={'timeout', 0x3d, 0x7fff}}, {@sq={'sq', 0x3d, 0xe77}}, {@common=@noextend='noextend'}, {@sq={'sq', 0x3d, 0x5f1d980}}], [{@dont_measure='dont_measure'}, {@euid_gt={'euid>', r3}}, {@fowner_gt={'fowner>', 0xee00}}, {@uid_lt={'uid<', r4}}, {@fowner_lt={'fowner<', r7}}, {@subj_type={'subj_type', 0x3d, '!/.'}}]}}) tkill(0x0, 0x0) [ 1228.616736] overlayfs: unrecognized mount option "lkwerdir=.:file0" or missing value 22:43:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x90a4c980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2b, 'pids'}]}, 0xc) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000240)={0x80000001, 0x2, 0x7, 0x7fff, 0x3, 0x80}) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000000280)=0x1, 0x4) tkill(0x0, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x1, 0xb57}, {0x2, 0x4}], r2}, 0x18, 0x2) 22:43:34 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:34 executing program 1: close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0xffffffffa0020007, 0x0, 0x0, 0xb2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYRES64, @ANYBLOB="14ecb736b1ad3e8ee3add3235c924b60bb3052438280ad1c8ab7714f17bea83f5efa664a2b0a436d0303e7cb5dd0f399e47dcbf475a54198f980483a419e71a44bfcf9faec423565b30a983c734dd45704f02eed8c491781056aa731202d", @ANYRESOCT=r3], 0x48}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000002c00270d0000000200ffe60000000000", @ANYRES32=r4, @ANYRES64], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x34}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0x4}}]}, 0x84}}, 0x50) 22:43:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="000000000000fcdbdf2506000000b000bd088602d1a382d22c6b3f9a0243037f90217d0e3d3529f3fd0de233ab575df91a235a78528fee3e4978dda331f7d574e21ca67edf59aa26d9b09db24a61ffa3bd0cb2b2e06bbaceaf4adcbeafca76f9657ecb764ef670ed00dbebfa9612e916a1ae146c7fc396485a4507aa93fefaa9e081"], 0x40}}, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 22:43:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @empty, @local}, &(0x7f00000000c0)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x19c, 0x0, 0x400, 0xc5, 0x25dfdbfc, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44044) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1229.266951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1229.542244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:43:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) bind$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 22:43:35 executing program 1: close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0xffffffffa0020007, 0x0, 0x0, 0xb2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYRES64, @ANYBLOB="14ecb736b1ad3e8ee3add3235c924b60bb3052438280ad1c8ab7714f17bea83f5efa664a2b0a436d0303e7cb5dd0f399e47dcbf475a54198f980483a419e71a44bfcf9faec423565b30a983c734dd45704f02eed8c491781056aa731202d", @ANYRESOCT=r3], 0x48}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000002c00270d0000000200ffe60000000000", @ANYRES32=r4, @ANYRES64], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x34}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0x4}}]}, 0x84}}, 0x50) [ 1229.861884] audit: type=1804 audit(1592520215.210:169): pid=30248 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir989868023/syzkaller.bjTnhu/1801/bus" dev="sda1" ino=17678 res=1 22:43:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="000000000000fcdbdf2506000000b000bd088602d1a382d22c6b3f9a0243037f90217d0e3d3529f3fd0de233ab575df91a235a78528fee3e4978dda331f7d574e21ca67edf59aa26d9b09db24a61ffa3bd0cb2b2e06bbaceaf4adcbeafca76f9657ecb764ef670ed00dbebfa9612e916a1ae146c7fc396485a4507aa93fefaa9e081"], 0x40}}, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 22:43:35 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x100) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)={0xfff, 0xfffffff9}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1230.125601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1230.243683] audit: type=1804 audit(1592520215.590:170): pid=30276 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir989868023/syzkaller.bjTnhu/1802/bus" dev="sda1" ino=17789 res=1 22:43:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="000000000000fcdbdf2506000000b000bd088602d1a382d22c6b3f9a0243037f90217d0e3d3529f3fd0de233ab575df91a235a78528fee3e4978dda331f7d574e21ca67edf59aa26d9b09db24a61ffa3bd0cb2b2e06bbaceaf4adcbeafca76f9657ecb764ef670ed00dbebfa9612e916a1ae146c7fc396485a4507aa93fefaa9e081"], 0x40}}, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1230.357013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1230.989597] syz-executor.4 invoked oom-killer: gfp_mask=0x15080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=1000 [ 1231.086704] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1231.135738] CPU: 1 PID: 30258 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 1231.143655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1231.153021] Call Trace: [ 1231.155622] dump_stack+0x1b2/0x283 [ 1231.159283] dump_header+0x178/0x7aa [ 1231.163020] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 1231.168061] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 1231.173185] ? ___ratelimit+0x2cd/0x522 [ 1231.177168] oom_kill_process.cold+0x10/0xc16 [ 1231.181698] ? lock_downgrade+0x6e0/0x6e0 [ 1231.185856] out_of_memory+0x2d5/0x10f0 [ 1231.189865] ? oom_killer_disable+0x1c0/0x1c0 [ 1231.194362] ? mutex_trylock+0x152/0x1a0 [ 1231.198429] __alloc_pages_nodemask+0x2556/0x2730 [ 1231.203298] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1231.208145] ? _raw_spin_unlock+0x29/0x40 [ 1231.212310] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1231.217328] ? kmem_cache_alloc_node+0x387/0x400 [ 1231.222089] copy_process.part.0+0x26a/0x6fa0 [ 1231.226590] ? do_raw_spin_unlock+0x164/0x250 [ 1231.231094] ? _raw_spin_unlock+0x29/0x40 [ 1231.235245] ? do_anonymous_page+0x62d/0x17d0 [ 1231.239746] ? finish_fault+0x290/0x290 [ 1231.243744] ? check_preemption_disabled+0x35/0x240 [ 1231.248769] ? __cleanup_sighand+0x40/0x40 [ 1231.253007] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1231.257968] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 1231.262721] ? HARDIRQ_verbose+0x10/0x10 [ 1231.266791] _do_fork+0x180/0xc80 [ 1231.270254] ? fork_idle+0x270/0x270 [ 1231.273977] ? up_read+0x17/0x30 [ 1231.277372] ? __do_page_fault+0x19a/0xb50 [ 1231.281636] ? do_syscall_64+0x4c/0x640 22:43:35 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1231.285621] ? sys_vfork+0x20/0x20 [ 1231.289165] do_syscall_64+0x1d5/0x640 [ 1231.293065] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1231.298253] RIP: 0033:0x45f429 [ 1231.301437] RSP: 002b:00007ffee27db4a8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 1231.309142] RAX: ffffffffffffffda RBX: 00007f0c7ba54700 RCX: 000000000045f429 [ 1231.316442] RDX: 00007f0c7ba549d0 RSI: 00007f0c7ba53db0 RDI: 00000000003d0f00 [ 1231.323758] RBP: 00007ffee27db6d0 R08: 00007f0c7ba54700 R09: 00007f0c7ba54700 22:43:35 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0xa41000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0xfffffffd, 0xfffffffd}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r1) accept(r1, 0x0, &(0x7f0000000040)) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="62ac65762b6d643000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cramfs\x00', 0x8004, &(0x7f0000000180)='\x9d&\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDDELIO(r3, 0x4b35, 0x84d) r4 = openat$full(0xffffffffffffff9c, 0xfffffffffffffffd, 0x44, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r4, 0x8004500f, &(0x7f0000000280)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r5 = socket(0x26, 0x1, 0xbc) bind$rxrpc(r5, &(0x7f0000000240)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x7fff, @private1={0xfc, 0x1, [], 0x1}, 0x800}}, 0x24) [ 1231.331033] R10: 00007f0c7ba549d0 R11: 0000000000000202 R12: 0000000000000000 [ 1231.338300] R13: 00007ffee27db55f R14: 00007f0c7ba549c0 R15: 000000000078c04c [ 1231.436688] Mem-Info: 22:43:36 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@add_del={0x2, &(0x7f00000000c0)='geneve1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) read$snddsp(r2, &(0x7f0000000180)=""/172, 0xac) [ 1231.491310] active_anon:1238737 inactive_anon:6880 isolated_anon:0 [ 1231.491310] active_file:910 inactive_file:1324 isolated_file:45 [ 1231.491310] unevictable:2 dirty:24 writeback:0 unstable:0 [ 1231.491310] slab_reclaimable:18820 slab_unreclaimable:160641 [ 1231.491310] mapped:55976 shmem:16816 pagetables:46331 bounce:0 [ 1231.491310] free:30642 free_pcp:0 free_cma:0 22:43:37 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000006bd7000ffdbdf2f080001000100000008000100010000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x8044) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESOCT], &(0x7f0000000380)=0xc) r6 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$restrict_keyring(0x1d, r7, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200)='/dev/ion\x00') setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xf) 22:43:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20180, 0x0) recvfrom$llc(r1, &(0x7f0000000140)=""/125, 0x7d, 0x40000043, &(0x7f0000000240)={0x1a, 0x337, 0x0, 0x0, 0x80, 0x7f, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1231.628247] Node 0 active_anon:1860596kB inactive_anon:18824kB active_file:248kB inactive_file:232kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215472kB dirty:24kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1231.665512] Node 1 active_anon:3094452kB inactive_anon:8696kB active_file:4672kB inactive_file:5800kB unevictable:8kB isolated(anon):0kB isolated(file):128kB mapped:9032kB dirty:72kB writeback:0kB shmem:27256kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1231.794975] audit: type=1804 audit(1592520217.140:171): pid=30291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1145/bus" dev="sda1" ino=17607 res=1 [ 1232.151407] Node 0 DMA free:10360kB min:220kB low:272kB high:324kB active_anon:1192kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1232.335070] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1232.386434] Node 0 DMA32 free:27112kB min:36296kB low:45368kB high:54440kB active_anon:1866552kB inactive_anon:18824kB active_file:268kB inactive_file:400kB unevictable:0kB writepending:24kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10816kB pagetables:29772kB bounce:0kB free_pcp:376kB local_pcp:376kB free_cma:0kB [ 1232.570832] lowmem_reserve[]: 0 0 0 0 0 22:43:38 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1232.593679] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 22:43:38 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x404800, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) mmap$binder(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1232.654325] lowmem_reserve[]: 0 0 0 0 0 [ 1232.724069] Node 1 Normal free:77708kB min:53592kB low:66988kB high:80384kB active_anon:3094160kB inactive_anon:8696kB active_file:2608kB inactive_file:4212kB unevictable:8kB writepending:0kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:51072kB pagetables:155632kB bounce:0kB free_pcp:376kB local_pcp:104kB free_cma:0kB [ 1232.888933] lowmem_reserve[]: 0 0 0 0 0 [ 1232.893031] Node 0 DMA: 1*4kB (M) 19*8kB (UM) 18*16kB (ME) 12*32kB (UM) 6*64kB (UME) 4*128kB (UME) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10428kB [ 1232.921961] Node 0 DMA32: 1204*4kB (UME) 1874*8kB (UMEH) 382*16kB (UME) 221*32kB (UMH) 28*64kB (UME) 3*128kB (UE) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 35424kB [ 1232.948480] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1233.038852] Node 1 Normal: 1412*4kB (UMH) 904*8kB (UMEH) 202*16kB (ME) 126*32kB (UM) 128*64kB (UME) 28*128kB (UME) 37*256kB (UME) 76*512kB (UME) 0*1024kB 0*2048kB 0*4096kB = 80304kB [ 1233.038962] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1233.038968] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1233.038974] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1233.038979] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1233.038983] 18189 total pagecache pages [ 1233.038992] 0 pages in swap cache [ 1233.038997] Swap cache stats: add 0, delete 0, find 0/0 [ 1233.039003] Free swap = 0kB [ 1233.208826] Total swap = 0kB [ 1233.211927] 1965979 pages RAM [ 1233.215035] 0 pages HighMem/MovableOnly [ 1233.228817] 338456 pages reserved [ 1233.232307] 0 pages cma reserved [ 1233.235679] Out of memory: Kill process 2254 (syz-executor.3) score 1007 or sacrifice child [ 1233.264948] Killed process 2254 (syz-executor.3) total-vm:75636kB, anon-rss:16592kB, file-rss:35248kB, shmem-rss:0kB [ 1233.375680] oom_reaper: reaped process 2254 (syz-executor.3), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB 22:43:39 executing program 2: mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x2000008, &(0x7f0000000140)='/dev/snd/seq\x00') r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x1, 0x4) 22:43:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x10190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/118}) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x430}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) 22:43:39 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1234.499788] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1234.584356] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1234.608112] CPU: 0 PID: 30312 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 1234.616248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1234.625664] Call Trace: [ 1234.628274] dump_stack+0x1b2/0x283 [ 1234.632057] warn_alloc.cold+0x96/0x1af [ 1234.636048] ? zone_watermark_ok_safe+0x250/0x250 [ 1234.640918] ? wait_for_completion_io+0x10/0x10 [ 1234.645627] __alloc_pages_nodemask+0x2129/0x2730 [ 1234.650504] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1234.655365] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1234.660237] ? HARDIRQ_verbose+0x10/0x10 [ 1234.664315] ? do_raw_spin_unlock+0x164/0x250 [ 1234.668996] alloc_pages_current+0xe7/0x1e0 [ 1234.673340] kvm_mmu_create+0xd1/0x1c0 [ 1234.677249] kvm_arch_vcpu_init+0x282/0x890 [ 1234.681598] ? alloc_pages_current+0xef/0x1e0 [ 1234.686114] kvm_vcpu_init+0x26d/0x360 [ 1234.690027] vmx_create_vcpu+0xf5/0x2950 [ 1234.694230] ? __mutex_unlock_slowpath+0x75/0x780 [ 1234.699083] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1234.704203] ? alloc_loaded_vmcs+0x240/0x240 [ 1234.708731] kvm_vm_ioctl+0x4ae/0x1430 [ 1234.712635] ? __lock_acquire+0x655/0x42a0 [ 1234.716974] ? kvm_vcpu_release+0xa0/0xa0 [ 1234.721139] ? check_preemption_disabled+0x35/0x240 [ 1234.726174] ? perf_trace_lock+0x109/0x4b0 [ 1234.730428] ? check_preemption_disabled+0x35/0x240 [ 1234.735465] ? perf_trace_lock+0x109/0x4b0 [ 1234.739848] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1234.744798] ? HARDIRQ_verbose+0x10/0x10 [ 1234.748884] ? kvm_vcpu_release+0xa0/0xa0 [ 1234.753139] do_vfs_ioctl+0x75a/0xfe0 [ 1234.756962] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1234.762606] ? ioctl_preallocate+0x1a0/0x1a0 [ 1234.767135] ? security_file_ioctl+0x76/0xb0 [ 1234.771566] ? security_file_ioctl+0x83/0xb0 [ 1234.775993] SyS_ioctl+0x7f/0xb0 [ 1234.779529] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1234.783522] do_syscall_64+0x1d5/0x640 [ 1234.787437] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1234.792647] RIP: 0033:0x45ca59 [ 1234.795989] RSP: 002b:00007f78d11c6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1234.803802] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1234.811219] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1234.818502] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1234.825782] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1234.833311] R13: 000000000000039c R14: 00000000004c635c R15: 00007f78d11c76d4 22:43:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000100)=0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000240)=[{0xf6, 0x3, 0x6, 0x3f, @tick=0x1, {0x1f, 0xa5}, {0x92, 0x6}, @raw32={[0x1000, 0x4, 0x27]}}, {0x28, 0x1f, 0xfd, 0x80, @time={0x80000001, 0x1000}, {0x80, 0x80}, {0xfb, 0x40}, @time=@tick=0x3}, {0x5, 0x3, 0x40, 0x2b, @tick=0xc1, {0x0, 0x7f}, {0x1, 0x90}, @queue={0x6, {0x20, 0x9}}}, {0x1, 0x3f, 0x2, 0x6, @tick=0x81, {0x7f, 0x4}, {0x0, 0x1}, @result={0xe29e, 0x9}}, {0x80, 0x7, 0xff, 0x3, @time={0x2, 0x2}, {0x9, 0x20}, {0x0, 0x2}, @connect={{0x3, 0x4}, {0x9, 0x7}}}, {0x4, 0x10, 0x0, 0x8, @tick=0xfffffff8, {0x2, 0x7f}, {0x81, 0x81}, @result={0x6, 0xfff}}, {0x0, 0xa7, 0x8b, 0x8, @tick=0x3, {0x81, 0x94}, {0x1, 0x40}, @addr={0x80, 0x1}}], 0xc4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000040)="ef219637a389349201c690d326608e5bf6eb2a8ef848ef0e9b859ba67b3b27f4e525bb0903931dd4b9ad9e6d815cccd27e68776c9f84d6193348e0", &(0x7f0000000080)=""/43}, 0x20) tkill(0x0, 0x0) [ 1234.947608] Mem-Info: [ 1234.952756] active_anon:1234779 inactive_anon:6880 isolated_anon:0 [ 1234.952756] active_file:1457 inactive_file:1721 isolated_file:53 [ 1234.952756] unevictable:2 dirty:52 writeback:0 unstable:0 [ 1234.952756] slab_reclaimable:18913 slab_unreclaimable:160847 [ 1234.952756] mapped:56503 shmem:16816 pagetables:46350 bounce:0 [ 1234.952756] free:33091 free_pcp:311 free_cma:0 22:43:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x580a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x436, 0x0, 0x0, 0x0, 0x40000, 0x41a}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002c3372d9e4b2a6954baf91487f273c251b151c77e3d61de43f74f0594720df4061bb242c6a3b2a942e4d2ba89e8ca962a791042496cdc2424dff30430"], 0x38}}, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000540)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe84, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000002c00270d29bd70000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000080000000900010007000000009aa3000c0002000800020001000000"], 0x3c}}, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:43:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000040)={0xfffffc7d, 0x101}) tkill(0x0, 0x0) [ 1235.026516] Node 0 active_anon:1860588kB inactive_anon:18824kB active_file:4kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215244kB dirty:8kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1235.172212] Node 1 active_anon:3078396kB inactive_anon:8700kB active_file:7680kB inactive_file:5780kB unevictable:8kB isolated(anon):0kB isolated(file):364kB mapped:10892kB dirty:148kB writeback:0kB shmem:27256kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1235.280818] Node 0 DMA free:10444kB min:220kB low:272kB high:324kB active_anon:992kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 22:43:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x0, 0x0, @descriptor="4fbe9d676055a031"}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:40 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1235.355869] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1235.404608] Node 0 DMA32 free:35868kB min:36296kB low:45368kB high:54440kB active_anon:1859596kB inactive_anon:18824kB active_file:4kB inactive_file:8kB unevictable:0kB writepending:8kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10688kB pagetables:29764kB bounce:0kB free_pcp:128kB local_pcp:120kB free_cma:0kB [ 1235.470940] lowmem_reserve[]: 0 0 0 0 0 [ 1235.475178] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1235.540474] lowmem_reserve[]: 0 0 0 0 0 [ 1235.588572] Node 1 Normal free:84556kB min:53592kB low:66988kB high:80384kB active_anon:3078508kB inactive_anon:8696kB active_file:6672kB inactive_file:4976kB unevictable:8kB writepending:164kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:51168kB pagetables:155704kB bounce:0kB free_pcp:1080kB local_pcp:596kB free_cma:0kB [ 1235.613306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1235.761779] lowmem_reserve[]: 0 0 0 0 0 [ 1235.779690] Node 0 DMA: 13*4kB (UME) 21*8kB (M) 17*16kB (M) 11*32kB (UM) 6*64kB (UME) 4*128kB (UME) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10444kB [ 1235.851845] Node 0 DMA32: 1209*4kB (UME) 2154*8kB (UMEH) 394*16kB (UME) 219*32kB (UM) 28*64kB (UME) 3*128kB (UE) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 37556kB [ 1235.907422] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1235.926236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:41 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = socket(0x2c, 0xa, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r2, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x440000, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f00000002c0)="fd6d03623d45b246425b34efb5fdd018a657a13020584602335febb22729d0a6b41c092396572593480a499c7e2bd2378e388b36469874c57fa22666aaba309f0595b4e98177d53118df599ef41773260c10c46daa93595e3074915bfd23c2d7ebf1a9a1ac6b5def362f516458e2ad0010ad3453a0ef7a90ce2664c3e256ba5fa6c084021bb5a91dc89a59edf84f0243ae8bb5d4ca704977744931798dadc6b580636932f2ef605b0fd51773f51f3fa0bf488325a3e258f3b8cb7d49d7", 0xbd}], 0x1) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 22:43:41 executing program 3: r0 = socket(0x2c, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=ANY=[@ANYBLOB="0000000000000000000000000000000010200000", @ANYRES32, @ANYBLOB="0000000000000000040000000a00010072737670360000001800020014000200200100"/48], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x160, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5efc3560}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7f, @mcast2, 0x3ff}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb259}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2e}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) setuid(r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0xa) [ 1235.942591] Node 1 Normal: 1529*4kB (UMEH) 794*8kB (UMEH) 447*16kB (UMEH) 319*32kB (UMH) 135*64kB (UMEH) 14*128kB (UMEH) 43*256kB (UMH) 77*512kB (UME) 0*1024kB 0*2048kB 0*4096kB = 90692kB [ 1235.969174] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1236.018069] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1236.049216] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1236.065459] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1236.108201] 19392 total pagecache pages [ 1236.124327] 0 pages in swap cache [ 1236.132184] Swap cache stats: add 0, delete 0, find 0/0 [ 1236.153416] Free swap = 0kB [ 1236.156611] Total swap = 0kB [ 1236.165607] 1965979 pages RAM 22:43:41 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)={0x10001}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x200, @time={0x4, 0x5}, 0x51, {0x3}, 0x1, 0x0, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f0000000180)=0x2d) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKROSET(r6, 0x125d, &(0x7f0000000080)=0xffffffff) 22:43:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/92, 0x9}) [ 1236.181074] 0 pages HighMem/MovableOnly [ 1236.185234] 338456 pages reserved [ 1236.201545] 0 pages cma reserved 22:43:41 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_procs(r7, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x280, 0x0) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 22:43:41 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1236.380003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) ioprio_set$uid(0x3, 0x0, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:41 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000240)={0x4, 0x6, 0x0, 'queue0\x00', 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x0, 0x4000, 0xd2b}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r6) sendmmsg(r6, &(0x7f0000006900)=[{{&(0x7f0000000300)=@ipx={0x4, 0x9, 0x8cf4, "9c4157d84e89"}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000380)="05d77c5da70dabde7e5ea5ebc053e7cc4fadf6d94ea405030734d911416117d0e49583900412dd1a3ba42ddc49bacf22f927d07cff5cf807886649ce1c8e5954000a6ae9fc9e557db7cdce430f544ecb0403a831afc71193847f7cbcb39aa0c909b189a93c01c17e15ec8f37d7157c691e9933372db2b3c010fb6c470f8b6863074b8aaec5bec77883e67a1f61d8fb0e09a8ffb958ca58a69954c89b6a4bd38b1925bf83ee3c8aa9c7e007b5bd64638543a72189f1f3837a1b558eaf6215e37ddb559178f0347403587ffa7cef50c34d5e0b6196b0856b12ffb42fa43ef2936caf3727a4d97d3e020ef8b792b49acb71ba4c4d4f", 0xf4}, {&(0x7f0000000480)="38cb507e5cb6b322dae97d6bd20d32b14df5712ee4de7804bf6294f912436e9e694fda22785d637abc426938bd570625d0eb371ba016a115cdcf17fac4cd7b567e6288415a5b8d41cf09b49944eec834f267c069183dfbef00e588765e597597009783fa04873b34a25d4363f22a6a7d0a9e55b6bafa632bad317dc7aefe4155b80ae88cbd99828e9e6bf87acf1e1fcef306576ddffd927835381af0b2d320a2f5ec62075291dc8b7485fc56ad0725556c8909426efe3ef6ebc925cc519c72e6162efffb01b37d37fef9b3aec2e9f4e7ebe5", 0xd2}], 0x2, &(0x7f0000000580)=[{0x1010, 0x0, 0x3, "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"}, {0xc0, 0x102, 0x40, "d1962186d4f01c01769a47744e3c4a8a6c71c72417b037248b026f85f61ed87a7c15004b33f544a4a776201ee85a37c75d5214e9d8298f6753097d902567056ae001fbdafd351e750dda391822654c1ded0a8374affeed1e47578ac9dd9cab9db4a475a1a23ad1e70115e3999c6402fa754636e7b8bf46f05bc733bef63e68831c53e99217cb09177f8d26171de8097c5661d196488ddb7e0ca3aa8273687b42bc09f6b6751535587138645691fb70"}, {0xa0, 0x118, 0x9, "6aa1fa89cf5a811e4eb034202a72a43d86a09ed24f93fe24beb9a5c8bcfd6f488b060dd7fcd57e75aa43dbe26182a44dfea789094dbd37b27243c2223ec02117ff8381da646ef6d47f87b8830150bd087740914d166581238b57b2e20631f02f31b0ca88a5a107258268285059bf2a3525eb5ee73f87c59d9051f1dc9240417c4f4bdf72ef0ae83f8d"}, {0xb8, 0x10c, 0x1, "ba43dd476560593454060e74a1faa31e92c779f8c3db06a86011ace3e2f3322eda3cf77ddc5767952d86707dce93a191e1c07e07e6643cdc9f9b34d621b728c24d9aa40374b727a2499fc503968d8de95b3a06bc9ef321bd0f28cdae5ab61e071b795399df987633f18d83e61b31ced678e4b1d466169450f8e819d8dfd3dd0148259b95f119fa062b6f633b657e6d4ecfc2116464c5d5a6c229c7643e102a6b2be95854f4a433"}], 0x1228}}, {{&(0x7f00000017c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)="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", 0xfd}], 0x1, &(0x7f0000001980)}}, {{&(0x7f00000019c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="6268acf7c9c660d6fee408b5997d91571624ccb8cfc453754681255bd8af4b55dfa93e0c47954b26b69f012e9be8fb6a492d76d514d509fb0a38c9c52db3532546a3ef1df9046e8139bc196143d4cb9d9e83608757d2714a26176f39d8c74ab426d21bbe10ff7c82742577150af4af0e20f555c58b41518c6537bbef63be0e7cfaf441426d43f538b8d36bf5ca0913c371c99ca93262ed9fe5f27137fc7c2a22496b8d1daf3e37521be2cb27738c2b", 0xaf}, {&(0x7f0000002b00)="061481cd8d8ddb2de9a0a5859a55916c2d64dd4abde3e5168a372257258e460dc7083caba44137cf8020eacd6a1775ceb5e57d6999cf5be09d732f16152a501fe076f85a1fa52cb1956b32c84e4e05e1cd28ef5e60e283ead45a100cc536355d0b6a1c323f8da06e0b1314e3ed65", 0x6e}, {&(0x7f0000002b80)="cfe75105076f0f5cfdc065b826", 0xd}, {&(0x7f0000002bc0)="088d8f31f8f4852530cc8719dd572dddd086f4c1fc683cc05ee01188a00b4359c5166f29be6e16a438f3da51a5a4703bfd576cb17dc2c1b8a445ca9c9e940fac2aad1ed4750c765417b085e084e1dd6d07278519b27c214697dce3066ebe19e7771d4c13ee83dd07b253fc4a63a891d51ba9d67c6b675e6cbfa652731920d2b03fabbeb13437be1a9c563ac194bcbf", 0x8f}], 0x5, &(0x7f0000002d00)=[{0xe0, 0xff, 0x8, "dcb570dea38f68a582f06c0503b7efa748f4ed97d17cbe8fa47f9d418f334d1a51d256767c58486da5ed0e6b3a0b082af64673a52a34b5e086f92f378f37b4c0ab42640e5e4809c2a913de443297a662c61f8b010c350102248fb199f71e56d00b29d7143917bf6940bd8dce8570782cafc3b2b59f972fa4c46c06354fce4bca29bc8522aaea751afee02e33c1eb08b73a238b774627a277cb3eb5853167ca71280ac2aae2f7fee81d915390207b48d21bf3c0f9448b140ea5f000acef2ab257b382dd318124eb45e7"}, {0x90, 0x11, 0x5, "8cce4daa9d3f4b861e9ae8e608192dee1b21a282d7974587f1069aec3c90c13e28402659aed424900548e28a12847209cccfd7bf33a37c1901f567c6330c49f966175b62d49a4dfa7fc875818b507a56db36b76f30c7a0fbc864d99fda3701108ec8973a1494197939f9927a0e3f7813003306619f802b7ec98d20"}, {0xa8, 0x115, 0x9, "facc6a04d279a56e6a03ca2f42430482230e5d1bb06cec0bb6899370e495f85ddc6fd3a3f9d58f58a2a81ed25bcc49c50ff634548355af19f2181be5052ed44a740eecf36af64814225755cb04e796ae8be021a2eac9b2d840105cc8b151075be5ddf60cb7ac42d7dba883f1f23911393e72771a8a475790283a769e2de960aba4c785d3d0148f6b724d50a44a3d644fd53325"}, {0x78, 0x103, 0x8000, "3b7bdc10238f9ba998673ee0139e4d9daec685aa718a2abff719abf8237f4bf905cb80602070b381adaa2a960d549a396a86ed4944e3700657a7fa51d3469e15dbf06ef36fe184ab5019e3bfc2c3ff5655b0eb543bceb65161d7b9ba8588abbb7afa74a4"}, {0x98, 0x10d, 0x4e15e982, "66d16ebcc220ee62579b9cac01d3a901c150ec4ffd873edd0dff0fc92d029e4aebdb0dae0100869f164e480711accfbe3f2ec38b38155b5b5727792e0ef07e5d53531f8b11590f33ae59610006eaba3d3c7918c14199bd02182495df71bb471873ac7b7c30d8f29b8e5e228921ddd5a644a7c7e9d611814cae5c2188a3045e8cd2fb47bf"}], 0x328}}, {{&(0x7f0000003040)=@sco, 0x80, &(0x7f0000003180)=[{&(0x7f00000030c0)="2f8d8bb8563f8eb0812cc91b7d9797cc81ccce6d319fd76ec48c2737259eb35b429ec7329a9b3c82737af6dc79476b91e17916b0696d8261b88f26b6645afe3779b50d0ce32cc979208596167275c975ac20775ffa0acec13c11580cffe81dae2a7941f09d1d58c8d5d4e1868a5d47de5ef71475995462b2f6c990fb7e8c142e842e7ee69ae33d4e7168b833d1531b319a4afd89b4c5eed8be3fee9bc8a7044297b7c425d59f28103fffb216814f68b02dfa3c09bb", 0xb5}], 0x1, &(0x7f00000031c0)=[{0x68, 0x103, 0x80000001, "2699317fc312fedd9ba505880dc89a582a85ae4c50479588092ad7ce98b7ec16a6510c887b9bb961b9efd2e6edccda992b1c99ef049a6793614f5ced786d79c6663d08edee21e4c9c97d629b4010ae2ea31ff166f19188"}, {0x38, 0x10c, 0x6, "dde2af4a6d0f19295eb0ed99b416e2bce1f3ccabaef0950a63a81735a8ffea807dfdeed405"}, {0xf8, 0x11, 0x9, "d02285eb80911f36af57da04f089309bee96b366287af16bab4d86cb75b024b27bc7dd50e281cd0406d5564da9df5734e54dd5105d215f9d4f18c57eb47277c2c90aea95f66cba8b797068f721083e6d6b39703ef2a2feb05fc7fd59f2820bfff38bf18ae7f9ba389f2c0be3aba19e29a53aceb0b1cf4c182b73a86d27511c3713e8b91fe11bad9b8a9d78af8acf1986a8280cec2a5e46a552362d75198392f9c4a852932892e90268ca9ca1a42dfa9e256331f44b5bc1e1c17040db4acbc19951779717219c7b46cad0671dd87d8ac7efe4b9af6909b61e713e8ae60b240b3e5855b6d5"}, {0xa8, 0x112, 0xb764, "f37419590a121ead6706a307a446a95a49c77dd2ca7697ee57eedb986531245fd2061849ac9dcd47235bd1bff7613bc60478f250b1160a5ea8c86a3de2be4eb84a51cad85e474c716737c7c08fc1a168af8d9f83d7c4f84e503f34c27f5aef93840b1a8c822c0143e51517996739773afaad504aaffe997c7628d33473a81d4c54c75ec9804495e70b69dbbf17387d08ecc579"}, {0x30, 0x10b, 0x101, "51362b88994f7feea6ce13f98758cd4c9701cb2b18fa0f4c5679"}, {0xb8, 0x103, 0x8001, "6b52d17bc99ce136b582557d6cd934d5daa04e132c251323e73283f65b291f7a16ebd05875e673d6b44d9e310af7fe92bf49490d229df73ab18f64de3270043a852075312a516e7887fa6483f80e81ed6c627b9be0741dcd0a84b14737e9629c94f4fa8a98fe8ac6095116c6c398a0db796c6b3ad5ba939a1c3f1d764ee50169db75ba4b427d811f9fa04184f5ffbb6e68aaf4889de0c6aa103e9e5783937f4ed967b79c5dec0ea6"}], 0x328}}, {{&(0x7f0000003500)=@in={0x2, 0x4e23, @empty}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003580)="3456cf2aa0232742b65a4b1f48ecd8f7e6ef70fb9d37482ccd861aec34b54833f3fd86531849e6d9df1ae36abe569f136801c105e62c974225c9ef579df01c38f5c406bdd5f36d", 0x47}, {&(0x7f0000003600)="d64aaf6b4739dd9cf38a77a08b4d1347985db5266b3b0bdcef51052e3b264d014d48bc3a7d424a36d0eca2d776d7bb04b4647fe344fffa7edd598b5c683ea3e4f676be26a530f1ff59e2f806c45907a350bc16d6574b0c9dea", 0x59}, {&(0x7f0000003680)="53cf63aedda356e5ac35b61f811bc969d464a967645c1862168852b6ed0ac52fcc4ebf4cb8f75146fac6d2f371f6f2c127b1330c26b140df21d95fea3293b59e4f0ace8c1612fb2ca4840d546a8766d4565ef5e5c7bea578f55140caaf4f7c974d48d79079a737199595a96f1dd3a39374d958c1b8f4e8b329bbb534a7bb4c6810a6731af78124fc75d8f4956535e1b8ccbe9ed76934a9f2181e6e5895451000b91a6f270cd56db48983716cfe016a263d1d2863d64d7383a0bbe2fae94851d5690b91a92ea3c790e6827388e4db", 0xce}, {&(0x7f0000003780)="06f1f141ef7458e0b6f9658807172a71c656a9aa8277796b9dcd4615df25b775624df03b703cec034e988aec12748be16dc55a74cb86b3b88e008ff26898330329a903fdf0cf7cf9cf1de9a37876f3894e7b9537bdd1fed6ed3d9f551f14bd2e5f0e0895c519ef3e35786257502962c6", 0x70}, {&(0x7f0000003800)="8158db914d9960594fb58cc41f3c763007b1f26f4a728f9106b2bf4f37f2f3eae05157a402bc5a91e17513143829c244fbb47df2ad30b2e88d94228995ddb5cd7c04366534485a55752bb04b237e0f1d0e801e05", 0x54}, {&(0x7f0000003880)="3233bcb875381b97058e06929501bf6eebcd1449ac3a7c4cf30354ab0bfcbeda40979f259168f47773831e394c7a86aa53f6867f9a013792ac96635810c3d97ff9dcfd25fe594f21d45c0046146b48b7ba6a6e34af6d968f4601487393b16062d303ebd293e13ebb243bebdb8426e1ea8c1563b3ffd8f5b55db72af2f1eec36aefe1f896d459502bf74bb92a4dbe4306edd5454fedca44532ff9b6a016fed06b1bf9e07c7dfbd143057f54ebbf1f2f34d1445057edbcce058711982f33dd5a374b85a884df9382ea53d45d979fa5009211adcf1b93b4e05a5746f8b46e2c5472489ba7a5e063f776", 0xe8}, {&(0x7f0000003980)="fa77b87f2324df80564a3ac8eadc7fbce4583f93328ce92bcaff56f10a26300aadc38ad07453ba99910ed32e005fc4347e88e7418a1d3a49ac97f5120cc69a3a6e41a1a62ef8143a33996ac1b5", 0x4d}], 0x7, &(0x7f0000003a80)=[{0x88, 0x117, 0x3ff, "518a2ebb60cee8b86fe42fbdb6f2bcf7278a0906f35e32d9a04d007b6eedcadcbe9b1b6efcfc1723cc61d56d1210b009a29171ae6e7c3f08dcd3d467391c0b6a9fe4007ebad873624c4fcbf87707da4a426ce6c0110b03b8a88ef4ed70c1b321eefeb271300bb3cb1781fa1f97f1df48c27f75bb41"}, {0x70, 0xff, 0x4, "81287a52974ce7c1ddea29b31edc87093d86e844a3d9906ec3ea358923c2a4e22f75911517f78b5b6af4c768b064d33f71ff0b40543c38ac30e17b7408e31dac711d6c345a4e32f1a0ed824175efe93bcc2212d7237af73619617a"}], 0xf8}}, {{&(0x7f0000003b80)=@l2={0x1f, 0x11, @none}, 0x80, &(0x7f0000005000)=[{&(0x7f0000003c00)="7a182d1b72548ebc", 0x8}, {&(0x7f0000003c40)="c8761f8f32359ed106ab6185307dbf8e120d5192600a4cc023eed1eaa2a1e733ee0d54fdb6919b9cf41ea0c46e624a27a96a17cfc1f0c77af9bbf2646300faff7a04277d25b0abfae802ea5bd25a54023b549d163548598f7eb2f25c294df1f6d057fc1f9e6d2cd47c53bb7313fc289ddd584267ef462505e16b169f1b6dccb278309b6dfd6a513f67d0f944cf8497b8b42e10dee0a445883aab2ccdcc224af235d73435d1a16ff098d474b0bf7bd8118ce9365f6f48b52df55cc685eea8e42d5fa583", 0xc3}, {&(0x7f0000003d40)="2b145c68e10226cccbf69febb1f92e04648d2c8c29eb722ac555836c2620f66f6ec21ff8c92a0f49210d9da85b1e5eda658904d5b78a6e12382ec1dc37339155758fe69b95786d3ce381fe9161fb0eef19f7109adeed6f5c48bfe4031877c36b", 0x60}, {&(0x7f0000003dc0)="f36324a53c33f6071d0eb3c1ea0f238436a9beffb80fe11dbc76dd6afc5e091c9feaeb789e33936a3bba58e590820e0218bd3c6a1548e344b0a62744f0a828773621d78be603e3b3c87e", 0x4a}, {&(0x7f0000003e40)="608b0756f408738e6b1667b916de835e43221d04387774897fdc6281d22cdeacd8cd7e70accc1837beb4c31fcdf5df5e5f1efc9df77c99c59952cd8019a11b91b27af4517c02a5adec9ac5add73411e078c0e1c17348800d3fd50da86702ed3aa11b22132202e7dea8045121142c4bc6504b4f0977539f91064c5fc1f20e659a49ff30e2e2feb4320cc6f0cd1eed3376d1f1e56fca7ff21f760b6d33dc4273e691ad3c177d", 0xa5}, {&(0x7f0000003f00)="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", 0x1000}, {&(0x7f0000004f00)="819b0fadf6badd68f6451b2fb9066ec72e92becd63af3e69859e000d199ed2d49fe86427823541011e7d82d44654b08167f2621ab1bd461f85fb167e2affd7c7914212e84a4a0f4f67efe8d582700c96763365df3ad837d2ebdba3a54944", 0x5e}, {&(0x7f0000004f80)="cc5c", 0x2}, {&(0x7f0000004fc0)="3b946ff22e1e277f3be35842a351cfb9f3d7c1ea21356eec23", 0x19}], 0x9, &(0x7f00000050c0)=[{0x78, 0x183, 0x2, "86e44cf0174e850e15d79190f5f3a2b489903ddbc877e29df9531b37ad02828029e020ddf0bb653879b484fff435a566cb8ce9fafdd5d48b64a8a94ba9088e7e785218fc872f00e36e1b742266ceb926beda1fadbc0ed6f22a4891f0f4f1503c5e5dd316f0f7"}, {0x38, 0x10a, 0x4, "ba272e2a8783dc086c81c9f42145539b9dfae9fcf2947cb88232cf71c49d2c3e48bdfce8"}, {0x38, 0x1, 0x3, "e2cbb69a7476c9a5ec21c3de4eb5f268f5978a34c82c6b49a7b3c6fc8d4868bd5af1fbf7"}, {0xe0, 0x115, 0x9, "c944aac83c70f5996d2838e9d99439a37b501f9f64258f9f76e2c0ce63cdcbad6f8a7c176ad6bb6cb167b6c9a624702ab0e366d8a26ddfd95e2681e426fcab554232779deaf303e3e82a4de163ad9f3f49ca89504274e4a44376431c313f778dff2f774771d248a69fc5e739825b109d20d50200d91d8c49a62f44fc1817243ad13bb52166461dd81db70d1042190b7575252da978e868903857ad3855f440b1cc519bb249942273a817c90dcf4fc8a1a9aea0bef857c39410c660ead3b293fa878807b8e0f2926e3c"}], 0x1c8}}, {{&(0x7f00000052c0)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80, &(0x7f0000005680)=[{&(0x7f0000005340)="26c142f44d7ecb777e2cc23dcf500115eb51689cbf728679", 0x18}, {&(0x7f0000005380)="c3bcdb278bbea13a605462ca72276d2c1053b12e6b2dfe7d721317f0fd7f3e8a15a095de6ad15caa45159a8d60eace3a945def8172", 0x35}, {&(0x7f00000053c0)="26235c993c3939b3bae75d15c2a0b0d940cbb501cbcb29a64dad229e9ea6b6268873d6174974609e90f882ed1b5909364ca58e64abb2095596ff32c0c72e4d22305c00f723e9e5188c2d5d42f1ad39b2c5c0a80df0c4af770490efb9a23b06b3373526a2c622e7d3aa016917dab639b6c430071af4a68c712ced", 0x7a}, {&(0x7f0000005440)="c4926971132e0e4f43c2534fbcd64f156c4be251c16ae452c5937cfd3c0216077f0af8ef199e3cd83ef42beaf1584169547c606323b79a1e1bc44bf9193b1b7076839558e444530f855abf7cc42b4e26cf12809224434e8ee5e28229e5022ec228b88b3653e8df82f5593d9dd5f1de6cb4ebfa65d1bc68437f370985e2c578a9206bd1210fba87af23c91cef87c5e419fcfa2aa7916c044c0335c7fb23a5b807bd977f9e0930c2d02406dd6f16f1cd67da17acbff59b0e0122089a420c48a18c7f7f99d5c3874e320f7fd5020589aed83204", 0xd2}, {&(0x7f0000005540)="c3b7c0ca0d56423c10c31a931a198c23e62af217c15acd46c267568c2f09971f6073842acf8713f3cbf2681c2b1d5a07a74a3626e604ff2b1d2b954496db1011d81647d19ed3f06f91d850ee89d72bf7f1aee06addb7b7cf78b8376ec627d10cd1ab4d1a58ffa1601785eae23de4f19b7a64d3741004fdc56bd6cdb90ba60801fb0e60ded523602572cb0d1e26d615a2eaa4396198757db16e09e6a21b4af97348b8b83abde5c625178780ad6a52a329feade4fe885c525016de9e6a635f1e9fda3106dce506ec4088dbd06b6497ea1917e5650638f983d64a3076a9f8f8d301d4", 0xe1}, {&(0x7f0000005640)="50163021445dfa655789c0d7e6998e3fac1e3bd8eab372e92ac4ae7051e73900491432f186fc743aac2a2ceb7b00f0fa7dc73d9f52d264ca6d5ae44224", 0x3d}], 0x6, &(0x7f0000005700)=[{0xc8, 0x111, 0x3, "7c6d36a9e8e4c95f7f95e0e64b715278c3e96c53fc407b7c0331ece459e366c7381108fbff2ce92b004db2838689a14e97d405e17390e2e147a7881af33d21fd5df8af97cd35ed02000a77f13c23980115f8b66f0a5fe63cf2b1133d9a60237cb9370f4b51233125df36758737580178977f873c69ccde95b280c77589f09b0a6497b021f7ad66a8d61e6780dbfd0dcd755ac41dc8a84a82758d6c86552200bb4462f2e9b7619b62cb178eaeabe2ebf7bb2d68a6cb4788"}, {0x60, 0x10d, 0x6, "bbe15798437aeeec2200b111e560bd5b7c402919c5493201005093d4deba4bd369f7010b031d399bf8d6a0f96e6453bb98f0c80325c178eae2575a90fb490c641505f5d6fcf82d25fabc4d3b"}, {0x80, 0x119, 0x80000000, "c8366d65cb0b283b4a389f627c157d818ddfc4175eecf6a9fcc8c9c50d822c681011cc16a0a32e717efff7f834ebaf270a0edfa72346b81dbd6b33c19cbc01f6ccfde00e6741f309bd43ed95f063e5680fdda981303c338e924d561df0f62295710fc576c0302d6f892d67"}, {0x1010, 0x10d, 0x3, "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"}, {0x48, 0x10d, 0xcd93, "727655a6c229c11916544e61628405fee466264d3823dc3c420f60241427c0e50bc0df42fe2ffd7170e20ea5e79e1eec63"}], 0x1200}}], 0x7, 0x4) r7 = dup(r5) bind$inet6(r4, &(0x7f0000001980)={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x29}, 0xffffffff}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) linkat(r4, &(0x7f0000000100)='./file0\x00', r7, &(0x7f0000000140)='./file0\x00', 0x1400) [ 1236.515786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, 0x0) fadvise64(0xffffffffffffffff, 0x101, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000200)={0x1, 0x4, 0x81}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000580)={0x8, 0xfffffffffffffdb0, 0xfa00, {0x3, {0x9, 0x0, "835e027f26cc524db09d9adae9235ba4860ff100283d598455094ccc2557ce14c920b43e59b20c1357301ead706a4b2b7b64696f94d4b60a65fbc304dc9c307b4ae1144aec56fca72bc43d589931264a4c674071b96521694d4ee801f026e4992026b1a3afce4a5ee529e03d790c2fc33083623da9ea8a0d0d3c2a2ebd637b401ac39afd194077942bfb7f4d261b0de35f8d0a1e84e0d0c157c423f254eecefa9e6b89a5e697d0adaca8d7aa08c44f6d4d1600", 0x0, 0x7f, 0x2, 0x5, 0xe9, 0x17, 0x43, 0x1}}}, 0x128) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f0000000100)="42a6a815accc576615019330b7f95ac5302887990945b1e60414b2f1b96be3c4aa7d23a36fae1f9fa0f2b118d4e3f7", &(0x7f0000000340)=""/157, &(0x7f0000000140)="0f2b781563743dcbfa08", &(0x7f0000000400)="49dd658e1105cc41257f983b282c08ed7828b0616aecb0e079456144258aa2e38c61680d15dc80d05e7242705da198c0f1e0e25aab28aabecba24c78c59d2b97f4b4c3d62427b2f6a41324cf722ba0ee218a8092e1b6bb331a15fd925ef69238ffd3fb579b4be7ecfb032d13e211c63895fa2865da177f56fb0c2205d6d79d4f7372c2f58991", 0x0, r4}, 0x38) sendmmsg(r0, 0x0, 0x0, 0x0) 22:43:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x70, r4, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x12044810) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x8c, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000804}, 0x40080) sendmmsg(0xffffffffffffffff, &(0x7f00000077c0)=[{{0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f0000000780)="84ae", 0x2}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) [ 1236.737414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1236.985301] audit: type=1800 audit(1592520222.331:172): pid=30448 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=17777 res=0 22:43:42 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100488, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:43:42 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0xa3, 0x20, 0x9, 0x6, 0x9}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xf12a07c5bd199788, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000e40907a1d972fc4b8704c5cf598c26d40000", @ANYRES16=0x0, @ANYBLOB="02002cbd70af4ff72df7d3fbe37a46000000000003000000080002000100008005000600df00000014000100fe8800000801050005000000000005000500020000000000000000000000c7ccb42f4b5d8ad503cb6fed1a218e048aa5bb0e5ca0ffbaf382ce3d190e0909c94925ac95cdc154e37efdc203bfc5"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) fallocate(r1, 0x10, 0x0, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 22:43:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:42 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1237.423800] audit: type=1804 audit(1592520222.771:173): pid=30460 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir989868023/syzkaller.bjTnhu/1807/file0" dev="sda1" ino=17505 res=1 [ 1237.438547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:43:43 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() r4 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)={0x10002028}) r5 = inotify_add_watch(r3, &(0x7f0000000300)='./control\x00', 0x24000200) inotify_rm_watch(r3, r5) inotify_rm_watch(r2, r5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000340)={0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r7, 0x80386433, &(0x7f00000001c0)=""/6) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000240)={0xffffffff, 0x6, 0x7ff, 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)={0x0, 'wg1\x00', {0x2}, 0x9}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) alarm(0x611) tkill(0x0, 0x0) 22:43:43 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0xa3, 0x20, 0x9, 0x6, 0x9}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xf12a07c5bd199788, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000e40907a1d972fc4b8704c5cf598c26d40000", @ANYRES16=0x0, @ANYBLOB="02002cbd70af4ff72df7d3fbe37a46000000000003000000080002000100008005000600df00000014000100fe8800000801050005000000000005000500020000000000000000000000c7ccb42f4b5d8ad503cb6fed1a218e048aa5bb0e5ca0ffbaf382ce3d190e0909c94925ac95cdc154e37efdc203bfc5"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) fallocate(r1, 0x10, 0x0, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 22:43:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) ioprio_set$uid(0x3, 0x0, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:43 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) sendto$l2tp6(r0, &(0x7f0000000400)="1c6651940f4189c58d43295ffd0c8cbd8bc862f953ea580ab922d76899d36e04f23ee528ee84ef67772748ea6bff16cf94752af8bdb87a349e344ba39588998c69ce5cabd9", 0x45, 0x40010, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2, 0x8, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000f1ff10000a000100726f757465000000040002006b9b597e8ef344431a6778a6bd1fdfa075f1c74586daa15a8f40e79dbd6b366d198df177c502bc2443f6494012b5c2dc033c5a27eeeb8ae8427b39bb7a2989d8436b8add7f4bbe90b93c4a9ff347616ceb9d8807a2d6bd80e908cd8eee1b15d00e52e807811e16b03bba081b98aded0c835e6b93ced7728a8499c17bf65162"], 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) fcntl$dupfd(r7, 0x0, r1) r8 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [], @empty}}, 0x1c) writev(r8, &(0x7f0000000240)=[{&(0x7f0000000100)="580000001400add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080e67f000001e809000000ff0000f069ccdcff74fc3ac7", 0x41}, {&(0x7f0000000540)="84e4bdb8cb93bc5684b514a7a893bed6d00e179545750b", 0x17}], 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) 22:43:43 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1238.264821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x8f7) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x800, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000540)={&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000004c0)=""/69, 0x45}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x71fa802da59f49da}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000225bd7000fbdbdf1a0100000000000000014108000018211700000002000000c26574683a65727370616e3000"], 0x34}, 0x1, 0x0, 0x0, 0x200000a1}, 0x20000004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x800, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r7, 0x100, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x8000) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:43 executing program 1: syz_read_part_table(0x204, 0x0, &(0x7f0000001280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xb) [ 1238.668586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sched_getparam(r0, &(0x7f0000000240)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r3, r4, 0x8}, 0x10) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$unix(r5, &(0x7f00000000c0)=""/183, 0xb7, 0x3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) [ 1238.782923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000200)=""/101, 0x65}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000500)=""/143, 0x8f}, {0x0}], 0x6, &(0x7f0000000880)=""/25, 0x19}}, {{&(0x7f00000008c0)=@generic, 0x80, &(0x7f0000000d00)=[{0x0}, {&(0x7f00000009c0)=""/157, 0x9d}, {&(0x7f0000000b80)=""/192, 0xc0}], 0x3}, 0x4}, {{0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {&(0x7f0000000e80)=""/131, 0x83}], 0x2}}, {{&(0x7f0000000f80)=@alg, 0x80, 0x0, 0x0, &(0x7f0000001080)=""/152, 0x98}, 0xb3}, {{&(0x7f0000000a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001480)=[{&(0x7f00000011c0)=""/94, 0x5e}, {&(0x7f0000001240)=""/170, 0xaa}, {&(0x7f0000001300)=""/87, 0x57}, {&(0x7f0000001380)=""/219, 0xdb}], 0x4, &(0x7f00000014c0)=""/252, 0xfc}}, {{&(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001840)=[{0x0}, {&(0x7f0000001700)=""/198, 0xc6}, {&(0x7f0000000400)=""/49, 0x31}], 0x3, &(0x7f0000001880)=""/159, 0x9f}}, {{&(0x7f0000001bc0)=@tipc, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001cc0)=""/198, 0xc6}, {&(0x7f0000002840)=""/80, 0x50}, {&(0x7f0000001e40)=""/72, 0x48}], 0x3, &(0x7f0000001f00)=""/218, 0xda}, 0x100}, {{&(0x7f0000002000)=@tipc, 0x80, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000002100)=""/164, 0xa4}, {&(0x7f0000002200)=""/168, 0xa8}], 0x3, &(0x7f0000002300)=""/29, 0x1d}, 0x3f}], 0x8, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x80) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2abe0000000000000023571394fb36987d95043ecc57e7333024ab8437df8ec829e427bc459bbc40f5a4ea648acd05a2ce3d66000000", @ANYRES16=0x0, @ANYBLOB="060029bd5e6248817010fedb000100000c00a15635c7996986b1b9e7358f3dadfdd71e27de1d3951667aaa33923e3f16d58a1ec0c879bb82eb90979b9a5781a10dcc2313f993743a5a179ba63720bbc9617021ccd80c1bce494319dd25713a0d719f263193f730d8ab9f2b4814726dc3897cae646f0d70ee9959c7c08956c985d5214552936b1da548fe32a082adf85602bd0f9baf6c7090edd28a324fc80db593871c15be03c719c08d"], 0x1c}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) 22:43:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x3018, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="f00004e83bb4ff7f010000000001e879c0c50200018007000600"], &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x6, 0x0, 0x200, 0x10000, 0x7f, 0xd14, 0x4000000, 0x9}, 0x20) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'veth1_to_bond\x00', 0x2}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 22:43:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x1f, 0x8001, 0x9, 0xfff, 0x1}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40340, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000100)={0x4, r4}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1239.014777] syz-executor.3 (30507) used greatest stack depth: 22544 bytes left 22:43:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x3018, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="f00004e83bb4ff7f010000000001e879c0c50200018007000600"], &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x6, 0x0, 0x200, 0x10000, 0x7f, 0xd14, 0x4000000, 0x9}, 0x20) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'veth1_to_bond\x00', 0x2}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 22:43:44 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000040)="f49acfb26da3ed9f2950e58677b2b6f218751fd2adbf9341d11de79759ef4ce50e9c466c4f8dcbb5a93a9a3e501321c643cde64c5b036075192149d9107618509f14ed63db08405ddacda822eb2cb5e2e7ebd16d040c4fbb0906348aacda1f7cc6f310f510ac700832c26b9824e21457dbfe10f79854a5d33549700be855540b99d0d61901bd00380f264e926ea696fa13c33b0f713ad984b649dedcbeb794af2cbf8a1ffe2bf52bed0c7aef9bf7eba996b57f674c033af55c3477311f7c09eaea293bc10ecf55dded37db21dee2961eff4fa773171324", &(0x7f0000000180)=""/103, &(0x7f0000000200)="f8f1410c3e6890999e6f1884b3dc661360ee11ec2bdfc336ec2b06dc17374cca9f80110f9ba64160e4d6d6f470", &(0x7f0000000240)="5dee0ea7513d8e761806f89053c60cdbc0822ee886d8a8a49fa82fdd6c39f4282544186d5fa1bd8a2a4c8483dd65c855d276b2bb865d421c8c67d5d26d6229a76098737769ecdabef25b0f8e87", 0x5, r3}, 0x38) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="d80000001c00128009000100626f6e64000000000c0002561b005a00ffffffff000000c862fb002c312c"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400202) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000380)={0x401, 0x5, 0x4, 0x100000, 0x2, {0x77359400}, {0x2, 0x1, 0xd5, 0xc6, 0x2, 0xb0, "0748056f"}, 0x0, 0x2, @userptr, 0x400, 0x0, r1}) 22:43:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @dev={0xac, 0x14, 0x14, 0x14}}, {0x0, 0x4e22, 0x8}}}}}, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 1239.440189] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x5, 0x3, 0xfffffffd) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 22:43:45 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:43:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fQc', @ANYRESHEX=r0, @ANYBLOB="2c726f6f74010064653d303030b030309d7af00ad730303030303034303030302c757365", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r1]) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 22:43:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x800, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xd77dde127021830e}, 0xba5ad821c34948d3) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r5, &(0x7f0000000000)="98", 0x3e80000000}]) io_getevents(r6, 0x27, 0x2, &(0x7f0000000040)=[{}, {}], 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1240.688283] nla_parse: 2 callbacks suppressed [ 1240.688291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1240.854607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:43:46 executing program 1: pipe2$9p(0x0, 0x4000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x400f4, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000795000/0x18000)=nil, &(0x7f0000000480)=[@text64={0x40, &(0x7f0000000400)="c401775d2266baa100ec65263667660f38808cbc426400003ef30fc7b41c0010000066b8d1000f00d00f01d166baf80cb8d125db82ef66bafc0cecb9870a00000f320f01b4ba00800000c421ad599b5bbb0000", 0x53}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RMKDIR(r5, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x0, 0x0, 0x8}}, 0x14) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 22:43:46 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1241.258294] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 1241.283494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:46 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:46 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, &(0x7f0000000000)={0xffffffff, 0x0, 0x4, 0x6}) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="10000000000000faffffff7f0000000000000000000000000200000000000000018000000000000071b5a369845b452b01c354a8cd9a51c6ea091307bcb4a85ce129251cd80795ab4f48443e9942b7f2a67956eeaa4d4531c9cf17e405b84f0f2979e4c9112dad1b0a28415db899bc5ad33c71bff892543ba1e0a1a72ce1b5ea7e4a4db3057f5b5ec836455b665b4456555520b11cfcaaef608fc0b1c210f0b16c51a0260faff644a0b0c5bb248f9e17677ed1400cd2535b592b4558dbb09156c10606289640e3eef7332ef72d39e9ffd34b5a182422cb835dc4a88fc382c33a00ad69555bb145c4d103"]) [ 1241.828089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000000)={0x16, 0x6f, 0x2, {0x1, [{0x1, 0x1, 0x8}]}}, 0x16) 22:43:47 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffff01, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r1) getsockname$unix(r1, &(0x7f0000000340)=@abs, &(0x7f0000000200)=0x6e) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, &(0x7f0000000180)={0x0, &(0x7f00000000c0)="9cbf2af2d8b10990dcb342bd4b4b57cb8f5b6ca19b8aacff3933fdb41123cee5ac37f67291339fabcc43476e72654c04242686e725607814533bae242f579635d02b101ca7e222f865d7fa2621be", 0x4e}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x28001, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r3) keyctl$clear(0x7, r3) 22:43:47 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x800, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xd77dde127021830e}, 0xba5ad821c34948d3) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r5, &(0x7f0000000000)="98", 0x3e80000000}]) io_getevents(r6, 0x27, 0x2, &(0x7f0000000040)=[{}, {}], 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:48 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, &(0x7f0000000000)={0xffffffff, 0x0, 0x4, 0x6}) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="10000000000000faffffff7f0000000000000000000000000200000000000000018000000000000071b5a369845b452b01c354a8cd9a51c6ea091307bcb4a85ce129251cd80795ab4f48443e9942b7f2a67956eeaa4d4531c9cf17e405b84f0f2979e4c9112dad1b0a28415db899bc5ad33c71bff892543ba1e0a1a72ce1b5ea7e4a4db3057f5b5ec836455b665b4456555520b11cfcaaef608fc0b1c210f0b16c51a0260faff644a0b0c5bb248f9e17677ed1400cd2535b592b4558dbb09156c10606289640e3eef7332ef72d39e9ffd34b5a182422cb835dc4a88fc382c33a00ad69555bb145c4d103"]) [ 1242.775695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x20000000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:48 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffff01, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r1) getsockname$unix(r1, &(0x7f0000000340)=@abs, &(0x7f0000000200)=0x6e) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, &(0x7f0000000180)={0x0, &(0x7f00000000c0)="9cbf2af2d8b10990dcb342bd4b4b57cb8f5b6ca19b8aacff3933fdb41123cee5ac37f67291339fabcc43476e72654c04242686e725607814533bae242f579635d02b101ca7e222f865d7fa2621be", 0x4e}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x28001, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r3) keyctl$clear(0x7, r3) 22:43:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000100)={0x4, 0x2f39143d, 0x7, 0x7}, 0x10) r8 = fcntl$dupfd(r3, 0x0, r3) ioctl$TCXONC(r8, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r9}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 22:43:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) getresgid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x1, 0x0, r1, r3, r4, 0x90, 0xffff}, 0x9, 0x7f, 0x2, 0x992b, r5, r6, 0x7}) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:48 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1243.399979] (unnamed net_device) (uninitialized): Device erspan0 is not bonding slave [ 1243.463341] (unnamed net_device) (uninitialized): option active_slave: invalid value (erspan0) 22:43:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x398, 0x1d0, 0x268, 0x268, 0x138, 0x268, 0x300, 0x300, 0x300, 0x300, 0x300, 0x6, 0x0, {[{{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg0\x00', 'veth1\x00', {}, {}, 0x6}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e22, 0x400, @loopback, 0x1}}}, &(0x7f00000004c0)=0x84) 22:43:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006040), 0x400000000000095, 0x40002000, 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f00000001c0)) sysfs$3(0x3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xe97}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000002c0)={r3, 0x80000000}, &(0x7f0000000340)=0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 22:43:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x10002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1243.687498] ip_tables: iptables: counters copy to user failed while replacing table [ 1243.727880] ip_tables: iptables: counters copy to user failed while replacing table 22:43:49 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)=0x0) migrate_pages(r4, 0x7fff, &(0x7f00000000c0)=0x80, &(0x7f0000000180)=0x10000) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1f, 0x4, 0x0, 0x7ff}, {0x3, 0x9, 0xff, 0xfff}, {0x3f, 0x0, 0x1f, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) 22:43:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x44, 0x7d, 0x2, {0x0, 0x3d, 0xfff9, 0x9, {0x2, 0x1, 0x2}, 0x200000, 0x7fffffff, 0xfffffff9, 0x7, 0x2, '#\x00', 0x0, '', 0x8, '*\'\\-]}/\x87'}}, 0x44) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002f40)=[{{&(0x7f0000001580)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@deltaction={0x230, 0x31, 0x100d, 0x70bd2d, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x88, 0x1, [{0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6c02}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x14, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x70, 0x1, [{0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5d}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}]}, @TCA_ACT_TAB={0x64, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe01}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd1bf}}, {0x14, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x14, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x380f}}]}]}, 0x230}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}]}, 0x28}, 0x1, 0x0, 0x0, 0x51}, 0x1) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0x0, &(0x7f00000000c0)) vmsplice(r3, &(0x7f0000000000), 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x9, 0x10000, 0x3, 0x2, 0x2, 0x2}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) 22:43:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0xcb66fd67a65153d2, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000004c0)=""/163, 0xa3) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0xc, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x109100, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000005c38137c3fbf50baaf6de656000000000000000000", @ANYRES16=r2, @ANYBLOB="020026bd7000fedbdf2510000000080039000180000005002f0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x76ef532b8d226697}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240d654b6b2d2bb6f347b7a423a073dc789d7bc5473271d7ca5a275292ed4e3506354de0f34438a5d91193b38118445545b3f25c1808d03679c995990104197fb21b0dc8cbf04675c48fb1a564b1f043a90e6f", @ANYRES16=r2, @ANYBLOB="040026bd7000ffdbdf2509000000050037000000000005002e0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000040)={0x0, 0x8000, [0x0, 0x401, 0x101, 0x0, 0x4], 0x7a9}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 22:43:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') tkill(0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={{r2}, 0xffffffffffffffff}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, r4) keyctl$unlink(0x9, r3, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r6) r7 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000280)="ae48909124f7ce8a3e47630c142726590f5a19276b5d549dec22a76b21cad2dfdba58ebfa903e3c7ac5ea3c16e95a205000000cbf17f427234b46b71ebbb886d627856a9085c9c2900", 0x49, r5) keyctl$dh_compute(0x17, &(0x7f0000000080)={r7, r0, r7}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) open(0x0, 0x0, 0x0) 22:43:49 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1244.371284] overlayfs: filesystem on './file0' not supported as upperdir 22:43:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/10, 0xa}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{0x0, 0x0, 0x0}, 0x8001}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000006c0)={0x9, 0x0, 0x5, 0x4, 0x5, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x6, 0x400, 0x400, [], 0x1000}, {0x0, 0x6, 0xb7af}, {0x996, 0xffff, 0x0, [], 0x2000}]}) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x400, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x401c800) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x128) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffd}}, {@blksize={'blksize', 0x3d, 0x200}}]}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x10000000, 0xfffffffd, 0x9, 0x3, 0x1, 0x6, 0x5, 0x400}, 0x0) 22:43:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, @dev={0xfe, 0x80, [], 0x22}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r1 = socket$inet(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(r2, &(0x7f0000000000)=@short={0xb, @dev, @default, 0x1, @default}, &(0x7f0000000040)=0x1c, 0x80800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x0, 'wg0\x00', {0x2}, 0x7}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0xb0b00, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f00000000c0)}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x2044800) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000100)) 22:43:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x202001, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f00000006c0)=""/4, &(0x7f0000000700)=0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x30, 0x6, 0x658, 0x1f8, 0x398, 0x1f8, 0x2c8, 0x1f8, 0x588, 0x588, 0x658, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:pam_console_exec_t:s0\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast1, @private2, [], [], 'ip6gre0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'tunl0\x00', 'ip6gre0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) chmod(&(0x7f0000000740)='./file0\x00', 0x0) 22:43:50 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f00000001c0), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x10b) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x1, 0x7}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/198, &(0x7f0000000440)=0xc6) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0xa3, 0x20, 0x9, 0x6, 0x9}) creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xf12a07c5bd199788, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00ff53f3d6dde2f9d3b1e05982de3456182111f1098108000000000000002e59bd22f540882d000000000000000637aafb2c4f91c5d5d12a0895cdad64255a5e6ba0b860e922a6b4627368ed7a8e575a6870631743323d9c7ee563b0914a7d5e1cddae2c88d43f58162183d5b00311d26ad2537f0d6f1a7467c0d2", @ANYRES16=0x0, @ANYBLOB="02002cbd7000fddbdf2503000000080002000100008005000600df00000014000100fe88000000000000000000000000080105000500000000000500060500000000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) fallocate(0xffffffffffffffff, 0x10, 0x1, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x6) 22:43:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/59, 0x3b}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) tkill(0x0, 0x3c) getpid() r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x60) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f00000001c0)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) fcntl$lock(r3, 0x5, &(0x7f00000000c0)={0x0, 0x1, 0x101, 0x8000000002}) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) [ 1245.060137] xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 22:43:50 executing program 2: r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c0000001000f90682410f060000000000000000", @ANYRES32=r0, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00020002000000020000000600010000000200400003000c00010020000000050000000c00010008000000010000800c00010002000000070000000c000100b0000000200000000c00010020000000030000000a000500220000000000000008000a0039"], 0x9c}, 0x1, 0x0, 0x0, 0x20008050}, 0x9a3ab9561cf2f7d5) r1 = socket(0x10, 0x8000000000000003, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RMKNOD(r4, &(0x7f0000000280)={0x14, 0x13, 0x1, {0x8, 0x0, 0x5}}, 0x14) r5 = dup(r2) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '^&\x00'}, &(0x7f0000000100)=""/147, 0x93) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f00000002c0)=[0x0, 0x3], 0x2) 22:43:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000800)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, 0x0, r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa82, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r10 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@private, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="d514ca519aa079233f1a6627ce872fe5b36988ee2418bf9e2f2e563ff08f05ddb13e202acc6376c03978a24c902d0edb4d9fbcaf5f356d0eb72d6fbc6a77ba148d867bf3b897567b1d437335aea7cec415323f795ffea6f6a844df722b70e5d91e58fd6015001a9e8c34db00b067cdd8a333879b68a5dfa7e0293ce647f0672d64aaa14cb5a4674c3e377300a4c4a84df28bcc3bd92363a5122bc8fb08008e00", @ANYRES32=r10, @ANYBLOB="0400870008007c00", @ANYRES32=r6, @ANYBLOB='\x00\b\x00,\x00', @ANYRES32=r5, @ANYBLOB="00000004", @ANYRES32=r11, @ANYBLOB="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"], 0x408}, 0x1, 0x0, 0x0, 0x4041}, 0x20040080) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:43:50 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) [ 1245.223029] new mount options do not match the existing superblock, will be ignored 22:43:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x40000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r4, 0x501}, 0x14}}, 0x0) r5 = semget$private(0x0, 0x4000000009, 0x0) semop(r5, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$GETPID(r5, 0x1, 0xb, &(0x7f0000000340)=""/171) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x58, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1245.386977] audit: type=1400 audit(1592520230.731:174): avc: denied { block_suspend } for pid=30872 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 22:43:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'vlan0\x00', {0x2, 0x4e20, @rand_addr=0x64010101}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000300)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000400)='\x05\x00\x9e\x86p\xbe\xf2#\xda0n\x004\x1cVV\x87x\xae4\xe0\x87Yi\xf8\x12\x14\xcd|l\xbe(n\x87(P\xbbr\rI5\xe5\xd1M\x92m\x7f{\xee\xfb[\xd7\xe0\xc4\t-\xa5>\xac\x0f\xc0\xc0\xd6\x19\x1bU\x05\x844\xb0\xed\x0e#\tD\xf2\x1c\x99\x9e\xba\x10\x8b\xb0\xe2\xb6x\xc3PT\xba=\xa0\x9f\x19\xb5\x95\xa8\xb6\xd0\x13Z\xe4', 0x0) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000180)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x11, r4, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x210) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 1245.441575] new mount options do not match the existing superblock, will be ignored [ 1245.463048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:43:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$l2tp(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000380)={'veth0_vlan\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=@deltfilter={0x3254, 0x2d, 0x800, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xd, 0xffe0}, {0xf, 0x2}, {0x0, 0x9}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xe08, 0x2, [@TCA_CGROUP_POLICE={0x83c, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0xffffe75b}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x2, 0xdd, 0x4, 0x2, 0x4c5c, 0x7, 0x401, 0xde, 0x4, 0x401, 0x6d, 0x6, 0x1, 0x8001, 0xb, 0x3, 0x8, 0x5, 0xfffffff9, 0x7fffffff, 0x5, 0x9, 0x1964, 0x80000001, 0x1, 0x3, 0xb3b, 0x9, 0xff, 0x1, 0x6, 0x3f, 0x101, 0x6e, 0x9, 0x1, 0x9, 0xe8, 0x0, 0x5, 0x3, 0x0, 0x7, 0xfffff6c6, 0x1f, 0x6, 0x4, 0x200, 0x40, 0x3, 0x8, 0x0, 0x7, 0x0, 0x8, 0x9, 0x7, 0x566, 0x4, 0x5, 0xee09, 0x97, 0x3, 0xce, 0x0, 0x1577, 0x36918e1, 0x1, 0x40, 0x20, 0x8, 0x3, 0x6, 0x3, 0x8, 0x8, 0x52a, 0x1, 0x9, 0x40507958, 0x57, 0x6, 0x9ae, 0x3, 0x6, 0x800, 0x3, 0x2, 0x7fff, 0x20e, 0x2, 0x7, 0xab0e, 0x1ff, 0x8000, 0xcbf7, 0x2, 0xffffffff, 0x4, 0x8, 0x2, 0x1, 0x9, 0x2, 0x8, 0x10001, 0x2, 0x8001, 0x1, 0x9, 0xc713, 0x7c, 0x4, 0x0, 0xc3e9, 0x80000000, 0x7473, 0x7, 0x7, 0x9, 0x81, 0x80, 0x6, 0x6, 0xc2, 0x7a, 0x1ff, 0x400, 0xfc9, 0x5, 0x100, 0x2, 0xb63, 0x8, 0x80, 0x3, 0x7, 0x4, 0x8, 0x7f88, 0xffffffff, 0x0, 0x4, 0xfffffffa, 0xfffffc01, 0x2, 0x9, 0x6, 0x4, 0x94f0, 0x0, 0x4, 0xd, 0x4, 0xca26, 0x4, 0x8, 0xb3, 0x1449, 0x1f, 0x48e4, 0xab9, 0x200, 0x80000000, 0x3, 0x0, 0x6, 0xed, 0x400, 0x9, 0x8, 0x3ff, 0x8, 0x8, 0x800, 0x5, 0x101, 0xfffc0000, 0x8000, 0x3c08, 0xffffffed, 0x7, 0x7ff, 0x1c, 0x7, 0x0, 0x6, 0x1ff, 0x5, 0x3, 0x5, 0x8000, 0x1f, 0x6, 0x9, 0x0, 0x0, 0xfffffffb, 0x8, 0x7ed4f8ae, 0x9a, 0x0, 0x100, 0x5, 0x1, 0x7, 0x1ff, 0x4, 0x6c1a, 0xffff, 0x4, 0x3, 0x3, 0x3, 0x1f, 0x4, 0x2, 0x6, 0x0, 0x4de4b4c, 0x6, 0x9, 0x5, 0x4, 0x80000001, 0x7, 0x400, 0x80, 0x7, 0x101, 0x80000001, 0x3, 0x0, 0x9, 0x4ce3, 0x400, 0x1000, 0x5, 0x7, 0x8, 0x4, 0x0, 0xbd, 0x2, 0xacf, 0x8, 0x3, 0xffff, 0x80000000, 0x9, 0x1, 0x8, 0xaa9, 0x9, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x2, 0x6, 0x6, 0x9cd, 0x9, 0x1, 0x3, 0x5c, 0x0, 0x7, 0x4, 0xfffffff7, 0x9, 0x6, 0x1000, 0x8, 0x8, 0x8001, 0x80, 0x3, 0x8000, 0x1000, 0x4c2e, 0x6, 0x3, 0x6, 0x3, 0x3, 0x6, 0xd5e, 0x81, 0x9, 0xc29a, 0x0, 0x3, 0x1, 0x5f9, 0x0, 0x7, 0x7, 0x2, 0x0, 0xfffffffa, 0x0, 0x9, 0x3f, 0x1, 0x0, 0x1000, 0x400, 0x40, 0x1, 0xffffa838, 0x8, 0x8000, 0x0, 0x6, 0x4, 0x13, 0xf6e, 0xad4, 0x3, 0x9, 0x3, 0x800, 0x5, 0x5, 0xb57, 0x8, 0x5, 0x2, 0x5, 0x1000, 0x3, 0x400, 0x6, 0x3, 0xb5, 0x4, 0x7fff, 0x0, 0xfffffffb, 0xcd, 0x1, 0x8, 0x7f, 0x2, 0x9, 0x4, 0x7, 0x7, 0x1, 0xffff0000, 0x0, 0x1, 0x886, 0x101, 0x8, 0x8, 0x1f, 0x75, 0x10001, 0x9, 0x4, 0xffffff00, 0x2e, 0x34, 0x45bb, 0x6, 0x8001, 0x3f8000, 0x80000000, 0x1, 0x9, 0x9, 0x1, 0x2, 0x80000000, 0xf6, 0xffff0001, 0x800, 0x7ff, 0x60, 0xf5, 0x5, 0x80, 0x8, 0x81, 0x10001, 0x9, 0x2, 0x8, 0x0, 0x67d, 0x45e3, 0x2, 0x7ff, 0x1, 0xfffffff7, 0x5, 0xa3aa, 0x81, 0x3, 0x5, 0x3, 0x5, 0x257, 0x8, 0x2, 0x1b, 0x0, 0x67, 0xffff, 0x9, 0x1, 0xfffffff8, 0x7, 0x1, 0x200, 0xffffb185, 0x1ff, 0x3, 0x7, 0x1, 0x0, 0xfffff000, 0x2, 0x4, 0x2, 0x3f, 0x1f, 0x86c, 0x2, 0x1, 0x7, 0x53e, 0xfffffff9, 0x6e6869ce, 0x101, 0xe52, 0x1, 0x0, 0x4, 0xff, 0x7ff, 0x0, 0x2, 0x40, 0x6, 0x1, 0x3, 0x51, 0x4f, 0x8e, 0x0, 0xfc, 0x2, 0xa0ac, 0xffffffff, 0x2c8, 0x8000, 0x3, 0x7105, 0x6, 0x6, 0x3, 0xffff7fff, 0x8, 0x6a7, 0x6, 0x5, 0x4225, 0x7, 0x8, 0xad, 0x9, 0x0, 0x4, 0x20, 0x0, 0xfff, 0x8000, 0xf8, 0x9, 0x4, 0xfa, 0x81, 0x5, 0x1f, 0xc266, 0x1, 0x1, 0x1, 0x8001, 0x2, 0x4, 0x3, 0x6, 0x3f, 0x1ff, 0x3, 0x80000001, 0x8, 0x9, 0x9, 0x97, 0xfffff92e, 0xb032, 0x4639, 0x9, 0x53, 0xcc, 0x1, 0x2]}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xd1}, @TCA_POLICE_RATE64={0xc}]}, @TCA_CGROUP_EMATCHES={0x174, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x168, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x28, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x2}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_CONTAINER={0xf4, 0x1, 0x0, 0x0, {{0x8, 0x0, 0x7}, "4216b582f3d1e0a8d92a5b12006c0cad640de35140d248cc22fa584d8c4cc210ac0920014c1bd17d2e8945b290f92cc8cde86d89325688def16be28686d94520e10957455860db40058ab00dea7f2d6e818a3827f1e366716cad7a65c29f315c5a6cc568d9f9036cd8cee7a87524c0c0282cd9d50008adedc48b10e12d11bb1d162a7335b1c21753a4111e8cff7a0ce5f57b928fe2484c1c1699df8fea51bf17a25f809b03c7e9815088a4bbffd920c4238f898c9e1f0fc2ac969f1eb911a2de6443c48d7401efac57282ee19bf0bd09259d50f91ccf451af0d034386e142e0fd1ac602b0e"}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x3, 0x7, 0x2}, {{0x2, 0x1, 0x1, 0x1}, {0x4, 0x1, 0x0, 0x1}}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x2, 0x8, 0x7fff}, {0x0, 0x4, 0x2}}}, @TCF_EM_META={0x24, 0x2, 0x0, 0x0, {{0x401, 0x4, 0x8}, [@TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR='o']}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x3]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}, @TCA_CGROUP_POLICE={0xc, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x85f}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}]}, @TCA_CGROUP_EMATCHES={0x4c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x2, 0x3, 0x7ff}, {0x2, 0x80000001, 0x5, 0x1}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x7ff, 0x8, 0x6}, {0xffffffffffffffff, 0x3, 0x4}}}, @TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x9, 0x2, 0x1000}, {0x4, 0x5, 0x1, "c82b4a3d88"}}}]}]}, @TCA_CGROUP_ACT={0x3e4, 0x1, [@m_ife={0xd8, 0x15, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @dev={[], 0x3c}}]}, {0xa2, 0x6, "62da53803b6e2044f98547faba0b2d926bbfd62b295f0ba50d557d16b9d696342504518761e5fe8bf63f468edc027e7dd79d8d873a8b693220b43fdcded0257ef17b0692cffa179ade640baef569a22a99f1b37be231824fdd80fa47d465876aad2377158d041b34661272ef3f2b69f0efdff5bb8d586c1fc2da5b1e5adfede53d359011e2dc0a0e1254340a3110c69cd6f79ad94d6b832cbd637fac9d3b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_xt={0x138, 0x20, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0xe3, 0x6, "14a951078b10ba42c95b5919aed097743ac487e8f55a931f4af21294b607bebf5c62792706cab99be80f9128f325dbdb7a20e3885b91483072ff12a72a7337999db5eec333af3021a9194eb2f78b5d0a241bb152076e29dec7464bbdbf56a98df75fc749e030281e030d59cb239c220ba72c88d66908121a7a9172c010e88f0cc0be69c1dd36d0c756eaad71d4ed2853ea84d8f43167f02b93b05376322ffaee50f27780ed7f044e379a8c106905464c8068b2c5a2cce1db6fda829ccc10f350a1772e2cbaad19935ee35eecfd997a6027731ca8a0b282503602226e72107c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_tunnel_key={0xfc, 0x1f, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0x1f, 0x0, 0xff, 0x5}, 0x1}}]}, {0xb0, 0x6, "3a9e0c24bc936efa46ee05df794c3c57fb2589e947f7d78ad17d6fc9feecf53857f989c8f53b7c86b1f3715feb792a96c1a19c616c963f4807de131e562d39399748ac953171251f9ec83d26a265a2f5e36e136498b5c6e1e0ecb763ca2ad1675c7581b8a17c95c6d107b50f0dcb13cfe4f2877f4ffe65d179f11b18fbb0efab02a3781dae135dbfb8039714e559d80b2451a3d03b1daf934a705fedd8a6c91762fc9e5b3fdbbc56c5fdca91"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_gact={0xd4, 0x14, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x7, 0xe5d, 0x0, 0xffffffff, 0x401}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x241, 0x20000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1d55, 0x10000000}}]}, {0x75, 0x6, "fa03eff9d04d1cc1f3d9f5c5a37138c6c93b75c03f1a90b8161e438641ce1493d878156dee4683b963e4ab9668c2e083905d5e9c052adb18c522af9e530cbf9c9d8d3e24a2dc78816bac8a3828a4d07fc8ec2620a61742cd0288749891085c041f5e8740c32aa20b93648e87d38c10ccf8"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0xc, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x6}]}]}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x9}}, @TCA_CHAIN={0x8, 0xb, 0x22c}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x428, 0x2, [@TCA_U32_POLICE={0x424, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfff}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x400, 0x1, 0x7, 0x8, 0x3, 0x9, 0x9, 0x2, 0x9, 0x3, 0x40, 0x0, 0x401, 0x3, 0x1, 0x8, 0x4, 0x7, 0xeb4, 0x5, 0x1, 0x80000000, 0x10000, 0x9, 0x3f, 0x8, 0x59d, 0x8, 0x3, 0x3, 0x6, 0x20, 0x7, 0x81, 0x1, 0xf0a, 0x0, 0x4, 0x80, 0x7fffffff, 0x7, 0x4, 0xfff00000, 0x7, 0x40, 0x200, 0x0, 0xffffff68, 0x400, 0x4, 0x1, 0x4, 0x0, 0x6, 0x401, 0x0, 0x5396, 0x7, 0x20, 0xffff, 0x81, 0x81, 0x8001, 0x80000000, 0x80000000, 0x1, 0x200, 0x7, 0x80, 0x1ff, 0x7f, 0x3, 0x2, 0x2, 0xfffffffd, 0x1, 0x28, 0x1, 0x3, 0x4, 0x6, 0x3, 0x0, 0x800, 0x1d6, 0x4, 0x0, 0x8, 0xffffffff, 0x0, 0x5, 0x5c, 0x1, 0x60, 0x1, 0x0, 0x800, 0x2, 0x7fff, 0x6, 0xb86, 0xbd5, 0xe6b, 0x1f, 0x5, 0x4, 0x8, 0xf64, 0x0, 0x1, 0x0, 0x0, 0x231f, 0x1, 0x6, 0xbd42, 0x6, 0xfffffffe, 0x3, 0x6, 0xffffffe1, 0xd0, 0x7fffffff, 0x80000001, 0xffff0001, 0xe, 0x1, 0x7, 0x1f, 0x8001, 0x8, 0x4, 0x80000000, 0x9, 0x1, 0x8000, 0x7, 0x1ff, 0x5, 0x2, 0x9c, 0x6, 0x1f, 0x9248, 0x1, 0x1f, 0x101, 0x0, 0x8, 0xffffffff, 0x8bb, 0x9e78, 0x0, 0xff, 0x20, 0xffffff80, 0x2, 0xffffffc0, 0x0, 0xff, 0x3ff, 0x6, 0x7ff, 0x8000, 0x2, 0x8, 0x5, 0x400, 0xe9e4, 0x4, 0x8, 0x5, 0x3f, 0x0, 0xffffffff, 0x7ff, 0x3, 0xaf, 0x6, 0x6, 0x7, 0x1, 0x8, 0x6, 0x800, 0x5, 0x9, 0x7, 0x2, 0x3, 0x401, 0x0, 0x6, 0x2, 0xfffffffa, 0x96, 0x5, 0x9, 0xfffff001, 0x100, 0x9, 0x10001, 0xe9ea, 0x0, 0x2, 0xce3, 0x1, 0x0, 0x0, 0x1ff, 0x76, 0x5, 0x898, 0xfffffc72, 0xfffffffd, 0x1, 0xffffffff, 0x1, 0xfffffffd, 0x8, 0x7, 0xffffffff, 0x5a4, 0x9, 0x58, 0x622, 0xd5, 0x4, 0x81, 0x40, 0x8b, 0x4, 0x7, 0x7, 0x3, 0x0, 0x8000, 0xffffffff, 0x401, 0xe4, 0x0, 0x8, 0x6, 0x1, 0x20, 0x6, 0x737, 0x9, 0xfffffff7, 0xd45, 0x8000, 0x0, 0x4e25, 0x6, 0x9, 0x80000001]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1fb8, 0x2, [@TCA_ROUTE4_POLICE={0xc10, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7ff, 0x3, 0x7, 0x19c7, 0x8d, 0x2, 0x4, 0x6, 0x3, 0x3, 0x20, 0x2, 0x6, 0x800, 0x5, 0x5, 0x7, 0x0, 0x6, 0x8, 0x6, 0x9, 0x1, 0x7, 0x2, 0x7fff, 0x4, 0x4, 0x4, 0xa7, 0x8001, 0x3f, 0x400, 0xffffffff, 0xb9f, 0xffff, 0x200, 0x7f, 0xbd, 0x7fff, 0x1000, 0x8863, 0x1000, 0x0, 0x400, 0x6036c45d, 0x2, 0x6, 0x5cf9, 0x9, 0x5, 0x40, 0xcc0, 0x1, 0xe2, 0x1d34, 0x70, 0xf, 0xb, 0x1, 0xffffff69, 0x4, 0x4, 0x7fffffff, 0x5, 0x6, 0xc00000, 0x10000, 0x0, 0x5, 0x8000, 0x4f, 0x9, 0x75893ff1, 0x80000001, 0x1, 0x0, 0x8, 0x7, 0x80000001, 0x4, 0x7, 0x5, 0x7659, 0x1, 0x1, 0x0, 0x6, 0x6, 0x1, 0x5, 0x8, 0x4, 0xff, 0x0, 0x56, 0x8, 0x7fff, 0x2, 0xfff, 0x7, 0x4, 0x3a6, 0x6, 0x7, 0x200, 0x1, 0x3, 0x3, 0x1, 0xcdc9, 0x7, 0x6, 0x7, 0x100, 0x6, 0xc6a, 0x3, 0x80000000, 0x4, 0x7, 0x3ff, 0x80000000, 0x8, 0x7fff, 0x8, 0x10001, 0x6, 0x8, 0x7, 0xffff7a0a, 0x7fff, 0x0, 0xea22, 0x1000, 0x7f, 0x1, 0x10001, 0x0, 0x1, 0x0, 0x1, 0x7, 0x8, 0x2, 0x0, 0xc4, 0x1, 0x68, 0xe96, 0x3, 0x0, 0x3, 0x5, 0x80000000, 0x3, 0x7, 0x6e3, 0x8, 0x0, 0x2, 0x9, 0x5, 0xfffffffc, 0x0, 0x10000, 0xb6a9, 0x97, 0xfffffffc, 0x5, 0x5, 0x479, 0x8, 0x4, 0x5, 0x0, 0x1, 0x0, 0x1ff, 0x5d6, 0x7, 0x101, 0x1f, 0x632, 0x0, 0x5, 0x8, 0x9, 0x4, 0x8001, 0x5, 0x14200000, 0x55ff, 0x0, 0x7ff, 0x29, 0x0, 0x200, 0x0, 0x3, 0xd1f, 0x3, 0x4, 0x3, 0x10001, 0x3, 0x400, 0x800000, 0x5, 0x2, 0x7, 0x5, 0x9, 0xffffff81, 0x8, 0x8, 0x40, 0xffff8001, 0x200, 0x0, 0x6, 0x80000000, 0xfb1, 0x5, 0x60, 0xfffff193, 0x0, 0x8, 0x800, 0x2, 0x7, 0x45, 0x0, 0x1, 0x800, 0x10001, 0x7f, 0x9, 0x6, 0x400, 0x7f, 0x3f, 0x80, 0x8, 0x0, 0x3, 0xef12, 0x4, 0x8000000, 0xc6, 0x23c1, 0x81, 0x4, 0x800, 0x345f, 0x1]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x5, 0x20, 0x9, 0x10001, 0x4, 0x4, 0x10000, 0x8, 0x4, 0x7, 0x4, 0x2, 0x9, 0x4b, 0x2, 0xe915, 0x7, 0x8, 0x0, 0x9, 0x7, 0x395, 0x8, 0x20, 0xfffffffa, 0x37, 0x80000000, 0x1, 0x7, 0x6, 0x3, 0xfffffffd, 0xffff, 0x6, 0x8000, 0x9, 0x80, 0x4, 0x2, 0xffffffff, 0x400, 0x68, 0x7fffffff, 0x6, 0x9, 0x4, 0xfffffff9, 0x81, 0x2, 0x6, 0x1000, 0x200, 0x10001, 0x1ff, 0x2, 0xe4c, 0x7, 0x2, 0x0, 0x8, 0x6, 0x8be00000, 0x5, 0x5, 0x1, 0x100, 0x2, 0x10000, 0x8, 0x6, 0x4, 0x6, 0xc5400000, 0x2, 0x0, 0x29, 0x48, 0x4, 0x97dd, 0x80000000, 0x2, 0x0, 0x140000, 0x7, 0x81, 0x6, 0xfffff0d8, 0x3, 0x7f, 0x2, 0x9, 0x0, 0x0, 0x2, 0x9, 0x7f, 0xe, 0x7fffffff, 0x2, 0x3, 0x6, 0x2, 0x9a, 0x5, 0xe6ff, 0xd9, 0x3, 0x7f, 0x25f, 0xe51, 0xc, 0x3, 0x7c00, 0xfff, 0x0, 0x1, 0x2, 0x1, 0x2, 0x7fffffff, 0x400, 0x5b2bb0bd, 0x6, 0x7c, 0x1, 0x3b, 0x2, 0x8000, 0x1, 0x6, 0x7f, 0x1, 0x1000, 0x2, 0x6, 0x2, 0x7f, 0x3, 0x1, 0x6, 0xcc7, 0x3, 0x1ff, 0x2, 0x9, 0xf67c, 0x6, 0x8b, 0x40, 0x5, 0x80000000, 0x80000000, 0xffff, 0x1ff, 0x1, 0x3, 0x42, 0x1ff, 0x200, 0x80000000, 0x9, 0x6, 0x7fffffff, 0x5, 0x0, 0x7f, 0x6, 0x7, 0x7, 0xfffffffe, 0xffffffff, 0x6, 0x3, 0xffffffff, 0x4, 0x5, 0xfffffff7, 0x5, 0x7ff, 0x10001, 0x6, 0x0, 0x5, 0x2, 0xfffffe01, 0x7, 0x6a, 0x7fff, 0x4, 0x7, 0x101, 0x2, 0x80000000, 0x7, 0x1, 0x4, 0x0, 0x2, 0x8, 0x8, 0x6, 0x1f, 0x3, 0x3, 0x9, 0x81, 0x7fffffff, 0x0, 0xf89, 0x3, 0x2e2, 0x6, 0x5d5b, 0x62801cf9, 0x7, 0x80000001, 0x2, 0x8da2, 0x3, 0xffff9ed9, 0x1, 0x0, 0x2, 0x401, 0x80, 0x5, 0x2, 0x8f70, 0x8, 0x1000, 0x10000, 0x4, 0x7, 0x8, 0x1, 0x36f, 0xdcf, 0xcf, 0xe5b, 0x8, 0x7fffffff, 0x5a1, 0x8000, 0x60, 0x5, 0x6e, 0xb9, 0x8, 0x7, 0x1, 0x80000000, 0x4, 0x8, 0x8, 0x7fffffff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x8, 0x7a, 0x0, 0x9, 0x3, 0x40000000, 0x4, 0x0, 0x10000, 0x7f, 0xff, 0x5, 0x4, 0x7, 0x7fff, 0x120, 0x0, 0x14000, 0x0, 0x1c20, 0x10000, 0xffffff8e, 0x3, 0x100, 0x0, 0x1ff, 0x401, 0xcf0000, 0x3, 0x0, 0x6, 0x1, 0x0, 0x1, 0x101, 0x7f, 0x8, 0x1, 0x73d0, 0x81, 0x7b, 0x7f, 0x2, 0x0, 0x850c, 0x38, 0x20, 0x0, 0x80000001, 0x7, 0x6, 0x81, 0x0, 0xa3, 0x3f, 0xda, 0x7fff, 0x8e4, 0xc59, 0x800, 0x6, 0x5e, 0x40, 0xf4, 0xffffffe0, 0x7, 0x6, 0x5f, 0xbbc9, 0x7fffffff, 0x6, 0x9, 0x6, 0x1ff, 0x1000, 0xae80, 0x8, 0x3, 0x12a5, 0xffffffff, 0x3, 0x581, 0x2, 0xd822, 0x3, 0x2, 0xd6, 0x808d, 0x1ff, 0x82e, 0x4, 0xe2d, 0x31, 0x40, 0x401, 0x6, 0x80, 0x9, 0x40000, 0x8, 0x400, 0x10001, 0x3, 0x80000001, 0x8001, 0x80, 0x7, 0x401, 0x9, 0x2, 0x5, 0x8000, 0x0, 0x9, 0xfff, 0xfffffff9, 0x0, 0x9, 0x2, 0x80, 0x7fff, 0x5, 0xfffffffa, 0x5, 0x7, 0xd96, 0x3ff, 0x4, 0xac, 0x4, 0x100, 0x3, 0x3, 0x8000, 0x80000000, 0x5, 0x8a, 0xda, 0xfffffffa, 0x2, 0x80000001, 0x80, 0x6, 0x1, 0xd93, 0xffff, 0x8, 0x5, 0x0, 0xfff, 0x8, 0xffffffff, 0x88000000, 0x0, 0x7, 0x4, 0x401, 0x99cf, 0x8, 0x2, 0x100, 0x7fffffff, 0xfffffff7, 0xcbba, 0x1, 0x8000, 0x6bf, 0x2, 0x101, 0x2, 0x0, 0x3, 0x1, 0xd363, 0x80000000, 0x9, 0x2, 0x8, 0xfff, 0x316, 0x3, 0x2, 0x100, 0x502, 0x5747, 0x6, 0x0, 0x6, 0xfffffff7, 0xff, 0x6, 0x6, 0x4a7988a3, 0x1f, 0x0, 0x7, 0xffff, 0x3f, 0x4, 0x8, 0xffff8001, 0x3f, 0x7, 0xba1e, 0xfffff801, 0x2, 0x7, 0x6, 0x400, 0x6000, 0x1, 0x6, 0x43c, 0x61, 0x2, 0x2, 0x807, 0x8000, 0x5dae, 0x5, 0x96b, 0xd1f0, 0xfff, 0xe88, 0x10001, 0x4fe5cf2e, 0x3a54, 0x7, 0x53, 0x4cb, 0x9, 0xc87c, 0x440, 0x0, 0x7ff, 0x100, 0xaf, 0x800, 0x5d, 0x7, 0x1, 0xff78187, 0x101, 0x1f, 0x0, 0xa48, 0xc9, 0x9, 0xffffff81, 0x1f, 0x1, 0x4, 0xffffffff, 0x9, 0x2]}]}, @TCA_ROUTE4_ACT={0x4}, @TCA_ROUTE4_ACT={0x13a0, 0x6, [@m_skbedit={0x7c, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x9, 0x1}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xdf}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}]}, {0x2d, 0x6, "9348047d0a4ba64b0d61d595bcdec69b1ce84d0a431efaaf5677e60a9075ad556ba391eeb08846f433"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x194, 0x10, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x1f}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x22c}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="4f4ffe8d73c6"}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xff}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x71f6, 0x0, 0x3, 0x81, 0x80000001}, 0xa}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xffff}]}, {0xf9, 0x6, "3f2c39bd7545060af7fb2863b28ef8156b4b22f1dd58222314b63b0392ecdb2414530c84a2041a2fe4b00c8dc803811ababd621abcbdf905f9b3cc4b9e1fe5c38c8d9e522eea4da53cb479d4cfe0779f8da64210951cc4ad8eaa3cca8da4f2696c9a18d65454c1aaded2318583a41268b717c4e6d26e416fa9d0fda71c9ba1220b3ac04e05d77f3819ee6c0e804d840a16be35e9e8b202473c32b0fd69cbe71ae83382931fcb8322571d7425632a2a8bc6ea8471978cfda20343934811e410759de1a3f4bcb447b45a85791a3c0898a590037d0e3287ed2621ecb0c7f3ef02427e38759c06acf59ec7c7837ce0c2c2df538ebd2fc3"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_vlan={0x1070, 0x8, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x610}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x9fe}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xd1}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x2bf}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_sample={0x11c, 0x3, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x5}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7fff}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7fff, 0x40, 0xffffffffffffffff, 0x8, 0xefd}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x6, 0xff, 0x6, 0x6, 0x7f}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7ee, 0x2, 0x30000002, 0x1, 0x100}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}]}, {0x6d, 0x6, "1812b908c35ffc8c12a36efcf8ac230364d84c013d0b332d5f58671b0d06bbf8a9cbc26f5de2bd7ac0174edafe75edfd072472438321c6790a5f42c070afd1cc3df461e5fc834ad7bc26a392972e6a7a5ebf79dc7ce965864dd544f78e3fd3b1297feea4b5078842a4"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x3254}, 0x1, 0x0, 0x0, 0x4005}, 0x4000000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ip_vti0\x00', 0x400}) 22:43:51 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @link_local={0x1, 0x30}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'geneve1\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00000005000000000000000000000000000000000000000000f852f100"/43]}) [ 1245.903305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1246.004957] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1246.105999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1246.137468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:43:51 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) 22:43:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000800)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, 0x0, r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa82, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r10 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@private, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="d514ca519aa079233f1a6627ce872fe5b36988ee2418bf9e2f2e563ff08f05ddb13e202acc6376c03978a24c902d0edb4d9fbcaf5f356d0eb72d6fbc6a77ba148d867bf3b897567b1d437335aea7cec415323f795ffea6f6a844df722b70e5d91e58fd6015001a9e8c34db00b067cdd8a333879b68a5dfa7e0293ce647f0672d64aaa14cb5a4674c3e377300a4c4a84df28bcc3bd92363a5122bc8fb08008e00", @ANYRES32=r10, @ANYBLOB="0400870008007c00", @ANYRES32=r6, @ANYBLOB='\x00\b\x00,\x00', @ANYRES32=r5, @ANYBLOB="00000004", @ANYRES32=r11, @ANYBLOB="14000f00ff0100000000000000000000000000010d792d37a91ee8c34f2842e1178f045c1d8825fc27b4ba63d2ac17011046f200daa7c683fad781e0ee9168c8ab36a6cae8b4b439c28c47828448a0471ee671ccb558658fe3f373492a72853c77a82f0234da6085630d77804bf8350277fdac48089a1fa53894f7e8fbd1dc53191aa4794dda148b9dd4d9392fceeaede6593b4b3d6594f683679630d28d1ca09f5bff82082769b7b9222c79aec77e64d682118f34a2db6c8446f6082268ca416bc63271568f0c62c26f6d76a615594f1107cf5c10a19f2124297aa14e4fc28d4a80f26cd87fe98316fa5f61454ccd072eaad026fe371f5c43bf5981272b40d68d6c81305aeed2105a85640a0b72f83377de63ab9f090890cea734ba8949a62d6b1c96cfc84fe5671fb17274d0bfaf3805232017d794954c8379eaf647cdb3ddcc669f3dfb4c9ee35bd27978103f01ab0cd8a485c45ce1e0b721ff38c76f55faa048f41b17b29d3e24c2156135c2230b623bfd7adff5827f22d6d10d6cb9662b94350eff2a55c3a13ad737ded93d892a603abf11581d777e6174b6b32e5b54180c7885b696d017c2feb1735257a0f0a7b434894eadc1de5074deff469670304c0e11112d1f9bdf03d54ff78bea80f599ca817fd42196ded14d8c1d2ee84fb87f81c3eb4ec60bd5f55173f1995434e86c3f49740e6ff3ebc2334bd794db095401ee0b51158e1f1f00"], 0x408}, 0x1, 0x0, 0x0, 0x4041}, 0x20040080) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:43:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20, 0x100) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r5, 0x1}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="c9408b710366"}]}, 0x40}}, 0x0) [ 1246.262613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:43:51 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101700, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @broadcast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000180)="299e41a9b2ae1bde2147ff60be2376502d542bbd0ef1328da95e34f4bfd1066a889e9516e0a00eed83ca0600a0152e634a7a9fcf8b3c9ec6f9bf766b5054a032872a7d31eb88c94f886a7fab7b077331f79cbd3981813f6cd3f3ce6eded6fbdc5220418ffbc34d3a44654f971e3a3f4dffee0a99e7b7954837112817d39d5efdb1cde666c13509b6ed5d79dabef8b1761968b28ea1d879", 0x97}, {&(0x7f0000000240)="cf6375c5d78ee2bdd5", 0x9}, {&(0x7f0000000340)="055b683e8bf7d45df162f75a8768393d9c015ad9e0610b179bb386a4866c87236551c5d02ab5c3d32619c5b72d8afb4903209ed3785d4ea54851e199157bb349197e820665190c742f377cdf945010489834aeea7ea440d7ceaca61d41bd4b2d4cdd5ce819055b37d472355bedb533a8f008c0ac2671320b3c6c01f9191f44bfffde9f1029e7f2ccbe15654684e1a686691d53bf7da0e7af2ac1bf25e82186f041f43c37bbb75f", 0xa7}, {&(0x7f0000000280)="b8ae48f77f7f181dd098e29ce83fa95e7c0d2a724f682a57ec1ef32ce661db38ff385573b42d760a1d52b48242501e5835ffc9aa21517846", 0x38}, {&(0x7f0000000480)="041bd6bb371c81546173b5db85c6c1ff53de6449aadbf408acd9be2fc34174a7e1024298500650a418463b390136f171f09a0465f99772b0c68d9d51093821628b3fb1b6b2b3c80b64ef44d79b504c52f6fa3e21fdc0235731da890f585b64643ab5288ab3a8046ef42fcfe280eede52e4079f97e8c9291bcc12bab4abe74aa4b46a32870dbdbd65139b8de0e0c9075856ffe5021176c04b73b4353f9c2418a324637fd1ae684091d2a2ffee09da583c8f75b4b9a286ed74b68412cf64f05db95e12a9cd382297961a8d58f36d16d6b5bb976de663d7f958fba59b5e", 0xdc}, {&(0x7f0000000580)="f9a0bf5f90d6b2a8ca386481f6d3b62013b3fdeccc64d6944e3513c21bfad52352559770b469d2d4cf55e6bf1771069ffa2c59bb09426299b33fe93c0564ef456c7b5b52964047992d8a2e182a02b610e286b8fe1eeb7047e09fdb94757d6686888f2bda5264e8a20b987d22e5891a603835289eae677f9a2fcd9af9fac4f8c92611efacb43a6573b2f80a542212612bc8d9008cb66c707e43279b342b4bbe7ad52641f9028e435192550aafbb0e85c7abafcc05e50eb24329ec3601dea5b1f4bd1b2925fec7c9a44b46bcb756de70", 0xcf}, {&(0x7f0000000680)="caabd0b2477dbc441cbc7d710f3f724904a4ec36811b3d84fe1c477d4e6f01fa35e15674556355e247da35505530db11f36ce01bbec4af8ba396a41fe68a412babfccb91cfccc80ff8636095e4e008067fbc0231aa5b75f4bb7ddf6eba52c43a05c232748fbbf6554627b454a9c1565a7b92f3c1f0aa9133bf0159d6fdd1e255ba04b0134e710b7cf258701721aa3dc8e893361d23c6bb94cd529e93d01b08cbe049328864b24c2deaf5690d18f665540ce3d6cbe9d4fba282757ec186f71d05763857902e6d208bb63a186387090dcb1b99dcbcbd15968963d536613c2f6a702ba7f29900f41720f35bb8f430e753eb6183", 0xf2}], 0x7, &(0x7f0000000800)=[{0x70, 0x116, 0xb6, "4a23bfea20d625d0cc10b242d4d72b1a545f79b6b672eb14fe3c6c4f622479e89b8db65f9de7503fb3c82ec7f3246b2cbdef1331bb77f16f27bbff58ad86dbf6f57e57db0a3763c1e333c9378aafa5aa7caa33d2609f6a0ee6"}, {0x28, 0x104, 0xffffff7f, "f9078ae1d0cb73b0d6e3d3fa550b25d584"}, {0x1010, 0x108, 0x101, "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"}, {0x100, 0x100, 0xffff0001, "9d4a014bbf6d6eb591e9535cb647830555c385425667668b2ae80c361d7a686e0c99c9b730bfd3068cc7db14a85afeefcb867a37fef52a33d7dcf5bbe2b0de3cd7897f91cfa8dda260f7df5f890cea44b70332e46063183fa28586d3d403b3eed395008932d817a10ca2f9f34828bb24b47d1f65312d243910fd220384d6f37ca44b30b6387cf3e5a61d32209fcf49ffd8d64acde62831fcb475ad38425e3067fc29bb878ca687c6b6b38675b05582f1743b96c18d1b228038c79a68373938a1382d374e079b32f4d2d17a6e686a232d62d884da5a291687230e3dd19359c8707c6915dd51eb3fd8398243b294"}], 0x11a8}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:51 executing program 3: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0xb8}}, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x240c81, 0x0) sendto$inet6(r1, &(0x7f0000000200)="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", 0x1000, 0x80, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @empty, 0x5}, 0x1c) 22:43:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1246.606776] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=30986 comm=syz-executor.3 22:43:52 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @link_local={0x1, 0x30}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'geneve1\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00000005000000000000000000000000000000000000000000f852f100"/43]}) [ 1246.656762] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=30990 comm=syz-executor.3 22:43:52 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000300)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaa05000000000000080045000030000000000067907800000000e000000124ec74b35521ee4fd05332892f08ce20c42883e99cd4182471a2e571"], 0x42) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:43:52 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) 22:43:52 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x8, 0x3a, 0x1, 0x1}]}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x6, 0x6, 0x40000001]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x29) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 22:43:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1247.256521] IPVS: ftp: loaded support on port[0] = 21 22:43:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="8e5ad96d1e1288e2bad8462fbf6dcf2273b176afc5095cb3b30a67f0e8524f319922f6d2edd9b8f5af826ab8a140c4767c516916f239dbbc19a67f634f1959bef4ffff6058b274ca9916abaf66dce42d7423ce1e329421dd04851af2c0dd86699b21", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4, 0xc55a}, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1247.559993] IPVS: ftp: loaded support on port[0] = 21 22:43:53 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x92) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x440000, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, &(0x7f0000000100)={0x0, &(0x7f00000000c0)=[&(0x7f0000000240)="891b17d9bdfff059415a6aadbc627eec2c907a0b41200d8d8e97ec5bb31b86436081d206780e3b8ddadbb64b8f0e478f9e7919f15e025b6e0fbcc5bd5bf63383293c6dca081725b77fb904bdca883a3e3e3e636a840f8595146c4a0be3bd223754cdd93d6c6f587fceff078a271e49dc9c1b5aa6f736d2af218e6dae74558a521da7c971a7173b8a5f84ab08021583bc1223ad3ec8bafcf4f569396d0f33a084392d"]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x1b, 0x2e, 0xe, 0x4, 0x8, 0x4, 0x3, 0xe, 0xffffffffffffffff}}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xb9, 0x0, 0xe2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) readv(r0, 0x0, 0x0) 22:43:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x400}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000200)="d0be080000109216fb198100"/23, 0x17) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x5, 0x1) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1247.753276] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1247.788248] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1247.878416] audit: type=1804 audit(1592520233.232:175): pid=31102 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir799452281/syzkaller.NWVGQs/1458/bus" dev="sda1" ino=18369 res=1 22:43:53 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, 0x0, 0x9}) 22:43:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x2) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000003700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0x200, 0xfffffffe, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0x5}, {}, {0xfff1, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x9}}]}, 0x2c}}, 0x40000) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="0081000000000000000010000a000100726f7574650000000c0002000800030000000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r9, 0x1040, 0x10088}}}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 22:43:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x120000, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000240)={{0x2, 0x0, @reserved="a840e3bbaa3e9bede93308477cf17967f79b482d509eddfa4628cb999e764987"}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e23, 0xfffffff8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1000}}, 0xa7e, 0x5, 0x5, 0xfffffffa, 0xffffffe0}, &(0x7f00000000c0)=0x98) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) [ 1248.154446] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 1248.173808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1248.276590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31129 comm=syz-executor.1 [ 1248.374905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:53 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="010001010180090000febbbbbbbbbbbbaaaaaaaaaaaa81000000884800000000000003006451acb801a7060020010000000000000000000000000001ff0200000000000000000000000000015c0a001f00000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000fc020000000000000000000000000001fc0200000000000000000000000000013212040980008000fc000000000000000000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000bbff01000000000000000000000000000100000000000000000000000000000000fe880000000000000000000000000001fc02ebb489f97570000000000000000000000000000000000000000000000000ffffac141411fe8000000000000000000000000000190003000000000000c910fe8000c310b4a9b9208e2bce7f0000000000000000000000003b00010001020000000000000000008803000000000000000100b501e8f940661b5180382fdb68c910fe8800000000000000000000000000010001003b080404000000000000000000000100000000000000000000000000000000fc010000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000400004e2200004e210000000300000000000000000000008cb1e5a7421f2c18f3b823b60c714912869fd62fe51f36ec8c0b0e05069da73f9941617300640df51e031e45b164d294f30093ce6241672e64000000000000000000"], 0x1f3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 22:43:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000000000000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100000000100000000200000000030005000001000002"], 0x60}}, 0x0) pipe(&(0x7f00000000c0)) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x103040) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000240)=0x401) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x0) [ 1248.614869] audit: type=1804 audit(1592520233.962:176): pid=31159 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir799452281/syzkaller.NWVGQs/1458/bus" dev="sda1" ino=18369 res=1 [ 1248.639594] audit: type=1804 audit(1592520233.962:177): pid=31160 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir799452281/syzkaller.NWVGQs/1458/bus" dev="sda1" ino=18369 res=1 22:43:54 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x68, 0x0, 0x800, 0x70bd25, 0x25dfdc02, {{}, {}, {0x4c, 0x18, {0x4e, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:43:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r4}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, 0x0, 0x0) keyctl$chown(0x4, r5, 0x0, r7) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x50}}, 0x0) splice(r2, 0x0, r3, 0x0, 0xfffffffd, 0x0) 22:43:54 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, 0x0, 0x9}) 22:43:54 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x68, 0x0, 0x800, 0x70bd25, 0x25dfdc02, {{}, {}, {0x4c, 0x18, {0x4e, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:43:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') sendfile(r1, r2, 0x0, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r4, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r8, 0x501}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r8, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000000) 22:43:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xffffffffffff8000}, 0x0, 0x0, 0x0, 0x4, 0x800ba3, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x200, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 22:43:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa0, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:fsadm_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="200026bd7004fddbdf2dc1270a7750ce636b1500"/29], 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x8000) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x200000, @empty, 0x7ff}], 0x3c) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYRES32=r6, @ANYBLOB="00100000e21cd0a92ab4379f6106a0c2320514b0ff8593df1398d2a8dc6f0b9f6f92ada9b23110087cdd3b8ac9f2f1b85d4ba77a4aa0c3db18ada4947f392a2b130fdf5ea4643ff7885ee2343ac7d8c98fba4ef8ff19259645e37ef46e89ac1453f50e3ea0dea4440702dcc639ddc86bab34f460279b4a21ccb33afa69360873522b9adab43c3a459b9f8859baccd4c5b1791035f9546a0d2bcc5d32f529821850ce373cb7ce267cfd8c085a39d1854e9e80721fe779c214f397b1440b30c7c241b0f411789ef5402bd592e197d4526a1b6d83cc3a0ba6358b31ab484116bee1739fc84fbbaf8b4e5badc404e4a3c260501e5a2c3c68d83f95592c530ec6131ac1703c5c8ac74efd5e698b213b67034eaae0d74ae51c99c4791f715b158f75d14ca61bd4e2a3b3e76cb7a471f6ffd4474394f3d540417ced33fbbd6ae6820a86b238fd5ea98b31aaab4664fbe7ebd24dd9a1123ae4c8aa148f2bb719f150425ceab3b3fe3d7cf9981aa6047683ed8daf3ce6c2c72dcbf85e0b5bf2bc9c81fea01cdcc2fe2df20cff91ac60d7edbdf6cce9a5cf69c3221c02eed2a8976f05932caca4abc8de9b539c429f6e0a01bc22b48ad5d1895a58180e109549082f8697f44383f325cca0fbbbd25493382912c59e9c8427012ebd0e2fdb756f9a9bbfa7aba308574684e179e3ce384932889bed0be4e12a33dfa66cad1feb373fbd1d5201776ebf7cf4677f9a3fe0bc26d52316c090805a9d8c79638980199379ece3c9fc6baf6b4b7165765159b3df5e7dba674b382a1dee89505c5a9c9b91d552ffe7514717f8f92439d1313a4fac5ca55f9698c0e68f338da945672b553ec484ef831eb498baf556b471d5c9c7ca192092137462fe63b283d15b0d31ed4fe0e58e8dfd41ea9074f83ed4753b47e5bcaf8d395cebc4560c9ff0ce25ac3540e01018e80adcc80374cd021aa560d106e25f48ce23e6fb9cabe10431987fc194dd93add175aa98137167ff9d2011ec5c82e6f7f2432838e41bc016c2c86e0c4efc6e328617ca365edc3e6902a9cf64cf2a666f845924b43e509beeeea5af2b6b3f5b0ab43eda1b1ee2020522693a27467011426bf081e98da7f5b67b7331f025c8579de657708491d33c82b98f5e13fa2a4e3f4de56aef7ba557189a028304fc21743c9cdaea007ad89d149eb808609f76781560386fa1443461fd78678a67a3bb23b97a5808fd4319fadba7a3d0b677792c883d2eff8ce39f11f079ebf43a22dfa89663601a7dd2465637b8c8c4d65e45dfb9d6d09134bfd1b6752b0770f8b1cb3fb914eb95e922ff98d19a7a6b103028cce365c1abef03e83c7717aad017eaf832a1a5b9d79af9da27da9c4c3f843717cb215c0e5c6c5f413d5f5da87b04a8f804e4970f1feb37110dcd165374cfe43cba65fe6fbd9a9f22fe5a6bf17b77fc3f30fa9c31fdd07c1decee8b30451e356cfc7ebe3e13aba4783b1a1433ff843075f7a837af74750f5a48f1724ec8c5284fdb1c3c82db9886bf904ab19505cead96eaf5eaf1edc1360086d0fb683bcd3784bd614780bc1534597e0ac2bda33f9f5d93cb16d7a62f1d389be197b848478e79df39790bd8639acf935e6527bc6430635cf585a8de6bd855048842d29fd3999f990fe19b8a386c5c96b392546456abb045c70a1de88a2ee40a87a666571d55572bd551d5d2241cafa8dd38c6d0aad5b51750021a5965e45a9cad4de0719a300b8a461507b73a4d7dab83e7ce398f651ca6581f9df8ece0587f11d498ef61c057863d4183d376f8d602dcf3c389b5b0f454a26fda38c00e6d2518ffcbc2825a5b87ff1d832c9a7b5e211d870bf2d9fbc919cef468d7271c0c78d83b251f5b06166deaec5fe85890d0710ab9e15b16c29781613306b93a75c42893f480fad4f913056e4f0fa52c11d1ef7576ab94a60d928f719f219bdbf8375ea173fde5eab0b19fffbb98c134d612ef1755c9a86d0fe517c591ea906a36d7524dedc33ab78e7ea2aadaef985a102f6d9f8ac5d79bf50ddb35eacc9c04110971356b9ab404cc24c5a5ff7abf2dbf90e283ef31cdfbd87810a62d5ad2163e178b5081097d4723013e547f02a73d05f64a1699411b947ad8a1eda630848a81a4b4634baca498d545d67c29b1d2b7bd96ceaa194591a12d00119a29d66cf67690a89d565fd4badd7cd7ba631ac93ca84ae53cc2d0e2ad7a8cfc2cb8f51e2575a239be6ac78f29f0c7eb76dc50d43668596bd680b629c8530bfb04f90c4b1f6a9e9d875e2eb03f527cfc7fd1f0a1595d731f93856ff8f6132a0da29f4cdf224afdbf7aa6bbcac9120a114eb0b3cc4054335272d472811560a85ad6ae300dd08e1f0361651d8ed1bcea0253486d821729c72204e2f292e74d78748d9cc8b0ce5a97006908c6930e20b26f23b6a7e2d05e901334f30fd954615fefdc7da6a9dc655b727a3b37785b74b7b28ab106be6de6d175f1773e6daeaa80f6c3fd5d6d7f920a7e8ce83815b43414e883893168f1e6185746b8af0250491a0ce19a123b019cc81e74117062e7f858d5636ffcfb89a61f6ee0632609a970f5cddad5bd80ad9645f8321d346a13b904d312336f306ba32125218da456f44597200a14d43db58fe86b406f7017ea20d9493c87cd8243f56c7a914ae7e36034a71e6b5909b1b0c6828c1e5f47f152529b292b25cce75b806c1b47859894c6932cd805b787dae94ccc0b8d98f4cd882ccd92463696889ea00029bd42c13350683e4b365a01a7f7dc525a1684dcc78cfb53e7c39c41f5c29f4a0d76149c6ca0a1b0230e455282da08bc318731d8f98a05015eab753edb80ef5572c743e3a587418b7d43744170f444381e63b4b2f5fc2c4d2bd1b295b77eaeffa90952c0d40ac11049d24f253679fa584dc3e16cb30c5b593ffb927e4b0da6de6b3b5f09fe03be421239a0316ff0eae16d2dabae494cdc7cfb85a4e05b917338c9e5ec5af17942b8fab110588571cd323c2b391c1449bbe78cfa4c5d938486001145eb31747213f4c3f8d49d09d1f01ea2c1dd0c62828623465afaabbf4fef42f56bdf4ec8e12044f25cfeb92a860e15c1858d7ea3b4558cbe4343b8a28c43c2bd219327d28c5282b5f33d3e8787ebf30086cd64bd1d27fb5a056bfbe6df857dd3dbb608f687107c643fc05fc4b432df667fabb2fed3c11192d60d5a2f06f9b2ee59325fd80ddb820f6a9ff3b6d8e4d2b4627243dfc5b0f7589abc663c005647994375a1dac79962641216ae68b2cfe5cef4bc3134007932f694090e8c40d2bbc1152d64eb3db20536a55604f886451e3ae0f31293b00a7caff90a1622e62e578f18aea27147a949fc8d8f226c44ca88edfef9d4de7aabaaa9e0c9679e3d21cf82854646fdae5cf7e828c36bd2a4f4e8e70a9dc095e36f0e7d6917437e6df7f9c812b6aae6374006d1dca0f3dddc845955ae6fb260fc5150af957e24dab82a640a071dad88b78992414d2baef912fd5badddfbdc645959d5c6ab5fb8d0d26fcf54352eebcf1726d9ab2187f81a452777d02576df341c53f7d7e4abdca64a4cc7a5f9ac83b7b55a9cfbdfa219e7c8fac73a1a27c5a60ea36421b06ac8b0f99918231ca0be7a39c758ef34ed167dc1dd1dd395965c6477098e24035c23257d4f3c866fa4e03f7952fc0cfe503b96bd19cc45c6168c0f607c8e8525fac8cb3c69eaa67c6c705508f27b71f4312879d7982353bb65d97323dd61c7aa8c392cbf049e92af0e43a72da0e124a438162b7faad59df794075258089cf27aa70e787883602347149cc4532582471e9b8633684e652773c000f6c2b33b8c75bdfb8550154e3f4109612ca3b54b01c0ed0395a7ea6690442331f7449f158d8eabbf327f120fa0980f6f4f774e1ccd9b496989c0f112903141906d563a6d33a6cc464809871de2af743ec154604554d69ed685b5600e4d327750380d4219df3f9845a62b8ab7e9ce41f951f89159575eeff1509ced9a9ef0815ddba135215d5a30d3f6023eb0f8899d8ce475f36dcee46321d7575cb5bc3122a3b3018be5d21a588041907007267726ee99ebe38cf82419b1a0af0e1e4d19c04b3605ff4b152d5b6d29cf1f3267c95d40a10d864174dd59f5ebfca5d3934fe04243216096752db3c457fe3a6beacb5c8045055d3e41497fa094be97bd401659a74dcfcfd57b5235be6d61c0de7ed5163248a00bb0c81b972a404fd9024c3815e7dcd84d5f2ccb278c40b7776decd78a21e0533c883e50f97e632768fa193e59a453be86cc86e5dec8d781bab92447dc27c7ad5c0b49d49aaa23cc63ddcb5262d43a13a510dbd2fa798e8c1a6a166ae00008c1a083660bed9258a3873795e4aaa553aace5705b716bfc4c06b41cfcddc5175027ae042e4534a191e790ed66e69d2a8376dcb5279c10a6c241e02af69b5d9590e9e86c5753440483c57ab214d3dccfd3d4f043c62edcaab3ac7323bedd73a84fd5eee800243d82f07edf3c7fe25c1b8ab9baa45d1017f723a392b42382f20bc961d6c94c669498270ca803200576ce0c193e3643c114adcfea93e3aad87afb03f4a40c9ac7baf950685149ae3af89552501d35b5554c4e944ee6cb15b7cbc157cb9710365e1530cea8c146580dedc7ae9f02e03e55f72f7e688000400001df87841ceea216b123026e7e12de548d3ea7be9e88006d01ffb381ba21ed5b48f77f05ea7d0c0d6902179f3abae3a9cd744a7d72d1212ca20116bb328cfa554f91da1c79bf24f21a080b5d2fb73115d49a7af6fae870f2b9c54a13b5cbe4aad2b26097dc1a2f05023bfcc336c3427b9eee79b287dc55dbbda6bd3f4417963478ec58e97a7632c543e6698d46622bc4bb3dbba1fbb49b0d63ada6eb8e57c658b0a37ac18698fa8f3d9d7cff0f55d65dbe321477bef86ed47aad9f277f1f859eef157c44e8b087eeeb2f9eb1df657faf8bdb5af8b606d241aa57fb539ecddf7245096db6676b1b54b40c08e1781bb929dbfde75132f9fb72a3851475676dfc10023e2d82832788286f4308ea4c8a29cd628edc74ebc201fdfd973f10465b743179073f52bb1041830106fd43b67db34bc9167c54f8b72f855164798e6df82385b7d2b802f157e0b902e477965cd66284aa7b8a46d4d80d117f8223a6ff7434f3825f704bbb98221b94f69b77e07ae201ee83ecc1959949c69dfafd93649d61427c1af871f8f89b3ef137ef20b892524099a3993e69d5e7aeb18ffd1d9a433ff0dc0b5559a62a09dfbef58547d8e54e6383342a4776ae350b25ffdf6d1a05f133f35f2bfcd4065bb2d90e6319d983f3525eb2fa7c88aeef64899ecc11d58e32f357dbb139d0b62b1fc4aac6ca801ea03b9dcfb3286ac47b234be7af9ba5ab9eab25955fbe2a8f50801aca81cc78877372ee1e575bb8c6e89cc62f2d9ccde76294b8668370817699cce75dff9059e4966cd6db675c9860759dc1a555d40edc257f1d10e203753f0544b6101d4ac4b606015d5661baf32fbde7d8714d005a8fb41464220f972586fece3481f091c9cdd8c2222a0e0ed3cc05241b487845a9ddc63b096d89c73e9226a2d8a58a284e58372ec6c6987b531a154d3017e311bdb2f7a1e263b002fd8ec801a6ccdd1cd4cb59149b47025032271cc394f9094b03bd801115f3dbf661a5b3374722b306206c7190126d01a3d939e20959963db7317fb86c3eb7ac64e2cb74234ae31c12740152ee21037dacfe7bc38ecd7b864512567750df088149c16543a8c0b8d6bef17c094ced4a1d1eb68953cb3db9f200dc0e1652885a53301c30b5c3cc6"], &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r7, 0x40}, 0x8) 22:43:54 executing program 3: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000440)=ANY=[]) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) mknod$loop(&(0x7f0000000500)='./file0\x00', 0x80, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x42300) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fcdbdf250c000000080037000200000004002800"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x1, &(0x7f00000000c0)=0x9621, &(0x7f0000000100)=0xfe71) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x78, 0xc, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x78}}, 0x6000c001) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x40, 0x40) 22:43:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x174, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x180000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xb0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x43}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xdb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4010}, 0x841) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mq_notify(r4, &(0x7f00000000c0)={0x0, 0x6, 0x2, @thr={&(0x7f0000000080)="7253525412e34ea42a5be6ecf084b12fe07f367d1cdd0a06ad1a37f32e", &(0x7f0000000200)="315d08cda79e7f863c2ae05c6ea98432fd9205c7912600ce8f3b624383e92ba0022ccbbe9bf2ca24d3f2de6aa480f9dbec234632dc344889526d35f20b1b5fd726ade2f96ec2ec0847de2417168e4ab0b5cd118f0e132e7b8cc4751ee5f44904f0407998c43ea07471c45934e757e1dc478006854826af2beb8bd5c56e80f4b653a7c16bab5b98f13743f7a17d9c52539513876cba52609411f4215f81d4f1a8877cd913736c16d762c7496f30b654ddd6c922cc6ab244cf7fc2207897a77aea1798510a3bf2e1b0703f8adfb5b6f96ec9e5feb6b1957ed9006a5f30f789c73bc5f7b0d7079da22bcca5662e3defd969955406"}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0xcb, 0x5}, {0x1, 0xb7}, 0x7ff, 0x6, 0x40}) listen(r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept$alg(r2, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)={0x47, 0x20, "da1cf28c7ac915c02551abfb202199be32c362caf6834d710689bae53c685e7e7ad1c47d2480af4e29d6726136a57e223b414d30c1400471a5def556471a82"}, 0x294802) gettid() gettid() 22:43:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 1249.755465] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:43:55 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, 0x0, 0x9}) 22:43:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x174, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x180000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xb0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x43}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xdb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4010}, 0x841) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mq_notify(r4, &(0x7f00000000c0)={0x0, 0x6, 0x2, @thr={&(0x7f0000000080)="7253525412e34ea42a5be6ecf084b12fe07f367d1cdd0a06ad1a37f32e", &(0x7f0000000200)="315d08cda79e7f863c2ae05c6ea98432fd9205c7912600ce8f3b624383e92ba0022ccbbe9bf2ca24d3f2de6aa480f9dbec234632dc344889526d35f20b1b5fd726ade2f96ec2ec0847de2417168e4ab0b5cd118f0e132e7b8cc4751ee5f44904f0407998c43ea07471c45934e757e1dc478006854826af2beb8bd5c56e80f4b653a7c16bab5b98f13743f7a17d9c52539513876cba52609411f4215f81d4f1a8877cd913736c16d762c7496f30b654ddd6c922cc6ab244cf7fc2207897a77aea1798510a3bf2e1b0703f8adfb5b6f96ec9e5feb6b1957ed9006a5f30f789c73bc5f7b0d7079da22bcca5662e3defd969955406"}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0xcb, 0x5}, {0x1, 0xb7}, 0x7ff, 0x6, 0x40}) listen(r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept$alg(r2, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)={0x47, 0x20, "da1cf28c7ac915c02551abfb202199be32c362caf6834d710689bae53c685e7e7ad1c47d2480af4e29d6726136a57e223b414d30c1400471a5def556471a82"}, 0x294802) gettid() gettid() 22:43:55 executing program 3: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000440)=ANY=[]) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) mknod$loop(&(0x7f0000000500)='./file0\x00', 0x80, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x42300) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fcdbdf250c000000080037000200000004002800"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x1, &(0x7f00000000c0)=0x9621, &(0x7f0000000100)=0xfe71) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x78, 0xc, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x78}}, 0x6000c001) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x40, 0x40) [ 1249.989127] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:43:55 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000440)=ANY=[]) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) mknod$loop(&(0x7f0000000500)='./file0\x00', 0x80, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x42300) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fcdbdf250c000000080037000200000004002800"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x1, &(0x7f00000000c0)=0x9621, &(0x7f0000000100)=0xfe71) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x78, 0xc, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x78}}, 0x6000c001) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x40, 0x40) 22:43:55 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x20000880) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0xb3, 0x0, 0x0, 0x0, 0x41c2, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x1, 0x33}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x6}}, 0xe8) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r2, 0x800, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x80000001, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4048840) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x4b02, 0x0) 22:43:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7ffc, 0x1, &(0x7f0000000100)=[{&(0x7f0000001480)="b5f4febf52e46a63d3f181f491f1215d6ee2374bb6092b614e2e00a58fc288a95156bb5d18f4f746be477f137094455780d0e3203fe7ffa419cfa0abf639b3934af52aa3258b83a89afecd1ca7ab39d3588e43a393d71dc10d9c6c18ba40adf6213104d9db7a984c356d061b40ae74963a258c942aaa4841db6ffc656be9eafe96a81f5c4b0b146666c4886619dbd25339a6ce78390f81575d83be3e5b0264fb79533caecdfb72dcef1e53a8c413ca1b83009aaa03406ddc560effa7c14a59f6dcc5944954c056f3d077f56bd5bfeda532d797ac879e86ce198d8fa7bb8202071fb7e286a8d04384c8d2d7f2cefc34092d62757c16074507aa86922c2b2d21660627b7f978a8389e47957db8490c893ccf814792396fcb465f1eea0fe62b22fb2693148159273fc3e35d3316e8b58e36a09ee95566c64d6188e28b07218ccfa449530dbe3c65071ca8a6053665807c9afaf2e99e8bb44a4affb22b0f2745862b0e458298bef4d18a5a8559a7e9c4d3ee7a6777a5b06612401f808f3a0b8aef32be11916037571d6b0078fbac3a62cd6ef53849897de595e1d89d164236f373e603540e4a4aa3fbda1bd81b9b36d8b78f9467d581e43917873be7f2ba8cd8cdb883d839f166b452bfbe18038c6c3bb4e8597bf77f42b8ee6afa4da500e4c71006117894cd51a855ccff94419b1d8ace02e9ba7381d3439ba9680366296429942bd93822a50029b719472510b9e89406f3529cbfdc10f97ad0dc1829edf744bbdff4333aa9afd19cfa90374963aa9f7d722369b35c779032ac486de8ef4700d2bbd2b3aeb4e7befa4915bdf566c1ffb9429e1c042cb5d25fc18ab7d51e271776328ef9b23c83f5171d3c80a6bc0148a2f40e469038a1e9561fb85a2be96a716e244435c48f99a7acd0889e9300cf50e16f02a131d04736fc373aa124f1e6edf617641fdc6f14018d30dfa5babdee6fc7cc7546f8a1226764087687f0d5dbe3cfd9c09841b1fb7d864cf542023368006f07de106c639caef62e2eba7d6e75563a4a9178d8438b571f552f83b4bfdbb71a49ace0f0ceddd300b350bdd29c9d818547552669417d451f8ac7bcab2b3c2e45182b74e225e66e060d2847ccd103418ae3b8e7e5149c67ed4b48d284ffade4eaeeb68cdfc247369fb58820de05e5ada69d2906f05b2dbb14fb7f205fb7ec7b0a001d4730c4bb2dc5a5cfa8ea2193e365c06955157dd4ee70a756086f1e2ab15346b4d68cebab4e3b773c26908de72344c88723c7ea5fe1ad397dec71149ef9a70ec22d8a2b56e60834b313a6b58c9ff42ac310606d354f52a5dd3fd789716288f1094dbe67235f4b8ce20bb5e102749bd511f7dfb796f3f1be8ed02fda9aafd14940373df1170ebea5cc857d0ebe57322e186f70a3bbb919f6a62a66b8d142c52f83da0156282139f7f345c5eab24e9e1d9eba2a3a71d8ad1b8b6b580874551019af2ba74d7b94cd5b71ba7638030ae6c8f0656648da392dc4262bd3380db82ae35fb06728cd8bd1e799edd269c6bdeafb664b5a306a9d029e4ac9bbfc8fb3af90579d88c49ec8647dfee64ac4e181a7e43840ec30ee72470dcadf61d3b69ad6b85d293226774fbf4dbf80f66663e6904879ee7f3cbc4749ccae868a3a2c659568323b7f3f7a928ef6a666dcb91470b479c271e172ea50301df2a87967b446e19347c73c163f9511dd5cb35dfea1e89516eabb8a415d3a7c880d89c7b62aa569a91ca23080a1ec13a919b9b99a4b08d3167e04c7d798c3de464460854d5fa0c735d04a3fb8dab7f05398cb1b4ca6c859294f5f491658b651199dad02b35a791b1364965c4da1d6e124a37c4034ec432ed0b2f1dca3cb01e1c29d74eede387311c5d95dc802f7d1675c7ea49a488f4703bb5c38f4f380ece0016a4dacad20e10697db561938046a50525b1d66597e14fb05b6c1de0609bd522c39aa1187f22699d3581a66d39ef5806f5497b16515417d8fa0423dce8d649a071f447fa34b4dd447d558b1c7725bfdd1ec8d8b6fe7d202bf6f2396adfa8e8d0d16061dc9351f70d2c1f2369d9fb0f600c6dcca0d4a1a074be95d451104b03c67e6ccd188aff52e49ed77a7359099b2b9af9d16aeda6e6ef0cce38d8f614e2690968acd5893f3179644092f1dbea0f7915aea1512ec54ca8a4630b875082d5cce936f558daf2eb963770dc66c75a3423424528e0528f64f2d0b434ef24092946ff4d356dbe3be8c6e08f0e2f4b189a7ae471b82ac366ba12a344a0183bc11c80e86e55d6c8a547786965d8e1c14b9e3d44630385ffcbeffa45106918b10b186dcbdb425dbaf8f2eab315e0f599ad719c4e6afe21591d9ef8938bf63410cccb9a79b28cfbe1d3f25dd3f076b0b595f4c33f5f1ad466035483a9330891b6574fa479ba7891b2397625a5cf7e735755f0c8bf361cafe4adc04a812ae22240fe7bdc0df27af80a720d264741b83bc60c3fdfce8dc33346e403da8386db3637dd965603f39d7431470d7a12c4c230722ef44ccf77243e2c9476dd907257b1a6eeebeea3ad352c958cde712528246f70b190ab981f06ef7764445a41f014f23a7f22c4fbeeb09b8aa91a06bcf3bc4efdf533cad29ae6da2e3b7d40b73d0c77bb790cfeb0ecd68e14cfda171757402db3bad6560daa2320434e47dc6e5e073e6d266d3808149e493d817d2643bae533261f2d52a58fee9121edd60e19c0d02da5b7c99b738d48e1b88a39ec8e700c15b127428384b36705f0620fb811534faecf73a60b781a19fcd2766cc2491ad688d86b6c75564020108301f9c191b3bfef1f3c88b453604e8bd25e3af5cc37981c11990571258918dc5c125b072a7b2ea1121faca1d40677f7e8142881300e93525bf7bab51edcba9bf15162f46c4c2f91d96affc5bd2143b7802391a2ecc3dc31bca65ee84c604e19ce35f18d16f97944ba84881f08553791eeca58e331bc637e0bc59abdbecd59ae32719826d4f5dcb263d05e4d338f7060095fb4d1814a3ee861caf2129d624df54361788e7a22dea0a08987bf8d02f30e132ed48f5d4ab4ce98a159bf7d30f4e0c892844dda889a193c5f662c9fdafd9cdd0ab4c68d17f02b363022ae1d2ba81c48629cdd312e8847e6cda82af1ea9a3fbb37da691dfa3500fa5db0ea7e7b9009b8c260a1e2a2238793f0d92840a8addb0975fcacd772a9598c90c8c71f418197996146de71c27ba8e8ed337f33a274fab04e702ef7a12be44716d2ec00eeeaee0b3ca7d1b438a059a9ab9c247f977e6cd5678708c3eacf76f7ca23bf0bc9c13865506e22cdcef62d2028825ceac768588bdb6c38dedf354f40ea64469cdb888e75e2a4dc6a0ce2ab4b921baea14c418ae53febaaeb97265ed1582d2db467cdad04803d4553e90bd5c74da995cfd28ee37211e29da6ae925f5241351fde93e26a726789268f624cff4dbb66459e3ddc8f99e299414196c7880e702a48b786a51bd85a5b6c03899faba4433ee39ae3a9ccec2289b434815c3c02bd23a5c5250add7df31448c71538a2375785c90f1cc4cd9b35e8a45cc7d549a6b1438eb82f49cfc8ef74066db7904f01563c3c4468333a21c35dd54e8dd83cc03b70c8329ab8755cb0068172375feb57fd224b061adbbd54780ee0ec9ac188c50610f2749fb8017ecf3918cc83c9eea3708e871f4a45938690463a6a55eb17c62599b7d603a3b47ae6e296a40d70575efd9c385d14d360a2ae73d4eafd5f4e92f6573a7b5bd832dc583457f71b390fb9d12dda4f081f5dd096232a19302ab87c1635f6060dec5d2973aef9971fe34cd3da503d651625c124cb5abad2e2e048b4d8691512e7dc1ef132096e472e492b686cbd5dd837f6be6b8d2becb63261f1669655cc55d8d8fd2e54b0f3d703220cc58a7ca0b8c8332e0c528261837be3c153810702f9f3fd8d602f83b32cf6e111a90cdde359a5cc16da7db6012e5dd2d68f33f44957fc848bacbea08f03c6c5cf0a785672a2ccda63ad3729147bb7484a4908e790c69624947fc529f193001255899e3e619b226ab1777b7c008b65dd567f7c479dd8a0e1df04cd7ec7fce60ec3f4f9a4cd6a5afe5402eb05da37dfe1c76e21d99d2737f2dead4a70281d9b5708ea2f2ac6d1f9c8bdaa63610832c68220d9ed9039a4103084ae4ec8e0e90f5d4ae10e7320cd7e66783885ac8dc8cc6f24273820fd18ed94abb3d997b4c7b59e2bead0870a615462c15edcdce5056d7d2a83858a71b595e4fb3ea8d28fd5b208394f103c15aed4cc5b0f00f257926952744dfa9a5b44ab32a595957901d3d06b217cb9d6a530d683976ff970d559f47eef81d355956a0eb1947135e9b99ace097719be178f3d01c960be2672d5005002d87c2e2e2ba7adaa5866c17fe039a4698f91dec1e6bd8b63cfda587986c96859c916cd2ce690e4f223a0fb81e9c82bb4deacbba88c060beb039262a2bd45d512df0f65c1d76812d05b14196c881187cb49b4807cdfb802f54756ac3b6cb2df241c0f0b219f668a0b377cd37c2d8c0ca535915864af73e9b3b714f4893346d41713708ab659246132e15f1b2c508b4923be11c3707e01ec4e375a27be82a226f42122321b026649974f298324d3f03e7d270bb16fd979d4e3c59151c2ebbff07a845f851642238b31e5cebe0a997775b6365eae380f616a7c6770e0505bf4b4192009e5def98d1ce574c97967b7f3a32fe75c4f312ddd60cd2d119d129fec0ccf701d7f8a6d6805fef7b56f2a59e8326cc852f8ced6f3dadbb6aae933036c2d65bd10a8d1cbeaab18d3ef6e1ba67daa8a02d5e4b0768c5d0bcca1570ca037aaf24412a0f500888a8797c242e1a6741ba42d4765e864a432867d924d2de83f69d21442ac214375dc97751c70adce6cd534adba3d7cccc1c13b82a2f8e40793596324a1e8f64d5065c8b88483bc862955a80c1d255810b422c545cc64f554307d0081effb6097b5f4cafb81ca5fcc1df92fee505d08ecfc2ef741a28a8b679a826f47149beb03e9aa6992046a42bbeb0d4b6b92d2b5d3c099f37a7b7b3bc355d699dd7e7f9b40ecf61620311895180182eff40080f0405dffee3451a65e7d2560cdb36cd6c0f6b3b25bfbd5e42ce851f4461e805995294224610e08b7b6bcb33ab6bab2fd4413722680614c23fb16d3d74ee276e74e12926e4278dd5033759aec9a1bd62b8a2a854de17d028b00977e41221bf23a20320251eb35ce3517f20686e4204b758180124e8aed4f022d678c98e963e31482decee99c71dd85f77726c6ae4b7ad7240da1b3f4dc7e24d2bc3358380fd05a64fc493b696b1b2741026b4c24a771defcb033848dd95f38ed16ebfbb6c5126cdb189abb4c11a7bd37129b32153ef971fc6f77076674252ea817644fc8009f894b6eedad617e869d9d99800220bbe6493bda45037b528597dbc71c8994bba0eefdad2d3b3d6057ef9b474f05b412361b835689e53f07c7867a5eab9297d964dcb03adba787fd5d98dfdce8cc889593a69bb8b4840a3fbc03413e3279710558eafca57dee8e01419c7fefcafd0758c845e0db2f87e31bf245183718cad3e65b0759578b427b031a252afca43db13f8b8ca788380149a094e88ef034634f47191a5c855afdf535d672159984f2460a1cc4d07d89d7bd8bdff92c6511b0c974202b5db05aad80a6338ad51a57259c5aa0d55afd86c0c32bae0ccdc52e0f697c0d5a4390f2ba0210168d211c70be10096143a040f532206882457ba3f7cfefcf7c664ebe30a28a196d19364b70d76479e985c69bd4b665e6024313c6e", 0x1000, 0x7ff}], 0x8000, 0x0) exit(0xc38a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1250.375845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31289 comm=syz-executor.1 22:43:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x80000001}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @bt={0x7d83, 0x80, 0x0, 0x2, 0x1, 0x50000000, 0xffffffff, 0x68, 0x0, 0x26, 0x4, 0x0, 0xfffffff9, 0x0, 0xa, 0x8, {0x5}, 0x6, 0x7}}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x202, 0x0) fchmod(0xffffffffffffffff, 0xe) gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x2f2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:55 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x1, 0x17, 0x0, 0xda}) openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x40000, 0x0) r1 = mq_open(&(0x7f0000001a80)='$(\xa98-\x1a,:\\{+#{+*7\x00', 0x40, 0x1b, &(0x7f0000001ac0)={0x3ff, 0x9, 0xaf3, 0x6}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000001b00)={{0x1, 0x0, @identifier="7a4f47bdf5743805e2bc20eac43b4c68"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001b40)={0x0, 0x36, "6f7fe106588b9c0b05ad4002f9cc29ee4c6f45d10a4081ed37565358da87e1bcb1a9632406b4bd98b48d80d7807c5ea818ae1ba340e4"}, &(0x7f0000001b80)=0x3e) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001bc0)={r2, 0xded1, 0x7fff, 0xffffffff, 0x711, 0x1}, &(0x7f0000001c00)=0x14) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c80)={0x44, 0xa, 0xa, 0x101, 0x0, 0x0, {0x4, 0x0, 0x7}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1ff}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x7}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) accept(r0, &(0x7f0000001d80)=@alg, &(0x7f0000001e00)=0x80) r3 = dup(0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000001e40)=0xee) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/autofs\x00', 0x581, 0x0) read$rfkill(r4, &(0x7f0000001ec0), 0x8) sched_yield() r5 = syz_open_dev$sndpcmp(&(0x7f0000001f00)='/dev/snd/pcmC#D#p\x00', 0x8, 0x200000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000001f40)={0x8, [[0x3fc, 0x4, 0x0, 0x6, 0x70, 0x3, 0x7ff, 0x9], [0x4, 0x9, 0xc16, 0x9, 0x694, 0x8, 0x9], [0x92f, 0xfffff5c9, 0x6, 0x7, 0x800, 0x3, 0x3, 0x2]], [], [{0x11d, 0xa753, 0x0, 0x0, 0x0, 0x1}, {0x7f, 0x5, 0x1, 0x1, 0x1}, {0x2, 0x5, 0x1, 0x0, 0x1}, {0x6350, 0x1fe, 0x1, 0x1, 0x0, 0x1}, {0x8001, 0x5, 0x1}, {0xfffffffc, 0x40, 0x1, 0x0, 0x1}, {0x10001, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0xffffffe1, 0xfffffffa, 0x0, 0x0, 0x0, 0x1}, {0x101, 0x10001, 0x0, 0x1}, {0x1000, 0x400, 0x1, 0x0, 0x0, 0x1}, {0xe9, 0x4, 0x0, 0x1, 0x0, 0x1}, {0xfffffffb, 0x7, 0x1, 0x1, 0x1}], [], 0x10001}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/nvram\x00', 0x40400, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000002200)=0x1ff, &(0x7f0000002240)=0x4) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002280)='/dev/bsg\x00', 0x404100, 0x0) poll(&(0x7f0000002400)=[{r6, 0xa}, {r7, 0x208}, {0xffffffffffffffff, 0x1100}, {0xffffffffffffffff, 0x606}, {0xffffffffffffffff, 0x1004}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x204}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x20}], 0x9, 0x0) [ 1250.539716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31289 comm=syz-executor.1 22:43:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa8, 0x0, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x64, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_ZONE={0x6}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000000) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'syzkaller0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r2, 0x20}, 0x8) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="0200e6848490731c47bcd7e709cbcd5a55ad0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r6, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x2, 0x9, r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r7, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 22:43:56 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106}) 22:43:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x80000001}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @bt={0x7d83, 0x80, 0x0, 0x2, 0x1, 0x50000000, 0xffffffff, 0x68, 0x0, 0x26, 0x4, 0x0, 0xfffffff9, 0x0, 0xa, 0x8, {0x5}, 0x6, 0x7}}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x202, 0x0) fchmod(0xffffffffffffffff, 0xe) gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x2f2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0xf0, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf21}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x800, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0xc801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=ANY=[@ANYBLOB="000000000000000000000000000000001020", @ANYRES32, @ANYBLOB="00000000000000007273768a36000000180002001400020020010000faffffff0000000000000000"], 0x48}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 22:43:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000000c0)=""/107, 0x8}) [ 1251.548953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=31358 comm=syz-executor.4 22:43:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$ax25(r0, &(0x7f00000000c0)={{}, [@bcast, @bcast, @netrom, @rose, @null, @bcast, @rose]}, &(0x7f0000000040)=0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x49a0, 0x100ffffffff, 0x40, 0x0, 0x0, 0x1ff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0x19, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:43:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0xf0, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf21}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x800, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0xc801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=ANY=[@ANYBLOB="000000000000000000000000000000001020", @ANYRES32, @ANYBLOB="00000000000000007273768a36000000180002001400020020010000faffffff0000000000000000"], 0x48}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 22:43:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'syzkaller0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r2, 0x20}, 0x8) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="0200e6848490731c47bcd7e709cbcd5a55ad0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r6, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x2, 0x9, r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r7, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 1251.845916] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 22:43:57 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106}) [ 1251.934001] hub 9-0:1.0: USB hub found 22:43:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r2) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) bind$tipc(0xffffffffffffffff, 0x0, 0x0) [ 1251.969768] hub 9-0:1.0: 8 ports detected [ 1252.172626] audit: type=1804 audit(1592520237.522:178): pid=31395 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir989868023/syzkaller.bjTnhu/1830/bus" dev="sda1" ino=18635 res=1 22:43:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0xf0, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf21}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x800, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0xc801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=ANY=[@ANYBLOB="000000000000000000000000000000001020", @ANYRES32, @ANYBLOB="00000000000000007273768a36000000180002001400020020010000faffffff0000000000000000"], 0x48}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 1252.308767] audit: type=1800 audit(1592520237.522:179): pid=31395 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=18635 res=0 22:43:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0xf0, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf21}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x800, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0xc801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=ANY=[@ANYBLOB="000000000000000000000000000000001020", @ANYRES32, @ANYBLOB="00000000000000007273768a36000000180002001400020020010000faffffff0000000000000000"], 0x48}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 22:43:58 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106}) 22:43:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000180)) [ 1252.694357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:43:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r2) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) bind$tipc(0xffffffffffffffff, 0x0, 0x0) [ 1252.932668] audit: type=1804 audit(1592520238.282:180): pid=31398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir989868023/syzkaller.bjTnhu/1830/bus" dev="sda1" ino=18635 res=1 22:43:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1252.954267] audit: type=1804 audit(1592520238.302:181): pid=31398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir989868023/syzkaller.bjTnhu/1830/bus" dev="sda1" ino=18635 res=1 [ 1252.954345] audit: type=1800 audit(1592520238.302:182): pid=31398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=18635 res=0 22:43:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40000, 0x0) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00') unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1253.127406] audit: type=1804 audit(1592520238.482:183): pid=31446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir989868023/syzkaller.bjTnhu/1831/bus" dev="sda1" ino=17822 res=1 [ 1253.128297] audit: type=1800 audit(1592520238.482:184): pid=31446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=17822 res=0 22:43:59 executing program 0 (fault-call:8 fault-nth:0): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1253.280363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:43:59 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0x1000000, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:43:59 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="20080000001429222dbd7000dd00080000000000000000000800076437ade82a29ff71"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="008100000004007a000010000a000100724f7574650000000c00020008000300000000f1907e44f980"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x464, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {0xfff3}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x41c, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @remote}, @TCA_RSVP_DST={0x8, 0x2, @rand_addr=0x64010102}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x800, 0x0, 0x1, 0x1, 0xae4, 0x7, 0x200, 0x8, 0xfffffffc, 0x1ff, 0x10001, 0x7ff, 0x6, 0xfffffcf2, 0xffff, 0x3f, 0x8001, 0x80000001, 0x7, 0x7f, 0x0, 0xfffffff7, 0x0, 0x6, 0x4, 0x7fffffff, 0x6, 0xffffac7b, 0x1, 0x4, 0x7f, 0x10001, 0x6, 0x1b, 0x9, 0x0, 0x2, 0x5, 0x8, 0x20, 0x81, 0x7fffffff, 0x8000, 0xbb6, 0x8, 0x0, 0x4b563f4f, 0x4, 0x5b2, 0xa49, 0x8001, 0xbdf, 0x40, 0x3f, 0x5, 0x4, 0x3, 0x4, 0xff, 0xffffff80, 0x6, 0x644, 0x96e5, 0x800, 0x133, 0xff, 0x7, 0x7ff, 0x5, 0xffffffff, 0x9, 0x0, 0xfaa0, 0xfca, 0x8, 0x8001, 0x8, 0x8001, 0x7, 0x3, 0x9, 0x7, 0xffffffff, 0x10001, 0x8000, 0x2, 0x80000000, 0x4, 0x5, 0x0, 0xffffffff, 0x101, 0x2, 0x6, 0x2, 0x2, 0x9, 0x9, 0xbdd, 0x80, 0x246, 0x9, 0x0, 0x3, 0x101, 0x0, 0x1, 0x5, 0x21f, 0x4c5, 0x4, 0x0, 0x9, 0xec9, 0x0, 0x0, 0x2, 0xfffffff9, 0x7, 0x9, 0x0, 0x9e, 0x1, 0x2, 0xffff0000, 0x1, 0x100, 0x1, 0x4, 0x9, 0x7, 0xffffffd0, 0xffff0000, 0x3f, 0x5, 0x8, 0x1, 0x5, 0x4, 0x0, 0x9, 0xff, 0x4426, 0x0, 0x3, 0x5, 0x0, 0x8, 0x6b0, 0x1, 0x9, 0x4, 0x3f, 0x200, 0x2, 0x0, 0x1, 0x393, 0x0, 0x3, 0x6, 0x0, 0x1, 0x8, 0x1, 0x8, 0x80, 0x7fffffff, 0x100, 0x2, 0x10001, 0x40, 0xffff7fff, 0x1ff, 0x7, 0x3f, 0x12bade59, 0x7a, 0x80, 0xd6d0, 0x1e98, 0x2, 0xf9, 0x9, 0x1dd27632, 0x4, 0x8001, 0x1000, 0x3, 0x3, 0x5, 0x1, 0x8000, 0x1, 0xffffc073, 0x101, 0x3, 0x0, 0x0, 0x9, 0x3, 0x3, 0x9, 0x4, 0x9, 0x2, 0x7ff, 0x3ff, 0x6, 0xff, 0x2, 0x4, 0x9, 0x7, 0xff, 0x1, 0x8, 0x3ff80000, 0x20, 0x8, 0x5ce, 0x7, 0x0, 0x4, 0x9, 0x1, 0x9b9, 0x1, 0x9, 0x81, 0x3477, 0xbf2b, 0x0, 0x9, 0xfef9, 0x7e00000, 0x6, 0x8, 0x7, 0x5, 0x1ff, 0x2, 0x9, 0x0, 0x1, 0x10001, 0x1f, 0x0, 0x400, 0x5, 0x8, 0x0, 0x9, 0x8, 0x5, 0x80000000]}]}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x3}}]}, 0x464}}, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x8e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x6, &(0x7f00000000c0)=[{0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x0, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) 22:43:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x4, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99*\x17\x16\xa5>\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) getpeername$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32], 0x0, 0xff, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x0, 0x3, 0x3}, 0x10, r3}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r3, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r6 = accept4$alg(r0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x185800, 0x0) sendfile(r6, r5, 0x0, 0x100) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100) [ 1254.017270] FAULT_INJECTION: forcing a failure. [ 1254.017270] name failslab, interval 1, probability 0, space 0, times 0 22:43:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) delete_module(&(0x7f0000000000)='^\x00', 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="560000007d020000003f0007008100000000040000000000000000000000000004560900000001800000a30000000000000006005d27217b252402005e0001002603002d6f5c02005e00", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4], 0x56) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r6, 0x4004af07, &(0x7f00000000c0)=r8) [ 1254.101060] CPU: 0 PID: 31472 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 1254.108976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1254.118556] Call Trace: [ 1254.121161] dump_stack+0x1b2/0x283 [ 1254.124807] should_fail.cold+0x10a/0x154 [ 1254.128970] should_failslab+0xd6/0x130 [ 1254.132969] __kmalloc+0x2c1/0x400 [ 1254.136533] ? br_ioctl_deviceless_stub+0x235/0x5f0 [ 1254.141646] br_ioctl_deviceless_stub+0x235/0x5f0 [ 1254.146504] ? check_preemption_disabled+0x35/0x240 [ 1254.151521] ? old_dev_ioctl.isra.0+0x13c0/0x13c0 [ 1254.156407] ? old_dev_ioctl.isra.0+0x13c0/0x13c0 [ 1254.161255] sock_ioctl+0x254/0x450 [ 1254.164886] ? selinux_file_ioctl+0x3f7/0x560 [ 1254.169380] ? dlci_ioctl_set+0x30/0x30 [ 1254.173347] do_vfs_ioctl+0x75a/0xfe0 [ 1254.177156] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1254.182782] ? ioctl_preallocate+0x1a0/0x1a0 [ 1254.187205] ? security_file_ioctl+0x76/0xb0 [ 1254.191643] ? security_file_ioctl+0x83/0xb0 [ 1254.196078] SyS_ioctl+0x7f/0xb0 [ 1254.199449] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1254.203408] do_syscall_64+0x1d5/0x640 [ 1254.207297] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1254.212485] RIP: 0033:0x45ca59 [ 1254.215656] RSP: 002b:00007ffbebaebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1254.223364] RAX: ffffffffffffffda RBX: 00000000004f35a0 RCX: 000000000045ca59 [ 1254.230702] RDX: 0000000020000440 RSI: 0000000000008940 RDI: 0000000000000006 [ 1254.237954] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1254.245203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1254.252452] R13: 000000000000068d R14: 00000000004c9891 R15: 00007ffbebaec6d4 22:43:59 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000001900000000004c00010048000100070001007874"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x800, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, r7, 0x1, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x82}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0x400, 0x6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1254.544495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 1254.624560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31505 comm=syz-executor.3 [ 1254.663309] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:00 executing program 0 (fault-call:8 fault-nth:1): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:00 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x40}, 0x0, 0x9, 0x2f, {}, 0x7}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ae9dd8a0b56ca4e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000"/192]) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) fadvise64(r2, 0x7ff, 0x8, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private2, @in=@private}, {}, {0x0, 0x0, 0x74e}}, {{@in=@broadcast}, 0x0, @in=@empty, 0x0, 0x0, 0x2}}, 0xe8) 22:44:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, &(0x7f0000000540)=0x8) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000506e1ebb0000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800027ebc4393181f5c67cb67ebc6949c3dbe0aa828b5ef8203217ee5df548994c4945fd3ddb19312340fd528a964ae19f4a431a6dd2e70c6766e8c18bd6fb5fef6a7ac1d29bb3b31fd39d7636d0693b618e2aad5b0f3be3586fa41f46ed5d04198359354762779c9b56c1caf03b212fc4c7dfe1f179cc72df7cc2f1a8c148af3eff8d42cc316f27c5b2dfd1009f1a5ff7549075311c95b32fc89378dab7af75138dd770c215f01a982b64ff1ac63ad61e182caab5140eacf858ce67f73c95c7ac69f247942fd0875fff8b8c8f545faa8f2b0"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = fcntl$dupfd(r1, 0x0, r2) ioctl$GIO_CMAP(r7, 0x4b70, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000480)='vfat\x00', 0x8000, &(0x7f00000004c0)='\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) msgget(0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4000, 0x1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r0, &(0x7f0000000180)='./file0\x00', 0x4800, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/71) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x800000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) getdents64(r0, 0x0, 0x0) [ 1254.862646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:44:00 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a"], 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1254.904278] audit: type=1804 audit(1592520240.252:185): pid=31542 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1172/bus" dev="sda1" ino=17900 res=1 [ 1255.075875] overlayfs: missing 'lowerdir' [ 1255.086367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1255.132291] (unnamed net_device) (uninitialized): Invalid MAC address. 22:44:00 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000040)={0x8, 0x1, 0x2}, &(0x7f0000000180)=[{}, {}]) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_virt_wifi\x00'}]}, 0x34}}, 0x0) [ 1255.173456] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (0) [ 1255.241641] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1255.321207] (unnamed net_device) (uninitialized): Invalid MAC address. [ 1255.391235] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (0) 22:44:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$x25(r2, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x80, 0x7, 0x8001, 0xffff, 0x0, 0x797, 0xffffffe0, {r5, @in6={{0xa, 0x4e24, 0x400, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x4, 0xffff7fff, 0x5, 0xfffffe01, 0x20}}, &(0x7f00000000c0)=0xb0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='barrier']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000240)=""/113) 22:44:00 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={r6, @in={{0x2, 0x4e20, @loopback}}, 0x2c61, 0x3}, 0x90) bind$bt_hci(r0, &(0x7f0000000280), 0x6) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 22:44:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)={0x2c, 0x6, 0x0, {0x6, 0x6, 0x3, 0x0, '*})'}}, 0x2c) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x0, r5, 0x1}) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:00 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x41c1, 0x40c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x90000, 0xffffffffffffffff, 0xffffffff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1255.661844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:44:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000480)='vfat\x00', 0x8000, &(0x7f00000004c0)='\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) msgget(0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4000, 0x1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r0, &(0x7f0000000180)='./file0\x00', 0x4800, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/71) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x800000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) getdents64(r0, 0x0, 0x0) [ 1255.808163] overlayfs: missing 'lowerdir' 22:44:01 executing program 1: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @private=0xa010101}}, 0x4, 0x1f, 0x3e6, 0x3, 0x1, 0x3, 0x3}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1256.018740] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1256.065898] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1256.093789] CPU: 0 PID: 31597 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 1256.101700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1256.110472] overlayfs: missing 'lowerdir' [ 1256.111054] Call Trace: [ 1256.111075] dump_stack+0x1b2/0x283 [ 1256.111093] warn_alloc.cold+0x96/0x1af [ 1256.111106] ? zone_watermark_ok_safe+0x250/0x250 [ 1256.111129] ? wait_for_completion_io+0x10/0x10 [ 1256.111146] __alloc_pages_nodemask+0x2129/0x2730 [ 1256.139806] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1256.144658] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1256.149523] ? HARDIRQ_verbose+0x10/0x10 [ 1256.153721] ? do_raw_spin_unlock+0x164/0x250 [ 1256.158227] alloc_pages_current+0xe7/0x1e0 [ 1256.162560] kvm_mmu_create+0xd1/0x1c0 [ 1256.166460] kvm_arch_vcpu_init+0x282/0x890 [ 1256.170785] ? alloc_pages_current+0xef/0x1e0 [ 1256.175295] kvm_vcpu_init+0x26d/0x360 [ 1256.179206] vmx_create_vcpu+0xf5/0x2950 [ 1256.183281] ? __mutex_unlock_slowpath+0x75/0x780 [ 1256.188128] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1256.193153] ? alloc_loaded_vmcs+0x240/0x240 [ 1256.197582] kvm_vm_ioctl+0x4ae/0x1430 [ 1256.201481] ? __lock_acquire+0x655/0x42a0 [ 1256.205716] ? kvm_vcpu_release+0xa0/0xa0 [ 1256.209849] ? check_preemption_disabled+0x35/0x240 [ 1256.214879] ? perf_trace_lock+0x109/0x4b0 [ 1256.219098] ? check_preemption_disabled+0x35/0x240 [ 1256.224098] ? perf_trace_lock+0x109/0x4b0 [ 1256.228319] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1256.233245] ? HARDIRQ_verbose+0x10/0x10 [ 1256.237299] ? kvm_vcpu_release+0xa0/0xa0 [ 1256.241430] do_vfs_ioctl+0x75a/0xfe0 [ 1256.245230] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1256.250856] ? ioctl_preallocate+0x1a0/0x1a0 [ 1256.255256] ? security_file_ioctl+0x76/0xb0 [ 1256.259648] ? security_file_ioctl+0x83/0xb0 [ 1256.264037] SyS_ioctl+0x7f/0xb0 [ 1256.267381] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1256.271354] do_syscall_64+0x1d5/0x640 [ 1256.275229] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1256.280399] RIP: 0033:0x45ca59 [ 1256.283583] RSP: 002b:00007f78d11e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1256.291290] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1256.298541] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1256.305789] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1256.313037] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1256.320289] R13: 000000000000039c R14: 00000000004c635c R15: 00007f78d11e96d4 22:44:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x4, 0x80000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0xffffff62}], 0x1, 0x0) ioctl$FIONCLEX(r4, 0x5450) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/timer\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000004c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2002}, 0x0, &(0x7f00000001c0)={0xffc, 0x18000000000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0) 22:44:01 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000180)={0x7, 0xd138, 0xfff, 0x0, 0xfffffff8}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:02 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x41c1, 0x40c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x90000, 0xffffffffffffffff, 0xffffffff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x200}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xb2008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1ff}}, [0xd7, 0x9, 0x6, 0x101, 0x0, 0x2, 0x0, 0xfffffffffffffbff, 0xda40000000000000, 0x1bcb, 0x3, 0x758, 0x2e, 0x8, 0xfffffffffffffedf]}, &(0x7f00000000c0)=0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) r1 = socket(0x0, 0x4, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, r2, 0xffff, 0x0, 0x0, 0x4e, 0x0, 0xffd3, 0x81, 0x1000, 0x3, 0x0, 'syz0\x00'}) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f00000003c0)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00?\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000fbdbdf250700000014000300fe8000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4044085) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000025bd70001400020000000000000000000000ffff7f0000011f00070073797374656d5f753a6f626a6563745f723a6c69625f743a73300000080005000000000014000200fc00"/102], 0x6c}, 0x1, 0x0, 0x0, 0x4048050}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa0, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:fsadm_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x0, 0x2710, @local}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x94, r4, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:hald_log_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6tnl0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000040) 22:44:02 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x1, 'macvlan0\x00', {}, 0xbd}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) read(r0, &(0x7f0000000180)=""/74, 0x4a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 1257.542949] Mem-Info: [ 1257.556899] active_anon:1230890 inactive_anon:6881 isolated_anon:0 [ 1257.556899] active_file:2284 inactive_file:5563 isolated_file:32 [ 1257.556899] unevictable:2 dirty:49 writeback:0 unstable:0 [ 1257.556899] slab_reclaimable:18279 slab_unreclaimable:161559 [ 1257.556899] mapped:56772 shmem:16816 pagetables:48459 bounce:0 [ 1257.556899] free:28723 free_pcp:304 free_cma:0 22:44:03 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x4040044}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x29, 0x81, 0x0, 0x0, 0x0, 0x8, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x6, 0x155}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1257.738972] Node 0 active_anon:1870100kB inactive_anon:18824kB active_file:8kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215244kB dirty:12kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1257.826488] Node 1 active_anon:3051084kB inactive_anon:8700kB active_file:10064kB inactive_file:25032kB unevictable:8kB isolated(anon):0kB isolated(file):128kB mapped:12152kB dirty:380kB writeback:0kB shmem:27256kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1257.884931] Node 0 DMA free:10452kB min:220kB low:272kB high:324kB active_anon:1032kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1258.007155] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1258.012272] Node 0 DMA32 free:32072kB min:36296kB low:45368kB high:54440kB active_anon:1869068kB inactive_anon:18824kB active_file:12kB inactive_file:0kB unevictable:0kB writepending:12kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:204kB local_pcp:88kB free_cma:0kB 22:44:03 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x200100, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x100}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x8, 0x0, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:44:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:03 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10082, 0x290, 0x0, 0x0, 0xe8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffbffff, 0x0, @perf_bp={0x0, 0x9}, 0x180, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1258.189892] lowmem_reserve[]: 0 0 0 0 0 [ 1258.203711] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1258.261689] lowmem_reserve[]: 0 0 0 0 0 [ 1258.270183] Node 1 Normal free:71924kB min:53592kB low:66988kB high:80384kB active_anon:3044932kB inactive_anon:8704kB active_file:12048kB inactive_file:26468kB unevictable:8kB writepending:396kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:53792kB pagetables:164408kB bounce:0kB free_pcp:924kB local_pcp:272kB free_cma:0kB [ 1258.379151] lowmem_reserve[]: 0 0 0 0 0 [ 1258.394251] Node 0 DMA: 5*4kB (UEH) 27*8kB (MH) 23*16kB (UMEH) 10*32kB (UMEH) 5*64kB (UMH) 4*128kB (MEH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10460kB [ 1258.463777] Node 0 DMA32: 160*4kB (UMEH) 1550*8kB (UMEH) 514*16kB (UMEH) 236*32kB (UMEH) 36*64kB (UMEH) 6*128kB (U) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 32144kB [ 1258.514872] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1258.547775] Node 1 Normal: 913*4kB (UME) 351*8kB (UMEH) 140*16kB (UMEH) 40*32kB (UMEH) 128*64kB (UMEH) 69*128kB (UMH) 42*256kB (UMEH) 57*512kB (UMH) 4*1024kB (M) 0*2048kB 0*4096kB = 71036kB [ 1258.602495] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1258.630180] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1258.656491] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1258.684164] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1258.712761] 23533 total pagecache pages [ 1258.725689] 0 pages in swap cache [ 1258.735874] Swap cache stats: add 0, delete 0, find 0/0 [ 1258.752398] Free swap = 0kB [ 1258.762106] Total swap = 0kB [ 1258.771800] 1965979 pages RAM [ 1258.782167] 0 pages HighMem/MovableOnly [ 1258.796109] 338456 pages reserved [ 1258.808840] 0 pages cma reserved 22:44:04 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1920010}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x2, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x9}]}]}, 0x30}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x880, 0x0) setuid(r2) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000040)=0xfffffffd, 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r8, 0x4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000340)=0xc) keyctl$chown(0x4, r3, r9, 0x0) 22:44:04 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000700)=""/61, 0x3d}, {&(0x7f0000000780)=""/28, 0x1c}, {&(0x7f00000007c0)=""/90, 0x5a}, {&(0x7f0000000840)=""/10, 0xa}], 0x4, &(0x7f00000008c0)=""/136, 0x88}, 0x40002000) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) memfd_create(&(0x7f0000000040)=',\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth1_to_batadv\x00', {0x2, 0x4e21, @private=0xa010102}}) recvmmsg(r0, &(0x7f0000000900), 0x4000000000001db, 0x2003, 0x0) 22:44:04 executing program 5: getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000000), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400001, 0x20) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x401, 0xffff, [], &(0x7f0000000040)=0x3f}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x80010, r1, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000100)={0x4, 0x0, [], {0x0, @bt={0x8, 0x7, 0x0, 0x3, 0x7, 0xcc42, 0x42, 0x0, 0x0, 0x6, 0x3, 0x20, 0x1ff, 0x7fff, 0x0, 0x1, {0x5, 0x9}, 0xff, 0x9}}}) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1010, r2, 0x8149c000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10002, 0x0) execveat(r3, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000280)='/dev/cec#\x00', &(0x7f00000002c0)='/proc/diskstats\x00', &(0x7f0000000300)='/proc/diskstats\x00', &(0x7f0000000340)='/proc/diskstats\x00', &(0x7f0000000380)='/proc/diskstats\x00', &(0x7f00000003c0)='\']\xc4}-)\\\x00', &(0x7f0000000400)=')+*U^+\x00', &(0x7f0000000440)='/proc/diskstats\x00'], &(0x7f0000000500)=[&(0x7f00000004c0)='\x00'], 0x400) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x240, 0x0) epoll_wait(r4, &(0x7f0000000580)=[{}, {}, {}], 0x3, 0x1) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000600)={0x51, 0x3, 0x0, {0x5, 0xc72}, {0x7f, 0x1ff}, @period={0x59, 0x1, 0x5, 0x7ff, 0x0, {0x4, 0x7, 0x4, 0x4}, 0x4, &(0x7f00000005c0)=[0x1f, 0x8, 0x2, 0x4]}}) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000640)={0x18, 0x0, 0x0, 0x2}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000680)={0xabe, 0xffffffffffffffff}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000006c0)={r5, 0x1e9d2c0c, 0x10}, 0xc) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f0000000780)=0x44) prctl$PR_SET_FPEXC(0xc, 0x80000) open$dir(&(0x7f00000007c0)='./file0\x00', 0x541100, 0xf9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000800)={0x0, 0xfd, 0x99}, &(0x7f0000000840)={'enc=', 'raw', ' hash=', {'sha3-256\x00'}}, &(0x7f00000008c0)="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", &(0x7f00000009c0)="c485aca91a223dd0ee8dc8075631563751512b199983855fc5a42d68bb800632024e9b9e84ab6315e4abc12545d8ea1f519308322628dd5fa717a7aa3ef0742b21a99207921348a011e579751b37cbf857be5c9bebfb08b6b246a44a9d1551c61a67015762fc5bfccf7f2722927d6e66a0aad1b1023a7fd6c56b6faaa05546a198b2d15ffcb026b0627eb17af0ccca30841a142ae97259786c") ioctl$SNDRV_PCM_IOCTL_LINK(r4, 0x40044160, &(0x7f0000000a80)=0x7) 22:44:04 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) personality(0x400000) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @reserved="b3672862799f42a6cbb948712a0122550278333caa8b2e431524fcc3d758eb01"}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) 22:44:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@gettaction={0x108, 0x32, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80000000}, @action_gd=@TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}]}, 0x108}}, 0x0) dup2(0xffffffffffffffff, r6) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1259.562594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:44:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x14c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x80}}, @TCA_CHOKE_STAB={0x104, 0x2, "a5b6b3fd1ac97703a5da643ba63533a7966093d121c69d5cb340f855bf64d51d53761523b3e4dda84a25f40a99aa6dd621caf7d881c9158d3267054000d3c647c7657e2a7930c8d61602d5bdfd89648176d3e98232fadc753b8fba21c7b16333e78facf7cb4cc8dda6bc830ab816042dc6e341f47a73dd032fc192283a73f92f8ab77e0d4053025d565e22ed010536027c4d0eece44de8eb92ae0df56d5402e658f93d9d6dd2a4260192f15bfb88ce38c78d6f98adbf114acff2a0e88b9681e41fa820d0684786d428023e7b247300d8af00eff726b9b9277e8823e03bb144088c82b6fb4e02f9eac52f07ce504213ff30a50ddbe03576f1d017a7f2ac970ea4"}]}}]}, 0x14c}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, r4, 0xffff, 0x0, 0x0, 0x4e, 0x0, 0xffd3, 0x81, 0x1000, 0x3, 0x0, 'syz0\x00'}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00?\x00', @ANYRES16=r6, @ANYBLOB="01002bbd7000fbdbdf250700000014000300fe8000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4044085) sendmsg$NLBL_UNLABEL_C_LIST(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r6, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4048050}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa0, r6, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:fsadm_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r6, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:ldconfig_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:pam_console_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x35}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0xac}, 0x1, 0x0, 0x0, 0x20008040}, 0x20000880) 22:44:05 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6(0xa, 0x80002, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r0, 0x0, 0x0, 0x48840, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0xc) 22:44:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:44:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:44:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x1, 0x0) 22:44:05 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1260.195828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:44:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=ANY=[@ANYBLOB="0000000000000000000000000000000010200000", @ANYRES32, @ANYBLOB="0000000000000000040000000a00010072737670360000001800020014000200200100"/48], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x160, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5efc3560}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7f, @mcast2, 0x3ff}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb259}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2e}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x74, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x22}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x74}, 0x1, 0x0, 0x0, 0xc000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x48}}, 0x0) 22:44:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000006c0)={0x0, 0x0, @ioapic}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)=0xd000) 22:44:05 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x4f, 0xfffffffffffffffb, 0x1000f3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0), 0x10, 0x0}}], 0x1, 0x0) r3 = socket(0x18, 0x0, 0x0) connect$rxrpc(r3, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="161c0000abdb76b8a89d308ac3b2ba2908006071abedc0798c9c3c819b909a591fea49ab5154e44ead31298b4fa033045d7e12963441ad4cc19ea7d0cfe269a8071b88c47877f433684a92987fba94da3e95613358a772e6fb798e2cb3cd6adad49e9da512484c6f4380c645ae0241c75f2440ba12116b668627cdf235ca822ce70c47d6a2b02fa23593c1fd3d15f0adeb046e302dc099f75ad8260d958fc178ff34f1dce14281d9ec976a21adf3db47092e59360dc8fa847eb0f5f30c903752c0b66839e2d1613275848cbd95f832f1b534bd7be2540923e0b445c1290f19414e6bb21e859fe0d86e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fedbdf25010000000c0004000700000000000000da5cfa68c27742f32aa9e40e776d3ae6c325b3995863f18b43d24052c64cab971d020000000000000044a4f570f6c5978b3dbcecf988c623c34a942d337770a88aa5d25d48b80bc8a7b4281300fafae55c251d117d11e1eaf77d1a"], 0x20}}, 0x15) ftruncate(r1, 0x8200) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="9400006dd184bb9cf2de9c2868841315283cd5b7216c5887a90242e4934d434c14d23a5ee7450dd4e5e0119dcd409844e8e1d6d2364e5b7afe3317d3658d7482b7078add9d2cce77a0c6fadc9feb694ec33c1e0d246f61aad80fc305e99d8f7d995e68bc9d39b570b0bdc257e4b618081c59f0d2d1267e4f56145e02", @ANYRES16=r2, @ANYBLOB="00042abd7000fbdbdf25010000000e0001006e657464657673696d0000000d0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e65746465b2768d66914a1c7673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e65766465"], 0x94}, 0x1, 0x0, 0x0, 0x4040087}, 0x40200c4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x10000050d, 0x214ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x9000, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000300)='./bus\x00', 0x8, 0x8, &(0x7f0000000b00)=[{&(0x7f0000000340)="d01e358a3b99c84bfa3d75946886673237c37d1e31af70db49bf6e368f2d8fca022a3fe4f73914c4b234db1ee41fc9f91b318bb6dac2ba50a81f9a0f9755fd8a0d1cf12180bf79f054fc493bd4d6a78a8a56f00cef99e9f18fd3badf66515a3222b1292ea7855a291df4ff1db9244a2ba94c723a", 0x74, 0x6}, {&(0x7f00000003c0), 0x0, 0x7}, {&(0x7f0000000400)="2b595ca9dd0f16e84368a7de4fb2bdee844956120392d045b5522440ac62270574b6a8e46c1f1f06ba0e0ae8a8d07a32737d1d722cd51ef3df5acd03cf9620f04f3402984a8dfe6c2af53c7a584f17a7cd3ddad5d326da4a5f039bd58811d64309289d2dd505e29c4b0da8cdae9c39212ac1c90f7980ab8f2c84", 0x7a, 0x8000}, {&(0x7f0000000480)="52cd9d4cc050e9435c7de3defe883e989968781ccf9ec737f4f38a7bc2aeb8da2fa769a49b", 0x25, 0xc2}, {&(0x7f00000007c0)="f07af524ad0f4e38bd368c23a4fc5d0ebbb7efd677506e0de56e611468788c0985cc5b353298f12cd3fe8790d01f9fb662b8dc5a637d2c0f3c7af7ecb4510dfbd480fc69a8d64e1d8a6c5a574f89285f086fa9a4338b2a79af7e595f1fb53203efd1d39d1177617adbe761722af0534fb7a2fd84ea8e49d4e206f1ab8737c5a319c8f130db629fcd00bd0d296f309f732d8f2edd925c46c0d2909885fc7e2d3725d6b3c7edc3922e2832516a063b1c15fe6a9a6fca81b2706d992a9700110a34e50adfafaff179066cbb9ca9f6a6677b60cf910afdfe5b841f91a07f06752f2261", 0xe1, 0xfffffffffffffffd}, {&(0x7f00000004c0)="7e3b8f6e9913bc0420eca38b59d0", 0xe, 0x4}, {&(0x7f00000008c0)="e674cc3d7a0f7fd8803a430aa7014028363e31b4b5e0e8c2a9fec5e2bc4598ca2fa72a6fb43aa918ea396ccb88d5e486ad16451f95a72f6f0d85955a65b9c8949dbee81128b8a322ec629e6909c1efde91f1f30d95c11cddb26d02a93653738115de39cb29fa4c53253a10057ce46c3ca75383ae4bc3f10dc09c4fb28febfc80e1603f518cef13be48283a336024ce3960f44b9e221b4ecf62bd87240839d3bba2dadc2476f86a643bf537c808469c77a98693ceb4c3ded506fad506810428f4bf666c106e2c3f10360595ad458dbe0685c1ddc976ffceb5ac", 0xd9, 0xecfb}, {&(0x7f0000000a00)="fb6729f0deb652226137a0f6c56324f96e84b26d3dc68a89d78ba615675096d9f3127ed5b8d4b0367959e477e30f12f9137ff21c238de311b8443a6252f808402d358c78ee2e0e0d9772bd51f271cd7c3d51876a69d37dc9486cb4e20eebaedf870dc4ff0ed5bd894ef0358a42559817b8925c3f5f1e37378ec9f53abf816ce83242d06a1570a48ecdda50d08fd09629a2a14bba610aa87219e45cf8452c20dee47e5ce33a949ad642600b9b3643181cabef6d40cd84a332201475db3434744808cbf29deded2ae17b57c2fb1aab4986c8aa83", 0xd3, 0x6f7b}], 0x80, &(0x7f0000000d40)=ANY=[@ANYBLOB='map=normal,hide,unhide,norock,block=0x0000000000000e00,sbsector=0x0000000000000005,check=strict,cruft,uid=', @ANYRESHEX=0x0, @ANYBLOB=',check=strict,euid<', @ANYRESDEC=0x0, @ANYBLOB=',smackfshat=,subj_user=[.\\/,context=unconfined_u,fowner<', @ANYRESDEC=0x0, @ANYBLOB="2c966f6e746578743d73797361646d5f75247538fb6cebb30f2118cd85d1782b4aba86c82c89d18560378d3a8f66dcf8fca17dbdfb6883acd18fdbb1a9a22ed7d523a63876f679b9b5df77ba3fbc4cc61a1af7165103", @ANYRESDEC=0x0, @ANYBLOB=',audit,hash,\x00']) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 22:44:05 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x2, &(0x7f00000000c0)=""/73, 0x49) r0 = memfd_create(&(0x7f0000000040)='\x00'/10, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000007, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r3 = gettid() ptrace$setopts(0x4206, r3, 0xf87a, 0x100008) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) gettid() syz_open_procfs(r3, &(0x7f0000000080)='fd\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000140)=""/175) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x13) 22:44:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x4080) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) r0 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x18, r0, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x50, r0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xce6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffe00}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc673}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000005}, 0x5) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080), 0x4) mount$9p_tcp(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x18a8001, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="2c4f90"]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6429723d2e2f66696c65312c75707065726469723d2e2f66696c65726e9948df794e69796511000a30"]) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:44:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@nl=@proc, &(0x7f0000000280)=0x80) getsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000480), &(0x7f00000004c0)=0x4) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r5, 0xae9a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000340)={0x2, @win={{0x5, 0x7, 0x3, 0x1}, 0x4, 0x0, &(0x7f0000000000)={{0x6, 0x10001, 0x681b, 0x5}}, 0x101, &(0x7f0000000180)="d723018547c164d4aeace6c9bb8408343cf4cebab5888e74f62b681367cdceeed5292b62d68dec80d7247ca88ccd1c28bfe500428450588ca18e01423db24d788b440654bd152fca41c5abc0cc8fb53f1564227640b8bab6235dedc3c7666b50080dc6b35bbdd2673aa861491af6405a66a1c90dd9b8b189a2ce39a8be35d593b71b8702f26414878d3e0d3745b977876b695128c0b8c6d3675b9b9c42cfabc75f41d9ce9ba4efe1a3aa880e5d22956a318f34ff0c90c04b26f80cc54d4ba7a7023c7e7230454205a79bb8b6a92d6fe50efc8e354ce66178f476609af4d85fad50e8e76a6a5c091f0bfa8c76a26c50321577ca23", 0xec}}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1261.061814] overlayfs: unrecognized mount option "workd)r=./file1" or missing value [ 1261.122231] overlayfs: unrecognized mount option "workd)r=./file1" or missing value 22:44:06 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r4}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r6 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r6) r7 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000540)="7cf50f4e0dab07dd40ecac8fd5c42173afcb19cb5a6fab717b83c0a179ebe7ae983bd5477181ea0ff88f0fe983e6d8818c7aea1ab1e97979ff505a95233379d8726e7d8fbd962a62f2185cdbd81d1314429a0cc42129213d5ed6c4159326544f7f66e2991ae1de69381af32c6b0b2279f2bbe26903a51579404e7c6c58bb0d545c2111f8bcaee521a42b9227bde7c3d2d341376de79fcc60d23fdc222daee92bc474f4b26b5ff43b7bae1a53dbb0efae6d808a29b6e23fcd", 0xb8, r6) keyctl$search(0xa, r5, &(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, r7) 22:44:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x3, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000000c0)={0x8, 0x6, 0x3}) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000340)=""/116, 0x74}, {&(0x7f0000000280)=""/43, 0x2b}, {&(0x7f00000003c0)=""/17, 0x11}, {&(0x7f0000000a80)=""/181, 0xb5}, {&(0x7f00000004c0)=""/233, 0xe9}, {&(0x7f0000000780)=""/77, 0x4d}, {&(0x7f0000000400)=""/158, 0x9e}, {&(0x7f0000000700)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/273, 0x111}], 0x9}, 0x7ff}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x4a974855, 0x400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0x1c020, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000200)) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xd) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000002c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/ipx\x00') 22:44:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x2, "b64a0755f8f64aa0"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000280)={0x1, 0x1, 'q'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r7, 0xc0345642, &(0x7f00000000c0)={0x8, "fed5878d6eb9c8907a964d5c76f30fbcac1c01b1c3f36bfcd68224630bbbfbd2", 0x1}) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 22:44:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r6}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x24048800) 22:44:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000005c38137c3fbf50baaf6de656003d7333a3b163ba37656f18f04c13f855426808f7a11c94c68cc1514254b06c946edd0108f85ad5dff061ffb9598fa3107a99ccf5d4307f7dc8fb50f9b2f1f6672c1db20767ef1235503a12", @ANYRES16, @ANYBLOB="020026bd7000fedbdf2510000000080039000180000005002f0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7f}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x48}, 0x1, 0x0, 0x0, 0x2049810}, 0x40001) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:07 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) madvise(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0xc) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{0x0, 0x1}, 'port0\x00', 0xc, 0x20, 0x1, 0x60e454c, 0x8000000, 0xdc5d, 0x4d4, 0x0, 0x5, 0x2}) [ 1261.626612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1261.744618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:44:07 executing program 2: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x54d) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 1261.806633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/11, 0xb) 22:44:07 executing program 2: ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:44:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x1ff, 0x7, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfffff00000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400012300000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000a6ec97493db1fbba737bfe219d5654fadc85b3027319f3b7747426c2a2c7e49fbddc67e30e880000000060b19908b66bba1049ea3bc1c96c5f2e187f8b4b28699b870346b20693f5cff71aaf2b08e4e8bd00d4a8069ea07b06ab457c3c945f6f84889209ad4c6a835f91e9b7df7e07a811"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:44:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f00000001c0)) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44200, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000180)) 22:44:07 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0xffffffc4, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/2, 0x2, 0x7301}, 0x100) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000002acce6aa33aa85a0c1e610000104006500000000000057000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800500160003000000"], 0x3c}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xffffffffffffff46, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45101}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @dev}, @IFLA_VTI_REMOTE={0x8, 0x5, @private=0xa010102}, @vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}], @vti_common_policy=[@IFLA_VTI_OKEY={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0xfffffffe}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x5343}, @IFLA_VTI_FWMARK={0x8, 0x6, 0xa7400000}]]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) 22:44:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000180)=""/216) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xcdb) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0986e32fef9008004700001c0000000000009078ac1e0001ac1e00018307faac14140000"], 0x0) [ 1262.270807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52266 sclass=netlink_route_socket pid=31955 comm=syz-executor.3 [ 1262.290249] Unknown ioctl -2147201540 [ 1262.345213] device vti0 entered promiscuous mode 22:44:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000080000001c0012000b0001006227ddc70a97726964676500000c0002000500050005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 22:44:07 executing program 3: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @random="f04d4153729c"}) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x20, 0x7f, 0x0, 0x0, 0xc910, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x0, 0x5, 0x7, 0x2, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @link_local}) [ 1262.410120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52266 sclass=netlink_route_socket pid=31962 comm=syz-executor.3 [ 1262.471057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1262.510618] batman_adv: Cannot find parent device [ 1262.551262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1262.582598] device veth1_macvtap left promiscuous mode [ 1262.588299] device macsec0 entered promiscuous mode 22:44:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}, 0x8101, 0x0, 0x0, 0x0, 0xfffffffffffff23b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@generic={0x2, 0x80548, 0x3}) [ 1262.605587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31894 comm=syz-executor.4 [ 1262.611515] device veth1_macvtap entered promiscuous mode [ 1262.637309] device macsec0 left promiscuous mode [ 1262.670757] device veth1_macvtap left promiscuous mode [ 1262.676170] device macsec0 entered promiscuous mode [ 1262.683116] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:44:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}}}, 0xe1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sync_file_range(r3, 0xb9, 0x7fffffff, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:44:08 executing program 3: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @random="f04d4153729c"}) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x20, 0x7f, 0x0, 0x0, 0xc910, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x0, 0x5, 0x7, 0x2, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @link_local}) [ 1262.721455] device veth1_macvtap entered promiscuous mode [ 1262.753378] device macsec0 left promiscuous mode [ 1262.843283] device veth1_macvtap left promiscuous mode [ 1262.849182] device macsec0 entered promiscuous mode [ 1262.857479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:44:08 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x3, 0x1, 0x0, 'queue0\x00', 0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) [ 1262.998721] device veth1_macvtap entered promiscuous mode [ 1263.004536] Unknown ioctl -2147201540 [ 1263.009728] device macsec0 left promiscuous mode 22:44:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:08 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0xffff, 0x0, 0xff, 0x9, 0x9}, 0xc) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1263.062266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:44:08 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xffffffff, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x1, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x3}, {{0x0, 0x0, 0x0}, 0x739b}, {{0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/114, 0x72}, 0x1}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/169, 0xa9}, {&(0x7f0000000140)=""/63, 0x3f}, {0x0}, {&(0x7f0000000340)=""/52, 0x34}, {0x0}, {&(0x7f0000000a80)=""/249, 0xf9}], 0x6, &(0x7f0000000680)=""/228, 0xe4}}], 0x4, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2000000000003, 0x22000) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x4, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x3, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/audio\x00', 0x28600, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f00000013c0)=0x8000) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f0000000b80)={"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"}) 22:44:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0xffffffffffffff92) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x0, &(0x7f00000006c0), 0x1800000, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r3}}], [{@subj_user={'subj_user', 0x3d, '/dev/kvm\x00'}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user'}}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) chown(0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0b56a012bb437cacf0baad9faf5ae716b1b632b2b3e467884ee46825f7320afe838c227b5f7d85a80d424d0cd961528901a397e4f907067f05b403a8138f928176496036ff114271eeea42"]}) setresuid(0x0, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065856469723d2e2f66696c6530"]) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, @any, 0xfe}, 0xa) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000003c0)) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:44:08 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xffffffff, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x1, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x3}, {{0x0, 0x0, 0x0}, 0x739b}, {{0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/114, 0x72}, 0x1}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/169, 0xa9}, {&(0x7f0000000140)=""/63, 0x3f}, {0x0}, {&(0x7f0000000340)=""/52, 0x34}, {0x0}, {&(0x7f0000000a80)=""/249, 0xf9}], 0x6, &(0x7f0000000680)=""/228, 0xe4}}], 0x4, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2000000000003, 0x22000) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x4, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x3, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/audio\x00', 0x28600, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f00000013c0)=0x8000) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f0000000b80)={"5e4669ff124afe8526a2da8700eecc1b686e7798a3250e41a1f2b7ee979944580c3926b4b86a109f57e98cba1a62555edc1996f85902f25765ef88b6aa23ee58fa4608706cef99a2ebd25e7dfab6995adb03074fa72132e037430745fcd2f22bf6ce7f1d32ea7dc4f8f317beb37009029d5f831bea05c9b81a7413d111cde9b80dacec666dc4169b129f9274bf4d2d0c8647c6a4793e8a56f28d7df51b5522165b697c41abed5de9fa8d90d79fac62674812d7162546d586463511f359331dd56a6275f22d69609b83b0da5b8ba5114ce748b7bcb6ee104e68a7c9bfd49667ce216094ebc1a8af93a9d8a0b2ece1911be9c6668fb7b1f89717351aea13a704e5a33cc0c0cde737a45e33605234752694a2352693e1b5befc0357db899160fd32caaf5f602c68b4ac030582cb8a698a77ed5cad38ababcf8b6efb4127562129fbfe43b9eca3197fdb535cd07370eba866e1aa2671f94cbcf3027bdbe6dcad50eadd9778b62e29db823a2971e6ab114a99eb92d8116516c2b5322e54207adccb95bf927fbe4d4a6cc6740e3e98fde57995ed59bb1770137170a5997a812a19e16276670c95c4da67673998df050ba1d8bec5af4750e5d85a3d611ba33d7235e8e7a8f713b4a0c7d9bb750933faf73b3923b5e764440f3a0bb681b90ca78166a73add87aeb7bb84eebbfb7a18eb4a463fe1362ac8e8b47c49ff437d86c068473ec4c259b79cc9382d3f9193157a101dbea2fe80eaa3305ba88e4f54c9634f86a430b206c4a10ef23b1c35b7e7e8b0c68725f6a32399e1ee7cce9fbea39be6f2142f69d33ba6fd2b6c8c9b125f9f6c72ab76bfb930f8f23f6521e5d5c2d9fc74e806ad4aa939bbf7d2e395dc03dbd4a8c9b85854301cdb3d6a7c75f218097ff06a56d21147907c75b61a9ebee96e83cf3ba7af558bd8c140a2d1b6fcc4e9bbec3d74dbf5ca280609b65d4303167537c474bc667db7b3b7f7bb9fab40dddbd7fecdce8c45cc793a639d533079da57ae7c3886462b12feb96980f32f89db44c8e0f446d0a14dd20825d51e56132ecbf5af732e81a42c28f545dbe048787033406d5c9a4bb36c73d61166438cd354256ccaaf86d7996fdce39ebf7374a3866eae2df228057372180c91f72c3f29af540860d38c7969c37a8f1e41a3c3fe77bb7f1795a8858b8ee541918126a64071907d780dfdf6cf62f258f5c283c2b5fc724771574eb38079fee029e3c3554527f64e23088b3bd4dd8bef79f4d53a7165953cd2da9468b8b55d848fe96e81f8bda372096857b37f4af33c4c012516e0e53f90accb39eb68412ff1401bf52d867034d563521f1e0267c374c2fdb8d81ee9f22388ae5154de34e5dc927af6c81c2689ec2197b86165573190fd19cf81849a54337911f719c6e960482530f4016e21d82a4175e1a08cb8bee57a967bb7d19559e4d612e9"}) [ 1263.412877] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1263.460017] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1263.472937] CPU: 0 PID: 32039 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 1263.480836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1263.490186] Call Trace: [ 1263.492786] dump_stack+0x1b2/0x283 [ 1263.496425] warn_alloc.cold+0x96/0x1af [ 1263.500407] ? zone_watermark_ok_safe+0x250/0x250 [ 1263.505264] ? wait_for_completion_io+0x10/0x10 [ 1263.509932] __alloc_pages_nodemask+0x2129/0x2730 [ 1263.514875] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1263.519714] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1263.524577] ? HARDIRQ_verbose+0x10/0x10 [ 1263.528646] ? do_raw_spin_unlock+0x164/0x250 [ 1263.533153] alloc_pages_current+0xe7/0x1e0 [ 1263.537481] kvm_mmu_create+0xd1/0x1c0 [ 1263.541374] kvm_arch_vcpu_init+0x282/0x890 [ 1263.545704] ? alloc_pages_current+0xef/0x1e0 [ 1263.550205] kvm_vcpu_init+0x26d/0x360 [ 1263.554101] vmx_create_vcpu+0xf5/0x2950 [ 1263.558170] ? __mutex_unlock_slowpath+0x75/0x780 [ 1263.563014] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1263.568041] ? alloc_loaded_vmcs+0x240/0x240 [ 1263.572459] kvm_vm_ioctl+0x4ae/0x1430 [ 1263.576356] ? __lock_acquire+0x655/0x42a0 [ 1263.580593] ? kvm_vcpu_release+0xa0/0xa0 [ 1263.584746] ? check_preemption_disabled+0x35/0x240 [ 1263.589769] ? perf_trace_lock+0x109/0x4b0 [ 1263.594011] ? check_preemption_disabled+0x35/0x240 [ 1263.599030] ? perf_trace_lock+0x109/0x4b0 [ 1263.603278] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1263.604455] overlayfs: unrecognized mount option "uppe…dir=./file0" or missing value [ 1263.608205] ? HARDIRQ_verbose+0x10/0x10 [ 1263.608219] ? kvm_vcpu_release+0xa0/0xa0 [ 1263.608233] do_vfs_ioctl+0x75a/0xfe0 [ 1263.608249] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1263.608278] ? ioctl_preallocate+0x1a0/0x1a0 [ 1263.608301] ? security_file_ioctl+0x76/0xb0 [ 1263.642576] ? security_file_ioctl+0x83/0xb0 [ 1263.647011] SyS_ioctl+0x7f/0xb0 [ 1263.650358] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1263.654315] do_syscall_64+0x1d5/0x640 [ 1263.658202] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1263.663374] RIP: 0033:0x45ca59 [ 1263.666566] RSP: 002b:00007f78d11e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1263.674549] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1263.681817] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1263.689071] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1263.696592] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1263.703864] R13: 000000000000039c R14: 00000000004c635c R15: 00007f78d11e96d4 [ 1263.754151] overlayfs: unrecognized mount option "uppe…dir=./file0" or missing value 22:44:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x70, r3, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x12044810) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x6c, r3, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x2008040) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1263.828006] Mem-Info: [ 1263.830737] active_anon:1229822 inactive_anon:6883 isolated_anon:0 [ 1263.830737] active_file:1941 inactive_file:1337 isolated_file:32 [ 1263.830737] unevictable:2 dirty:1 writeback:2 unstable:0 [ 1263.830737] slab_reclaimable:18006 slab_unreclaimable:163005 [ 1263.830737] mapped:56360 shmem:16818 pagetables:49113 bounce:0 [ 1263.830737] free:32125 free_pcp:523 free_cma:0 [ 1263.869553] Node 0 active_anon:1870100kB inactive_anon:18824kB active_file:12kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215244kB dirty:0kB writeback:12kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1263.898396] Node 1 active_anon:3049288kB inactive_anon:8708kB active_file:7436kB inactive_file:5104kB unevictable:8kB isolated(anon):0kB isolated(file):128kB mapped:9696kB dirty:104kB writeback:0kB shmem:27264kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 22:44:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = socket(0x0, 0x803, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x80000001, 0x10}, &(0x7f0000000180)=0xc) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000080)={0x1, 0x7}, 0x2) [ 1263.941480] Node 0 DMA free:10444kB min:220kB low:272kB high:324kB active_anon:1032kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 22:44:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x82481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x80, 0x2, &(0x7f0000000100)=[{&(0x7f0000000240)="bf40bd25d9f7b5317dcedda8149e57d2098b2aeae27f6555413bcc7b831f665a4df334b18d2b0e33cb85c7d921d2e6a1e93463833e9fdc36cd27086df81c51499dee6b50b26b301ccb9633", 0x4b, 0xec4}, {&(0x7f0000000340)="705db66dac868816dce72cd92cb6bd8c33e8ceab93ae1bf2498e001107afb0fb655c805d8b4dc5e69a2d80178215552c63a785ec610c447231a695b32eac47d58aa9155b33ea05b80ac7876a9095937421b7f2a6e464c1d81767144ee038c52554534f7203450f8d68ff44f3934a8f509f9d046a4490d15d17894a8aaaf464aee1cfc935a4e1511ce268cc4bc1fd18cb85d38c4a8b7e64f6e0dff37e5ea2172f21adfc43027f426cd0caf48c5b1450d0b011ad323655109ed560a8f63079c8e2775778c8ff06045f277fb27964c269aff0e58606c8ac9fa5bfdb33070da9ddf554fd185a5a57f111d4cfe3f59b280e280edb", 0xf2, 0xffff}], 0x0, &(0x7f0000000480)={[{@nodecompose='nodecompose'}, {@nodecompose='nodecompose'}, {@nobarrier='nobarrier'}, {@umask={'umask', 0x3d, 0x5}}, {@session={'session', 0x3d, 0x6}}, {@nodecompose='nodecompose'}, {@umask={'umask', 0x3d, 0x80000000}}, {@nodecompose='nodecompose'}, {@type={'type', 0x3d, "9cfba692"}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@appraise_type='appraise_type=imasig'}]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000180)={{0xac, 0xc5}, 'port1\x00', 0x80, 0x81c04, 0x2, 0x5, 0x800, 0x0, 0x7cab, 0x0, 0x4}) [ 1264.167866] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1264.187269] Node 0 DMA32 free:32608kB min:36296kB low:45368kB high:54440kB active_anon:1869068kB inactive_anon:18824kB active_file:0kB inactive_file:12kB unevictable:0kB writepending:8kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:1096kB local_pcp:400kB free_cma:0kB 22:44:09 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSTAT(r4, &(0x7f0000000380)={0x3d, 0x7d, 0x1, {0x0, 0x36, 0x1000, 0x7, {0x8, 0x4, 0x2}, 0x0, 0x6, 0x100, 0x3, 0x0, '', 0x1, '%', 0x1, '[', 0x1, ','}}, 0x3d) dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, 0x0, 0x0) lchown(&(0x7f0000000180)='\x00', r5, r7) [ 1264.251757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32095 comm=syz-executor.4 [ 1264.428064] lowmem_reserve[]: 0 0 0 0 0 [ 1264.456030] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1264.551854] lowmem_reserve[]: 0 0 0 0 0 [ 1264.556428] Node 1 Normal free:80156kB min:53592kB low:66988kB high:80384kB active_anon:3051532kB inactive_anon:8704kB active_file:10200kB inactive_file:4600kB unevictable:8kB writepending:176kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:54912kB pagetables:166900kB bounce:0kB free_pcp:272kB local_pcp:180kB free_cma:0kB 22:44:09 executing program 3: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000001000000000404090a0200027400f801", 0x17, 0x20}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="646f74732c00298d215a165cc3f7d1378c52974b015e892c2593a495585c6c9aee26471fa8d99c38758052b13c238bf31c61336e566201caef606ca8bd6a0069c83c23bb47a69394dc"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x100000000, 0x40) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000180)=0x10, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x800000080004103) getsockname$l2tp6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x20) [ 1264.598504] lowmem_reserve[]: 0 0 0 0 0 [ 1264.604899] Node 0 DMA: 5*4kB (UEH) 27*8kB (MH) 22*16kB (UMEH) 10*32kB (UMEH) 5*64kB (UMH) 4*128kB (MEH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10444kB [ 1264.621761] Node 0 DMA32: 160*4kB (UMEH) 1599*8kB (UME) 510*16kB (UMEH) 233*32kB (UME) 35*64kB (UME) 8*128kB (UM) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 32568kB [ 1264.638293] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1264.656141] Node 1 Normal: 492*4kB (UMEH) 581*8kB (UMEH) 352*16kB (UMEH) 243*32kB (UMEH) 159*64kB (MEH) 69*128kB (UMH) 41*256kB (MEH) 51*512kB (UMH) 4*1024kB (M) 0*2048kB 0*4096kB = 79736kB 22:44:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0xffffffffffffff92) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x0, &(0x7f00000006c0), 0x1800000, &(0x7f0000000880)={[{@gid={'gid', 0x3d, r3}}], [{@subj_user={'subj_user', 0x3d, '/dev/kvm\x00'}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user'}}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1264.715058] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1264.715068] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1264.715082] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1264.715089] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1264.715095] 20368 total pagecache pages [ 1264.715213] 0 pages in swap cache [ 1264.715219] Swap cache stats: add 0, delete 0, find 0/0 22:44:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = socket(0x0, 0x803, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x80000001, 0x10}, &(0x7f0000000180)=0xc) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000080)={0x1, 0x7}, 0x2) [ 1264.715224] Free swap = 0kB [ 1264.715228] Total swap = 0kB [ 1264.715236] 1965979 pages RAM [ 1264.715240] 0 pages HighMem/MovableOnly 22:44:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000400100005070000000000000000000000693f022344d50d0f0e8c481ad5ddfeef39fef32ca8cf420471f506451c63f412dfd384785a25eb56ac6a4d7021f0f699ef05329f533e822028ea88a5a020e7fe075d28637c0b677f0c2ff77dafe1c7f0e0b09144ce71f025d354c1025c9effe6e3a9cf9cf9a1af166b66ebda79da2f730704782d14f23650a1be59bef67ea846d72af5b12d6a7f6976c7bd58b76b696ed1f8376e87be90268edc86", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468ec3da79867fd5a3bf4f02aeb7ed1c7813ef57d14ac30062121d377ab581ee515504e0e74efb7021196e936371facad4a8f0a52e43cbed765b24e12c32013fae204738d2888c769632ba16b00e7f43efc483a7b63cba09c69420c61b5de12143eb7feaa0db9e98c14d9e9c7c223f135f0eae11b8eeeb789a545a4f7dca3cfe7c50265b40fe83137"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) getrusage(0xffffffffffffffff, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r3, 0x7002) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000000)={0x10, 0x2c, &(0x7f0000000100)="98723216594b606d313916fe98838bb41513369cafd9740d15498c470d32b60054413499899b47fed256f34cfa10027ba2b6813ef17ef5b6d73eb5d570536648374fe5831f4112234be63ff77ac0d68855d1596ada9b4c655defc56221fdea2e6185236d50debff0831cb277ab2ecbf693f4aedd76823c206838da4bd75e3abb2cfd6a9593659d001739c365ba4be6ec733a170c70eac6963058df42aabfe1f39e691b030b6ccdf9efbd28580149d6c06eeeb64dc66de496cc094d3a9af96135c215734077d161f339e97d91369361", {0x6, 0x7fff, 0x36314d4e, 0x3, 0x4, 0x800, 0xc, 0xdd}}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 1264.715244] 338456 pages reserved [ 1264.715248] 0 pages cma reserved [ 1264.903050] nla_parse: 1 callbacks suppressed [ 1264.903073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:44:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ff7ae5565371f9b8ffffff00000000090001006866736378c115f2727f109038809879bf39ce6ae15534c0f18e9940e42387ba89821eba31061cd05d22c0fc73084d81739728db203995a666b0437f7ce462b8c7b77df80896c63f1607c9bfdc9f6c573cd9d6b261afead6ec5885205a01a82c82f9e6465d85f93c592146fae3e31580c0b6873316810c1b61c725f0e533b40a619134b350a5907e19e10c41a5b9634c3abea713676601337e230e0cd4e1a2745e023a773c09f437e193a97adc419fa90ddb9a826b"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) splice(r1, &(0x7f0000000000)=0x7, 0xffffffffffffffff, &(0x7f0000000180), 0xffffffff80000001, 0x6) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) ptrace$setsig(0x4203, r5, 0xa745, &(0x7f00000000c0)={0x19, 0x5, 0x3ff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1264.972735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32139 comm=syz-executor.4 [ 1264.982713] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) 22:44:10 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/7, 0x7}], 0x1, &(0x7f0000000740)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000340)=""/4, 0x4, 0x7301}, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000280)=0x1, 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000006c0)=""/81, 0x47, 0x2020, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000007c0)={0x19c, r2, 0x4, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2fde}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x164, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x63c4352c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab8f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa19a}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x870b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0xc0}, 0x10000000) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1264.982740] syz-executor.1 cpuset=/ mems_allowed=0-1 22:44:10 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000000000)=0xa7, 0x4) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x129) creat(&(0x7f00000000c0)='./bus\x00', 0x8) ftruncate(r4, 0x208200) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) [ 1264.982767] CPU: 0 PID: 32125 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 1264.982774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1264.982778] Call Trace: [ 1264.982796] dump_stack+0x1b2/0x283 [ 1264.982816] warn_alloc.cold+0x96/0x1af [ 1264.982829] ? zone_watermark_ok_safe+0x250/0x250 [ 1264.982853] ? wait_for_completion_io+0x10/0x10 [ 1264.982873] __alloc_pages_nodemask+0x2129/0x2730 [ 1264.982907] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1264.982918] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1264.982943] ? HARDIRQ_verbose+0x10/0x10 [ 1264.982955] ? do_raw_spin_unlock+0x164/0x250 [ 1264.982975] alloc_pages_current+0xe7/0x1e0 [ 1264.982992] kvm_mmu_create+0xd1/0x1c0 22:44:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/69) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000480)=""/4096, &(0x7f0000000000)=0x1000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="1f000000735f00"/16], 0x38}}, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x800000009}) [ 1264.983007] kvm_arch_vcpu_init+0x282/0x890 [ 1264.983017] ? alloc_pages_current+0xef/0x1e0 22:44:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xffffffff, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/191, 0xbf}, 0x739b}, {{0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/114, 0x72}, 0x1}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000140)=""/63, 0x3f}, {0x0}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000a40)=""/19, 0x13}, {&(0x7f0000000a80)=""/249, 0xf9}], 0x6, &(0x7f0000000680)=""/228, 0xe4}}], 0x4, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x22000) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000100)}, 0x48063, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000240)=0x2, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/audio\x00', 0x28600, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f00000013c0)=0x8000) 22:44:11 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469721e2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 1264.983031] kvm_vcpu_init+0x26d/0x360 [ 1264.983046] vmx_create_vcpu+0xf5/0x2950 [ 1264.983063] ? __mutex_unlock_slowpath+0x75/0x780 [ 1264.983074] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1264.983088] ? alloc_loaded_vmcs+0x240/0x240 [ 1264.983105] kvm_vm_ioctl+0x4ae/0x1430 [ 1264.983117] ? __lock_acquire+0x655/0x42a0 22:44:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xffffffff, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/191, 0xbf}, 0x739b}, {{0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/114, 0x72}, 0x1}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000140)=""/63, 0x3f}, {0x0}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000a40)=""/19, 0x13}, {&(0x7f0000000a80)=""/249, 0xf9}], 0x6, &(0x7f0000000680)=""/228, 0xe4}}], 0x4, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x22000) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000100)}, 0x48063, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000240)=0x2, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/audio\x00', 0x28600, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f00000013c0)=0x8000) [ 1264.983128] ? kvm_vcpu_release+0xa0/0xa0 [ 1264.983137] ? check_preemption_disabled+0x35/0x240 [ 1264.983148] ? perf_trace_lock+0x109/0x4b0 [ 1264.983163] ? check_preemption_disabled+0x35/0x240 [ 1264.983178] ? perf_trace_lock+0x109/0x4b0 [ 1264.983197] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1264.983211] ? HARDIRQ_verbose+0x10/0x10 [ 1264.983221] ? kvm_vcpu_release+0xa0/0xa0 [ 1264.983235] do_vfs_ioctl+0x75a/0xfe0 [ 1264.983248] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1264.983261] ? ioctl_preallocate+0x1a0/0x1a0 [ 1264.983286] ? security_file_ioctl+0x76/0xb0 [ 1264.983296] ? security_file_ioctl+0x83/0xb0 [ 1264.983309] SyS_ioctl+0x7f/0xb0 [ 1264.983317] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1264.983331] do_syscall_64+0x1d5/0x640 [ 1264.983351] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1264.983360] RIP: 0033:0x45ca59 [ 1264.983366] RSP: 002b:00007f78d11e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1264.983378] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1264.983384] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1264.983391] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1264.983397] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1264.983404] R13: 000000000000039c R14: 00000000004c635c R15: 00007f78d11e96d4 [ 1264.983791] Mem-Info: [ 1264.983816] active_anon:1230563 inactive_anon:6884 isolated_anon:0 [ 1264.983816] active_file:2448 inactive_file:1441 isolated_file:32 [ 1264.983816] unevictable:2 dirty:108 writeback:0 unstable:0 [ 1264.983816] slab_reclaimable:18006 slab_unreclaimable:163174 [ 1264.983816] mapped:56277 shmem:16818 pagetables:49299 bounce:0 [ 1264.983816] free:30696 free_pcp:61 free_cma:0 [ 1264.983838] Node 0 active_anon:1870100kB inactive_anon:18824kB active_file:0kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215244kB dirty:8kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1264.983858] Node 1 active_anon:3052152kB inactive_anon:8712kB active_file:9792kB inactive_file:5752kB unevictable:8kB isolated(anon):0kB isolated(file):128kB mapped:9864kB dirty:424kB writeback:0kB shmem:27264kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1264.983862] Node 0 DMA free:10444kB min:220kB low:272kB high:324kB active_anon:1032kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1264.983885] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1264.983916] Node 0 DMA32 free:33524kB min:36296kB low:45368kB high:54440kB active_anon:1869068kB inactive_anon:18824kB active_file:0kB inactive_file:12kB unevictable:0kB writepending:8kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1264.983937] lowmem_reserve[]: 0 0 0 0 0 [ 1264.983961] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1264.983979] lowmem_reserve[]: 0 0 0 0 0 [ 1264.984002] Node 1 Normal free:78816kB min:53592kB low:66988kB high:80384kB active_anon:3051940kB inactive_anon:8712kB active_file:9992kB inactive_file:5868kB unevictable:8kB writepending:524kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:55072kB pagetables:167400kB bounce:0kB free_pcp:244kB local_pcp:124kB free_cma:0kB [ 1264.984023] lowmem_reserve[]: 0 0 0 0 0 [ 1264.984046] Node 0 DMA: 5*4kB (UEH) 27*8kB (MH) 22*16kB (UMEH) 10*32kB (UMEH) 5*64kB (UMH) 4*128kB (MEH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10444kB [ 1264.984153] Node 0 DMA32: 301*4kB (UMEH) 1640*8kB (UMEH) 523*16kB (UMEH) 233*32kB (UME) 35*64kB (UME) 8*128kB (UM) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 33668kB [ 1264.984230] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1264.984280] Node 1 Normal: 483*4kB (UMEH) 608*8kB (UMEH) 344*16kB (UMEH) 247*32kB (UMEH) 162*64kB (UMEH) 70*128kB (UMH) 41*256kB (MEH) 48*512kB (UMH) 4*1024kB (M) 0*2048kB 0*4096kB = 78700kB [ 1264.984378] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1264.984387] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1264.984395] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1264.984402] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1264.984407] 20786 total pagecache pages [ 1264.984418] 0 pages in swap cache [ 1264.984424] Swap cache stats: add 0, delete 0, find 0/0 [ 1264.984428] Free swap = 0kB [ 1264.984432] Total swap = 0kB [ 1264.984439] 1965979 pages RAM [ 1264.984443] 0 pages HighMem/MovableOnly [ 1264.984447] 338456 pages reserved [ 1264.984450] 0 pages cma reserved [ 1265.485547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1266.108653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1266.142683] overlayfs: unrecognized mount option "upperdir./file0" or missing value [ 1266.180295] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1266.227347] overlayfs: unrecognized mount option "upperdir./file0" or missing value [ 1266.859828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:44:12 executing program 3: prlimit64(0x0, 0xa, &(0x7f0000000280)={0x10000000009, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x20) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x50000, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 22:44:12 executing program 5: socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x545, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000340)) syz_open_procfs(r1, &(0x7f0000000080)='net/psched\x00') readv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000200)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f0000000100)) r4 = accept(r2, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 22:44:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)={0x3b, @rand_addr=0x64010102, 0x4e24, 0x4, 'wlc\x00', 0xd, 0x4b, 0x1b}, 0x2c) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x3018, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 22:44:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x70, r4, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x12044810) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xdc, r4, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x44800}, 0x40020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x10000) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r7, 0x4004af07, &(0x7f0000000340)) dup2(r5, r6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:12 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x25a082, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x22, 0x7, 0x1, {{0x15, '/dev/bus/usb/00#/00#\x00'}, 0xfff}}, 0x22) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140)={0x0, 0x4}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) connect(r2, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) 22:44:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0xb}, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8eb46, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2c, 0x2, @tid=r0}) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000380)="dd8225db64dbe10f077d240f3803d4f30f09b833008ee8660f3840b40000baf80c66b85e6c8d8766efbafc0cb00aee7104", 0x31}], 0x1, 0x40, &(0x7f0000000400), 0x0) [ 1267.715007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1267.791827] audit: type=1804 audit(1592520253.143:186): pid=32278 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir989868023/syzkaller.bjTnhu/1848/bus" dev="sda1" ino=18019 res=1 [ 1267.831599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32283 comm=syz-executor.4 22:44:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0xb}, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8eb46, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2c, 0x2, @tid=r0}) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000380)="dd8225db64dbe10f077d240f3803d4f30f09b833008ee8660f3840b40000baf80c66b85e6c8d8766efbafc0cb00aee7104", 0x31}], 0x1, 0x40, &(0x7f0000000400), 0x0) [ 1268.491728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:44:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0xb}, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8eb46, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2c, 0x2, @tid=r0}) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000380)="dd8225db64dbe10f077d240f3803d4f30f09b833008ee8660f3840b40000baf80c66b85e6c8d8766efbafc0cb00aee7104", 0x31}], 0x1, 0x40, &(0x7f0000000400), 0x0) [ 1268.534250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32283 comm=syz-executor.4 22:44:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x2, 0x6, 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40000, 0x0) sendto$rose(r1, &(0x7f0000000100)="fbe314edd17726181e9c166d6193b53e2f67adb2a5568607", 0x18, 0x80, &(0x7f0000000180)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @null]}, 0x40) 22:44:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f00000003c0), &(0x7f0000000240)=0x4) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10000018, 0x8, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1ffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f00000000c0)="8d3afcc00ff122647c2d8271f1253c7a2bd699d5ead1bf01ee623551f8e10380552550f2e5eeadcd7b8f4b7ed05f5229b65553032272ec") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000100)) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x41000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x2401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="000000000100bff62f779cf71350000031673df44c61a1e6fdfdac5c7ce38bcc5bc8ea6e07f8dbfb5ace69e2752c379bb29843bd774c1beb005cb07117d0e68a4dbfcb90f900"/84, @ANYBLOB, @ANYRESDEC, @ANYRES32=r3], 0x68}, 0x8815) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:44:14 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000000)=0x0) setresuid(r3, 0x0, r0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_QUEUE_NUM={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x1) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000ac0)={0x14, 0x13, 0xa, 0x3, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x5c, 0x0, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x84}, 0x1, 0x0, 0x0, 0x400c005}, 0x880) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f00000000c0)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)={0x28, r8, 0x1, 0x0, 0x0, {0x3, 0x0, 0x2644}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x28}}, 0x0) 22:44:14 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000280)) dup2(r4, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, r6}}, 0x48) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000680), 0x0) 22:44:14 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1269.367035] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1269.437144] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1269.465040] CPU: 0 PID: 32357 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 1269.473049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1269.482406] Call Trace: [ 1269.485113] dump_stack+0x1b2/0x283 [ 1269.488745] warn_alloc.cold+0x96/0x1af [ 1269.492719] ? zone_watermark_ok_safe+0x250/0x250 [ 1269.497577] ? wait_for_completion_io+0x10/0x10 [ 1269.502257] __alloc_pages_nodemask+0x2129/0x2730 [ 1269.507125] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1269.511976] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1269.516832] ? HARDIRQ_verbose+0x10/0x10 [ 1269.520891] ? do_raw_spin_unlock+0x164/0x250 [ 1269.525393] alloc_pages_current+0xe7/0x1e0 [ 1269.529725] kvm_mmu_create+0xd1/0x1c0 [ 1269.533621] kvm_arch_vcpu_init+0x282/0x890 [ 1269.537943] ? alloc_pages_current+0xef/0x1e0 [ 1269.542446] kvm_vcpu_init+0x26d/0x360 [ 1269.546341] vmx_create_vcpu+0xf5/0x2950 [ 1269.550413] ? __mutex_unlock_slowpath+0x75/0x780 [ 1269.555254] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1269.560288] ? alloc_loaded_vmcs+0x240/0x240 [ 1269.564707] kvm_vm_ioctl+0x4ae/0x1430 [ 1269.568597] ? __lock_acquire+0x655/0x42a0 [ 1269.572832] ? kvm_vcpu_release+0xa0/0xa0 [ 1269.576981] ? check_preemption_disabled+0x35/0x240 [ 1269.582004] ? perf_trace_lock+0x109/0x4b0 [ 1269.586246] ? check_preemption_disabled+0x35/0x240 [ 1269.591271] ? perf_trace_lock+0x109/0x4b0 [ 1269.595514] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1269.600447] ? HARDIRQ_verbose+0x10/0x10 [ 1269.604511] ? kvm_vcpu_release+0xa0/0xa0 [ 1269.608781] do_vfs_ioctl+0x75a/0xfe0 [ 1269.612584] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1269.618215] ? ioctl_preallocate+0x1a0/0x1a0 [ 1269.622633] ? security_file_ioctl+0x76/0xb0 [ 1269.627040] ? security_file_ioctl+0x83/0xb0 [ 1269.631451] SyS_ioctl+0x7f/0xb0 [ 1269.634817] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1269.638795] do_syscall_64+0x1d5/0x640 [ 1269.642688] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1269.647875] RIP: 0033:0x45ca59 [ 1269.651061] RSP: 002b:00007f78d11e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1269.658767] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1269.666140] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1269.673412] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1269.680679] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1269.687944] R13: 000000000000039c R14: 00000000004c635c R15: 00007f78d11e96d4 [ 1270.604000] Mem-Info: [ 1270.613631] active_anon:1229581 inactive_anon:6882 isolated_anon:0 [ 1270.613631] active_file:1722 inactive_file:3633 isolated_file:32 [ 1270.613631] unevictable:2 dirty:4 writeback:0 unstable:0 [ 1270.613631] slab_reclaimable:17898 slab_unreclaimable:163274 [ 1270.613631] mapped:57461 shmem:16818 pagetables:49503 bounce:0 [ 1270.613631] free:29630 free_pcp:551 free_cma:0 [ 1270.705566] Node 0 active_anon:1870100kB inactive_anon:18824kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215236kB dirty:4kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1270.785576] Node 1 active_anon:3048224kB inactive_anon:8704kB active_file:4944kB inactive_file:8100kB unevictable:8kB isolated(anon):0kB isolated(file):128kB mapped:11008kB dirty:12kB writeback:0kB shmem:27264kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1270.835502] Node 0 DMA free:10444kB min:220kB low:272kB high:324kB active_anon:1032kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1270.885490] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1270.890583] Node 0 DMA32 free:32680kB min:36296kB low:45368kB high:54440kB active_anon:1869068kB inactive_anon:18824kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:4kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:948kB local_pcp:280kB free_cma:0kB [ 1270.952067] lowmem_reserve[]: 0 0 0 0 0 [ 1270.962535] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1271.015512] lowmem_reserve[]: 0 0 0 0 0 [ 1271.019570] Node 1 Normal free:88276kB min:53592kB low:66988kB high:80384kB active_anon:3048276kB inactive_anon:8708kB active_file:4788kB inactive_file:4920kB unevictable:8kB writepending:112kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:54784kB pagetables:167776kB bounce:0kB free_pcp:1028kB local_pcp:640kB free_cma:0kB [ 1271.082432] lowmem_reserve[]: 0 0 0 0 0 [ 1271.086578] Node 0 DMA: 5*4kB (UEH) 27*8kB (MH) 22*16kB (UMEH) 10*32kB (UMEH) 5*64kB (UMH) 4*128kB (MEH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10444kB [ 1271.105037] Node 0 DMA32: 308*4kB (UMEH) 1529*8kB (UME) 519*16kB (UME) 231*32kB (UME) 35*64kB (UME) 8*128kB (UM) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 32680kB [ 1271.121258] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1271.132795] Node 1 Normal: 2233*4kB (UMEH) 1055*8kB (UMEH) 419*16kB (UMEH) 265*32kB (UMEH) 178*64kB (UMEH) 77*128kB (UMH) 43*256kB (UMEH) 38*512kB (UMH) 4*1024kB (M) 0*2048kB 0*4096kB = 88364kB [ 1271.151100] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1271.160829] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1271.170187] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1271.180003] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1271.205677] 18920 total pagecache pages [ 1271.209657] 0 pages in swap cache [ 1271.213092] Swap cache stats: add 0, delete 0, find 0/0 [ 1271.235574] Free swap = 0kB [ 1271.238667] Total swap = 0kB [ 1271.255556] 1965979 pages RAM [ 1271.258687] 0 pages HighMem/MovableOnly [ 1271.262654] 338456 pages reserved [ 1271.295468] 0 pages cma reserved 22:44:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 22:44:16 executing program 1: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@codepage={'codepage', 0x3d, 'koi8-ru'}}, {@codepage={'codepage', 0x3d, 'cp852'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000180)={0xc2, "cde1171fc4457bcee4afc862754b9cbe2d165c400c29e17e02f0ae1e9dfa89b08f441b6f515c8f6799b7788de6256f3c3c8982bc2378ae8785a14da9150ab0d23326e2a390b8274fe25e0484a09dea212264e852ccf15b856269b50a39f1290bc5aff08b39e643f26fc90440ffc5bbd94bb40a2ebd9d2f95a9c009070bddb0755ecb4b428b979fafcf9ce92a0eb17e6b1d151f1bf5fff266d8efe474922a34336757f832e8a7090d220a9fdabf6722ff142c5c5e3fc17f621f95443dc0932752094a"}) 22:44:16 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r3, 0x10}, {r8, 0xe1}, {r0, 0x82}, {r9, 0x20f}], 0x4, 0x1) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) 22:44:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x80006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x109100, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000005c38137c3fbf50baaf6de656000000000000000000", @ANYRES16=r6, @ANYBLOB="020026bd7000fedbdf2510000000080039000180000005002f0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1f}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x122947d0ce635c4d) 22:44:16 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x319881, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:16 executing program 1: socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x545, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000340)) syz_open_procfs(r1, &(0x7f0000000080)='net/psched\x00') readv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000200)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f0000000100)) r4 = accept(r2, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) [ 1271.660863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1271.755729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1271.898531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd49a}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x17b2e, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x7000000, 0xf00c0400, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) fanotify_init(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 22:44:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x80006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x109100, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000005c38137c3fbf50baaf6de656000000000000000000", @ANYRES16=r6, @ANYBLOB="020026bd7000fedbdf2510000000080039000180000005002f0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1f}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x122947d0ce635c4d) 22:44:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48a06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1a8) socket$pppoe(0x18, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x100, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1272.439619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:44:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000001100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x60, 0x1401, 0x8, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0xc040) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001300)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="7f162d74000000001c0012800b0001006d616373656300000c00028005000600000000000a000500140000000000000008000a00", @ANYRES32=r5, @ANYBLOB="8133d75c82406f8cbdc540be404cae3226abd561bac99412d671287ff1"], 0x50}}, 0x20008044) 22:44:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030313830302c66736d616769633d3078303030303030303030303030383030312c61707062616973655f747970653d696d6161636b6673726f6f743d6e6c3830323131002c736d61636b66736639a019776c6f6f723d2c726f0474636f6e7465204d3d7375626a5f2c736d61636b6673726f6f743d6e6c3830323131002c636f6e746578743d73746166665f752c00000000000000000000000000000000000000000000000000000000e7607aad299709e329c61ab9c341015207170726a204854781b8de178ac4ea6f0f6817ef497ae765ce57fb18031f552a2c590c30bbbeb4340e195bd919608d5db854166b33d91ae711de2a67edfc602d6fa8f48df801b8008a77a197be72378a08d330dfebfb9b660676baed612c5843e5a03b2cfaf86dcc9400b7fcf446ceb48ed6c8a378e1f0f60e9a31e25ad92520bb8dccd6c2c28754e8fe990dbd2664bc7b92a8591e6de657db5bd4d7aa34977b697849c07f598df50b695c3f747e7d"]) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x51b) mremap(&(0x7f0000d89000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000606000/0x4000)=nil) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x1c, r7, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040055}, 0xc000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:18 executing program 4: r0 = gettid() ptrace$cont(0x20, r0, 0x3, 0x11004000000100) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0xcc, 0x0, 0x6f65ee29feab725a, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x400c000) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1272.719639] team0: Device macsec1 is up. Set it down before adding it as a team port 22:44:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="2644f5700008ad98dede1c1368b1dc04163fa513b70d70548ce15738260be371346c711a750aaa98f2414e060f8f15afe68819c2220121be6efe3be7eee4d020a6280584ce433943462e196f4fcbcebc4142897cf3295397be854e675e5b267060854ee3eaf2bb3f70fa3c3c09c6b2d5d85a614f54a06f817068f41bc7dbb249f427f337e862f58a307f3a6653c3613d3639", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r5, 0x6}, &(0x7f0000000180)=0x8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x180, 0x0) [ 1272.889569] team0: Device macsec1 is up. Set it down before adding it as a team port 22:44:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030313830302c66736d616769633d3078303030303030303030303030383030312c61707062616973655f747970653d696d6161636b6673726f6f743d6e6c3830323131002c736d61636b66736639a019776c6f6f723d2c726f0474636f6e7465204d3d7375626a5f2c736d61636b6673726f6f743d6e6c3830323131002c636f6e746578743d73746166665f752c00000000000000000000000000000000000000000000000000000000e7607aad299709e329c61ab9c341015207170726a204854781b8de178ac4ea6f0f6817ef497ae765ce57fb18031f552a2c590c30bbbeb4340e195bd919608d5db854166b33d91ae711de2a67edfc602d6fa8f48df801b8008a77a197be72378a08d330dfebfb9b660676baed612c5843e5a03b2cfaf86dcc9400b7fcf446ceb48ed6c8a378e1f0f60e9a31e25ad92520bb8dccd6c2c28754e8fe990dbd2664bc7b92a8591e6de657db5bd4d7aa34977b697849c07f598df50b695c3f747e7d"]) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x51b) mremap(&(0x7f0000d89000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000606000/0x4000)=nil) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x1c, r7, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040055}, 0xc000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:18 executing program 2: r0 = socket(0x8, 0x5, 0x2) socket(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x1f) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESOCT=r2, @ANYRESOCT=r2, @ANYRESOCT=r0, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRESHEX, @ANYRES16, @ANYRESDEC], 0xfd14) getdents(0xffffffffffffff9c, &(0x7f0000000000)=""/58, 0x3a) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000001d00)=0x3, 0x4) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:44:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x51b) mremap(&(0x7f0000d89000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000606000/0x4000)=nil) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x1c, r7, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040055}, 0xc000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:22 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x51b) mremap(&(0x7f0000d89000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000606000/0x4000)=nil) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x1c, r7, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040055}, 0xc000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4248a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) pwrite64(r0, &(0x7f0000000000)="6db69b2a3c75674a7b4656a3925bb1d9c39b39b109354d72dda9ff76c1d5d05a8c73432e08a316c80e3d3f2309e64885b306326fbfc781351becccdaa937", 0x3e, 0xffffffffffffffff) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) 22:44:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0x2}, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x7fffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:22 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x51b) mremap(&(0x7f0000d89000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000606000/0x4000)=nil) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={r6, 0x3}, &(0x7f0000000280)=0x8) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000000080), 0x4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x200000000008, 0x0, 0x0, 0x8400, &(0x7f0000000380)=ANY=[@ANYBLOB='uid\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 22:44:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x20000, @private0, 0x4}, @in6={0xa, 0x4e20, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x2}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x35}}], 0x68) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000020030000c0010000d8000000c001000000000000d80000008802000088020000880200008802000088020000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a6b616c6c657230000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000009800d8000000000000000000000000000000000000000000280069636d70000000000000000000000000000000000000000000a7010000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000767863616e310000000000000000000076657468305f746f5f6873720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000e80000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000006e42105900000000ac141400ffffffff00000000000000000000000000000000000000000000000076657468305f746f5f6272696467650000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c800000000000000000000000000000000000000000030007265616c6d00000000000000000000000000000000000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0xa, 0x6, 0x101}, 0x14}}, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'batadv_slave_1\x00', {0x3ff}, 0x200}) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x19404, 0x0) 22:44:23 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x51b) mremap(&(0x7f0000d89000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000606000/0x4000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:23 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020720090200"], 0x10}}, 0x0) 22:44:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x14, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000000)={0x1, "5841009035dceab752f1794657ed9d92ca3a7beebe47b20c0324d6f9c95cd31b", 0x1, 0x1}) exit(0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x200, 0x9, &(0x7f0000001600)=[{&(0x7f0000000180)="0b918d14dc27024ca133db0cc79ff9bf501362866375a4724978adb4e20346ccbcabb7312c3ede7cf7077e53550b529af03675a4ceb0d37b9d448a39a84f7463803efaeb36f5e56ef1918d9790cbd8cb9c80d397538687fbf71ea498af3bd9098c3e0865a0334e4d9b65a5f532f3c6d219ca41ecd569b9675ef615d04a3c7faa7ac9497ae9c4f12f6c7e", 0x8a, 0x8}, {&(0x7f0000000240)="4af4410e83b84409295ed527fa9282c0f3fc41ceaaf03df4432990ce5654a2adfad065c9fffafc1e39b131f654c063cb6e90551052a810bc9359e5f1854514671f31189abe6e2fec1cec4f268dbf0dea4553a27406788568d35ec7400c8fc648b0954e3bda11cf27", 0x68, 0x7fffffff}, {&(0x7f0000000480)="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", 0x1000, 0x9}, {&(0x7f0000000340)="ce84ff43181dfb276e9a80375b5e25c9e6c589a300b6da47c468d1b8754a76e19ded5549d4bc28d32e4518fa7486e794414394bb", 0x34, 0x2ab}, {&(0x7f0000000380)="fed0c7da91e4385e026e39dcf9e6e1a4eebea927fc66ed453829411f9059418d74e2005f904ce6cd45a039b841e70062a800c70fdefd64057f2a0c2933565c3827068a42ea9c92c4ca862c1d896e68fa2aba98e267590b720ab3f9540323", 0x5e, 0xfffffffffffffff9}, {&(0x7f0000000400)="4d42b43fabb210d4477a89c0", 0xc, 0x7}, {&(0x7f0000001480)="3f7051e502ea12d6159e2c46f76c401e2cfa9651bad11bdc8e49d47aa3c5f468774177694b6dcc6ae482c93c2bfe76857ed6ca1899b74d06f5973c742a5697161bd921eb16d933b3b9bded043928feafbec5356f5304686efeb6c78a8c9887e1d611bcd02088e3c1fc83c3f516689320c62573b6dd8659b03afd63c28b967f5f90194a2c029a7524f1290da1a01cd29d9a981f9bb294273f84f4e2c14286e6fe33b4fd9c11aacc8a2a5766fb019acefb2b12d9992a18cd975d", 0xb9, 0x7}, {&(0x7f0000001540)="c12a71906f4bef167ddefdb776664da63da35021ba6e1931ee2fa5c0b906605ed435af29e505d414bad82463ba37b6bcd5bc937ca97e785aa9ee3f1f11990574e5ff7c9040b19e4f98b1db2d323bc473cfc6347cfb39b0d3fcc892cf25371ada0acefe439d244e9dfcb91c03c6ab66832bd6f89d846b", 0x76, 0x267}, {&(0x7f00000015c0)="13e7f975468774c1eafacc2eea788375896d88bcd205935dfced1aa351bbadc819", 0x21, 0x5}], 0x100000, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r2, @ANYBLOB=',seclabel,uid<', @ANYRESDEC=r4, @ANYBLOB="2c6673636f6e746578743d73797374656d5f752c6673636f6e746578743d757365725f75653d696d617369672c617070726169d9b560f875626a5f747970653d391d795e68e633b3c2ffc8073a5c2b2c737a61636b66736861743d2d3a2c66756e633d4b455845435f494e495452"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:23 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40ec00, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0xa9, 0xe00) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_GET_CHILD_SUBREAPER(0x25) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fchdir(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x1, 0x4, 0x338d, 0x7}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) shmctl$SHM_UNLOCK(0x0, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 22:44:23 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030313830302c66736d616769633d3078303030303030303030303030383030312c61707062616973655f747970653d696d6161636b6673726f6f743d6e6c3830323131002c736d61636b66736639a019776c6f6f723d2c726f0474636f6e7465204d3d7375626a5f2c736d61636b6673726f6f743d6e6c3830323131002c636f6e746578743d73746166665f752c00000000000000000000000000000000000000000000000000000000e7607aad299709e329c61ab9c341015207170726a204854781b8de178ac4ea6f0f6817ef497ae765ce57fb18031f552a2c590c30bbbeb4340e195bd919608d5db854166b33d91ae711de2a67edfc602d6fa8f48df801b8008a77a197be72378a08d330dfebfb9b660676baed612c5843e5a03b2cfaf86dcc9400b7fcf446ceb48ed6c8a378e1f0f60e9a31e25ad92520bb8dccd6c2c28754e8fe990dbd2664bc7b92a8591e6de657db5bd4d7aa34977b697849c07f598df50b695c3f747e7d"]) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x51b) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1278.394352] IPVS: ftp: loaded support on port[0] = 21 22:44:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3c0, 0x108, 0x0, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000100), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x2a}, @remote, 0xff000000, 0xffffff00, 0x2, 0x6, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, 0xffff, 0x3, 0x4, 0x1, 0x9, 0x1, 'gre0\x00', 'ipvlan1\x00', {}, {0xff}}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7fffffff, {0x3}}}}, {{@arp={@private=0xa010100, @empty, 0xff000000, 0xffffffff, 0x5, 0x5, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0xff]}}, 0x4000, 0x7, 0x5, 0x5, 0xff, 0x9, 'veth1_to_hsr\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0x0, 0x80}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@private=0xa010101, @empty, 0xffffff00, 0xff000000, 0x7, 0x6, {@empty, {[0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x5, 0x8e, 0x401, 0x4, 0x4, 0x7, 'bond_slave_1\x00', 'veth1\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0x200, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$netlink(r5, 0x10e, 0x3, &(0x7f0000000340)=""/244, &(0x7f0000000000)=0xf4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r7}}, 0x18) mkdir(&(0x7f00000008c0)='./file0\x00', 0x41) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x7, 0x3ff, "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", 0x5, 0x0, 0x1, 0x8, 0x4, 0x8, 0x5b}, r7}}, 0x120) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1278.944851] IPVS: ftp: loaded support on port[0] = 21 22:44:24 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020720090200"], 0x10}}, 0x0) 22:44:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="00000000000000002800120009000100766540aad9bb1b33454ce3035ed18a62572381c0f47a5e24c66bc3ff4aef7326a3fc3ab864e0a63c5b42a50bba42419153542104a8914ef1de9af9cbd8b7907a4cf3a8274462381cca03d3c43161e5b865dbf76addacdeb4c61d2be704dcdc36813a3867b139227ec479709addde6a844d7021974b67fbaa59ec65de5759df717f96656ca1628446de436d1bbe44f4e8f85f99e90ab7b1a94a9012a34554ec4d451b"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000001100270d000000000000000000000000b3819464f51ba0186c147d74f71d722e15847ca75a823f89462d666e0ca3c25ec965ac5580200c646c11d30e9cb92dbbb911525f0d59e33fa35570770022fc1f681b4ee805371cc6b138f766b1d6642c91862294a097359b2e6e8ca5a9a90b02", @ANYRES32=r7, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 22:44:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x8, 0xfa21}, 0x0, 0x100000, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1279.337267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:44:24 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) dup(r5) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1279.458335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1279.588649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:44:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[], 0x1db) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x3, 0x6}) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:44:25 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030313830302c66736d616769633d3078303030303030303030303030383030312c61707062616973655f747970653d696d6161636b6673726f6f743d6e6c3830323131002c736d61636b66736639a019776c6f6f723d2c726f0474636f6e7465204d3d7375626a5f2c736d61636b6673726f6f743d6e6c3830323131002c636f6e746578743d73746166665f752c00000000000000000000000000000000000000000000000000000000e7607aad299709e329c61ab9c341015207170726a204854781b8de178ac4ea6f0f6817ef497ae765ce57fb18031f552a2c590c30bbbeb4340e195bd919608d5db854166b33d91ae711de2a67edfc602d6fa8f48df801b8008a77a197be72378a08d330dfebfb9b660676baed612c5843e5a03b2cfaf86dcc9400b7fcf446ceb48ed6c8a378e1f0f60e9a31e25ad92520bb8dccd6c2c28754e8fe990dbd2664bc7b92a8591e6de657db5bd4d7aa34977b697849c07f598df50b695c3f747e7d"]) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:25 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"/904], 0x2d4}, 0x1, 0x0, 0x0, 0x5c49a02861071453}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r4, &(0x7f00000002c0)="e19dda8d39f45b0dbbd99b96820e3124f85cfd832c165589977e984b29d229ca8cd45588f75699d873210b0559e099d032ec225d7fe5a45aaa931a3d24860bf34fd823a1110f01ba1255756bbdf522310430ac1590a642f9e3426effc632ae2bd96005fdef52b1badf288fcf2b097632a5b57d50d332c4b0c883f9a9acb3b38c40db02965d4cb33b16453f051d081f523543757b4d682e310f710debce7d5798a485b4c1025c157afad4439e35bd91cd7df008ef64eaa280d610e2e013e0c4f7149e4d2f1e90e112eaa01635535fc358a9ed1dbba686c5df17b8d8a74ba955d8b864a1294331d4bf58ee3729b00bc8b68b6ed6c7", 0xf4) 22:44:26 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x800, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40100}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_init_net_socket$ax25(0x3, 0x0, 0xc3) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x8, 0xeef4, 0x1]}]}, 0x50}}, 0x40000) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) r0 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="00000200a8558b9c01000000000007000088040000000000a500f08811ddc391961112344a5fce3f22d3d2d0b33579e3abbd0ff44e33d6bf0036da530d8d56b8b2f2b740917f06b8c31d0387c202c532ae8d8f95570d9ca12ef600"/109, @ANYRESDEC, @ANYBLOB="c7300000000000000000080000000400048018f76f53be0e4a6c8c67d1a9b968c141a692cf21f9872967ca96e5197f9b46aba6c33814399958ce964111a3ed9c6b16fb9065cf0144eff5fd787fd3f37854251d304ad087d8af6675049b7ad131be04880600000000000000950ffc25bcdccb4cccbf8f29777528354b1ae7"], 0x18}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x5) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080), 0x4) mount$9p_tcp(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1022000, &(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB, @ANYRES16=r0, @ANYRESOCT]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000040)=0x7fffffff, 0x4) 22:44:26 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffa, 0x3, 0x4, 0x800, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdf, 0x3e, 0x88, 0x70, "34aa99e2"}, 0xffff, 0x4, @fd=r3, 0x4}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1281.153554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1281.267962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=387 comm=syz-executor.5 [ 1281.362054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=387 comm=syz-executor.5 22:44:26 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) r3 = dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1281.514418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:44:27 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) dup(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x240040, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1281.717930] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1281.800642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1281.867512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=418 comm=syz-executor.5 22:44:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x21, &(0x7f0000000200)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1282.123849] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=378 comm=syz-executor.5 22:44:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000945e270d00000000000000000000000002466893d6d189483ee906cecd78cb86b3e67099d1167a8a6bf8ed69dfa172531fa9349b3a1fd66695d64ea794753d90fdb8c3524575", @ANYRES32=r5, @ANYBLOB="0081000000000000000010000a000100726f75746500000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@empty, 0x6f, r5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDSKBENT(r8, 0x4b47, &(0x7f0000000000)={0x4}) [ 1282.369467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:44:27 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) dup(0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1282.532000] audit: type=1804 audit(1592520267.884:187): pid=439 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1207/bus" dev="sda1" ino=17664 res=1 [ 1282.931463] audit: type=1804 audit(1592520267.914:188): pid=439 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1207/bus" dev="sda1" ino=17664 res=1 [ 1283.019179] syz-executor.2 invoked oom-killer: gfp_mask=0x15080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=1000 [ 1283.132337] syz-executor.2 cpuset=/ mems_allowed=0-1 [ 1283.159129] CPU: 1 PID: 431 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 1283.166862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1283.176216] Call Trace: [ 1283.178804] dump_stack+0x1b2/0x283 [ 1283.182439] dump_header+0x178/0x7aa [ 1283.186158] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 1283.191172] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 1283.196273] ? ___ratelimit+0x2cd/0x522 [ 1283.200250] oom_kill_process.cold+0x10/0xc16 [ 1283.204778] ? lock_downgrade+0x6e0/0x6e0 [ 1283.208933] out_of_memory+0x2d5/0x10f0 [ 1283.212918] ? oom_killer_disable+0x1c0/0x1c0 [ 1283.217409] ? mutex_trylock+0x152/0x1a0 [ 1283.221474] __alloc_pages_nodemask+0x2556/0x2730 [ 1283.226336] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1283.231180] ? _raw_spin_unlock+0x29/0x40 [ 1283.235335] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1283.240348] ? kmem_cache_alloc_node+0x387/0x400 [ 1283.245106] copy_process.part.0+0x26a/0x6fa0 [ 1283.249600] ? do_raw_spin_unlock+0x164/0x250 [ 1283.254092] ? _raw_spin_unlock+0x29/0x40 [ 1283.258238] ? do_anonymous_page+0x62d/0x17d0 [ 1283.262752] ? finish_fault+0x290/0x290 [ 1283.266708] ? check_preemption_disabled+0x35/0x240 [ 1283.271712] ? __cleanup_sighand+0x40/0x40 [ 1283.275927] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1283.280854] ? vm_insert_mixed_mkwrite+0x30/0x30 [ 1283.285587] ? HARDIRQ_verbose+0x10/0x10 [ 1283.289633] _do_fork+0x180/0xc80 [ 1283.293085] ? fork_idle+0x270/0x270 [ 1283.296784] ? up_read+0x17/0x30 [ 1283.300132] ? __do_page_fault+0x19a/0xb50 [ 1283.304361] ? do_syscall_64+0x4c/0x640 [ 1283.308312] ? sys_vfork+0x20/0x20 [ 1283.311832] do_syscall_64+0x1d5/0x640 [ 1283.315704] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1283.320871] RIP: 0033:0x45f429 [ 1283.324134] RSP: 002b:00007fff0fe3e428 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 1283.331851] RAX: ffffffffffffffda RBX: 00007fd6a6530700 RCX: 000000000045f429 [ 1283.339099] RDX: 00007fd6a65309d0 RSI: 00007fd6a652fdb0 RDI: 00000000003d0f00 [ 1283.346348] RBP: 00007fff0fe3e650 R08: 00007fd6a6530700 R09: 00007fd6a6530700 [ 1283.353596] R10: 00007fd6a65309d0 R11: 0000000000000202 R12: 0000000000000000 [ 1283.360864] R13: 00007fff0fe3e4df R14: 00007fd6a65309c0 R15: 000000000078bfac [ 1283.693044] audit: type=1804 audit(1592520269.044:189): pid=439 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1207/bus" dev="sda1" ino=17664 res=1 [ 1283.940041] audit: type=1804 audit(1592520269.044:190): pid=438 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1207/bus" dev="sda1" ino=17664 res=1 [ 1284.089489] audit: type=1804 audit(1592520269.044:191): pid=432 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1207/bus" dev="sda1" ino=17664 res=1 22:44:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x40040, 0x0) sync_file_range(r3, 0x0, 0x1f, 0x2) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x90, 0x1, 0x2, 0x101, 0x0, 0x0, {0x3}, [@CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000004}, 0x40080) [ 1284.206421] audit: type=1804 audit(1592520269.074:192): pid=443 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1207/bus" dev="sda1" ino=17664 res=1 22:44:29 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000340)=0x9) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x21, &(0x7f0000000200)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="780000006305000050ac57e0641f92626eb187711925573d99c7fe46ea2b0fdc5fb0036698b0ccffb28d0d3248c76e0000000c0e090d70f85f72bcb2975ee933ebf6430c98c67d1f6027581a764f49d3332491d610fc2fd9282c758595fcf502a8b6d4442ba89cbf512d4cbf955fdc9c923d094d8de59053cc6f6125c3af48130f4e64e60000003467ca538f0376bc5cc4dde8291451319b0b2f2aed8e8f51b85e0d247bfdae22f898650cc492ec1dd187d1422c3c60541e0d7aa588916b1714fcefe47e1059f6ba4188f687bd4e5b73d3ff062bb51d94531dbd9d2f64314929d1211dec80207dbd0759ce2a3298ec7a3ba240d4c22cd9fbac2232e18eb3759639bb5106e662e33c01839a25efa5f1ad1efdc2f113ec2c8fed40c6391b87011565e648101b5c72da2c65a7007a789182c34d216f3354ae15c8a3b033f51f3d8ab8ebc0a861a636dfb091a66a8520f99e0b99fc27bb4fc9bd1967dd341b9f4a1d5a06f0dd6822e81883b5a836be50ee6061559e540ad3112a6b7f425f993d362d3507758274d6c1af2adb3f4178d165cb6306576890c8b520efc100318567c686c80f573715d6a985cda9f06abca502"], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1284.327005] Mem-Info: [ 1284.341958] active_anon:1236737 inactive_anon:6883 isolated_anon:0 [ 1284.341958] active_file:1941 inactive_file:2238 isolated_file:102 [ 1284.341958] unevictable:2 dirty:19 writeback:1 unstable:0 [ 1284.341958] slab_reclaimable:17981 slab_unreclaimable:162362 [ 1284.341958] mapped:56944 shmem:16821 pagetables:49979 bounce:0 [ 1284.341958] free:24496 free_pcp:202 free_cma:0 [ 1284.465590] Node 0 active_anon:1870096kB inactive_anon:18824kB active_file:4kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215236kB dirty:4kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1284.562986] Node 1 active_anon:3078552kB inactive_anon:8708kB active_file:8152kB inactive_file:7812kB unevictable:8kB isolated(anon):0kB isolated(file):400kB mapped:11940kB dirty:72kB writeback:4kB shmem:29276kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1284.602026] audit: type=1804 audit(1592520269.954:193): pid=464 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1208/bus" dev="sda1" ino=18045 res=1 [ 1285.070474] Node 0 DMA free:10400kB min:220kB low:272kB high:324kB active_anon:1076kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1285.092166] audit: type=1804 audit(1592520269.994:194): pid=464 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir889156866/syzkaller.jmaler/1208/bus" dev="sda1" ino=18045 res=1 [ 1285.317407] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1285.322502] Node 0 DMA32 free:27504kB min:36296kB low:45368kB high:54440kB active_anon:1871620kB inactive_anon:18824kB active_file:24kB inactive_file:8kB unevictable:0kB writepending:8kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29784kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 22:44:30 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1285.493903] lowmem_reserve[]: 0 0 0 0 0 [ 1285.498009] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1285.604321] lowmem_reserve[]: 0 0 0 0 0 22:44:31 executing program 1: open(0x0, 0x40c2, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) syz_open_dev$audion(0x0, 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x5, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x70}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 1285.631167] Node 1 Normal free:65068kB min:53592kB low:66988kB high:80384kB active_anon:3076876kB inactive_anon:8708kB active_file:3076kB inactive_file:5532kB unevictable:8kB writepending:248kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:55904kB pagetables:170056kB bounce:0kB free_pcp:348kB local_pcp:148kB free_cma:0kB [ 1285.757692] lowmem_reserve[]: 0 0 0 0 0 [ 1285.766146] Node 0 DMA: 5*4kB (UEH) 27*8kB (MH) 22*16kB (UMEH) 10*32kB (UMEH) 5*64kB (UMH) 4*128kB (MEH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10444kB [ 1285.851814] Node 0 DMA32: 198*4kB (UME) 1353*8kB (UME) 488*16kB (UME) 225*32kB (UME) 31*64kB (UME) 10*128kB (UM) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30144kB 22:44:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0xffc1, 0x20}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKRRPART(r6, 0x125f, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1285.946909] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1285.987156] Node 1 Normal: 555*4kB (UMH) 685*8kB (UMEH) 275*16kB (UME) 242*32kB (UMEH) 151*64kB (UME) 66*128kB (UM) 18*256kB (UME) 32*512kB (UM) 4*1024kB (M) 0*2048kB 0*4096kB = 63044kB [ 1286.058031] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1286.097502] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 22:44:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1286.147236] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1286.208364] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1286.252885] 19206 total pagecache pages 22:44:31 executing program 1: open(0x0, 0x40c2, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) syz_open_dev$audion(0x0, 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x5, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x70}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 1286.288985] 0 pages in swap cache [ 1286.312669] Swap cache stats: add 0, delete 0, find 0/0 22:44:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x3) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1286.350611] Free swap = 0kB [ 1286.369895] Total swap = 0kB [ 1286.384499] 1965979 pages RAM [ 1286.392181] 0 pages HighMem/MovableOnly [ 1286.430339] 338456 pages reserved [ 1286.445786] 0 pages cma reserved [ 1286.461950] Out of memory: Kill process 426 (syz-executor.1) score 1007 or sacrifice child 22:44:32 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="b88d08396523c76036b9312dc8fd845f08e6925df6121a537d060000003aa649de8b7c045205fd46372a923d69edc8d25238bbe30cac018e1e455f44febb46349ce03fc7ed0cb42b7642bf9b6b"]) 22:44:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) fcntl$setstatus(r0, 0x4, 0x44c00) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) r3 = eventfd2(0x0, 0x0) dup2(r3, r0) 22:44:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x8}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) r3 = eventfd2(0x0, 0x0) dup2(r3, r0) 22:44:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000024000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005040144779167182ce189f08aa724658d735b43e6e582293bd6d15b58ea9300"/47, @ANYRES32=r5, @ANYBLOB="0000a6000000000028dfe121fc189b00c4bed72c3cbc1aa9caf17899535609f3d56e63e0d270541765f0e0d657842b00000e3ad3e5429d8440bc1e73148cfff506f033686940a01afc86e0d58a5f5e55163be986bb065edbca3eaf5b57cc540d6f31c6d89b"], 0x48}, 0x1, 0x0, 0x0, 0x427b11eecb3787c7}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:33 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="51035d"], 0x1}, 0x1, 0x0, 0x0, 0x48858}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$batadv(0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000240)=0x8) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x109100, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000005c38137c3fbf50baaf6de656000000000000000000", @ANYRES16=r4, @ANYBLOB="020026bd7000fedbdf2510000000080039000180000005002f0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x141000, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000005c38137c3fbf50baaf6de656000000000000000000", @ANYRES16=r6, @ANYBLOB="020026bd7000fedbdf2510000000080039000180000005002f0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r6, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="8d39682f5e78"}]}, 0x20}}, 0x0) [ 1288.030218] syz-executor.2: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1288.086777] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1288.100906] syz-executor.2 cpuset=/ mems_allowed=0-1 [ 1288.124385] CPU: 1 PID: 549 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 1288.132120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1288.141477] Call Trace: [ 1288.144074] dump_stack+0x1b2/0x283 [ 1288.147709] warn_alloc.cold+0x96/0x1af [ 1288.151689] ? zone_watermark_ok_safe+0x250/0x250 [ 1288.156551] ? wait_for_completion_io+0x10/0x10 [ 1288.161232] __alloc_pages_nodemask+0x2129/0x2730 [ 1288.166103] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1288.170953] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1288.175816] ? HARDIRQ_verbose+0x10/0x10 [ 1288.179885] ? do_raw_spin_unlock+0x164/0x250 [ 1288.184397] alloc_pages_current+0xe7/0x1e0 [ 1288.188724] kvm_mmu_create+0xd1/0x1c0 [ 1288.192635] kvm_arch_vcpu_init+0x282/0x890 [ 1288.196958] ? alloc_pages_current+0xef/0x1e0 [ 1288.201548] kvm_vcpu_init+0x26d/0x360 [ 1288.205557] vmx_create_vcpu+0xf5/0x2950 [ 1288.209627] ? __mutex_unlock_slowpath+0x75/0x780 [ 1288.214468] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1288.219494] ? alloc_loaded_vmcs+0x240/0x240 [ 1288.223908] kvm_vm_ioctl+0x4ae/0x1430 [ 1288.227799] ? __lock_acquire+0x655/0x42a0 [ 1288.232030] ? kvm_vcpu_release+0xa0/0xa0 [ 1288.236165] ? check_preemption_disabled+0x35/0x240 [ 1288.241165] ? perf_trace_lock+0x109/0x4b0 [ 1288.245478] ? check_preemption_disabled+0x35/0x240 [ 1288.250477] ? perf_trace_lock+0x109/0x4b0 [ 1288.254713] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1288.259633] ? HARDIRQ_verbose+0x10/0x10 [ 1288.263671] ? kvm_vcpu_release+0xa0/0xa0 [ 1288.267801] do_vfs_ioctl+0x75a/0xfe0 [ 1288.271581] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1288.277185] ? ioctl_preallocate+0x1a0/0x1a0 [ 1288.281583] ? security_file_ioctl+0x76/0xb0 [ 1288.285968] ? security_file_ioctl+0x83/0xb0 [ 1288.290355] SyS_ioctl+0x7f/0xb0 [ 1288.293702] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1288.297671] do_syscall_64+0x1d5/0x640 [ 1288.301542] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1288.306709] RIP: 0033:0x45ca59 [ 1288.309877] RSP: 002b:00007fd6a6550c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1288.317566] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1288.324812] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1288.332057] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1288.339305] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1288.346555] R13: 000000000000039c R14: 00000000004c635c R15: 00007fd6a65516d4 22:44:33 executing program 3: mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1288.476313] Mem-Info: [ 1288.479411] active_anon:1236146 inactive_anon:6884 isolated_anon:0 [ 1288.479411] active_file:1134 inactive_file:2639 isolated_file:32 [ 1288.479411] unevictable:2 dirty:3 writeback:0 unstable:0 [ 1288.479411] slab_reclaimable:18239 slab_unreclaimable:162503 [ 1288.479411] mapped:57007 shmem:16822 pagetables:49994 bounce:0 [ 1288.479411] free:24909 free_pcp:279 free_cma:0 [ 1288.579143] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1288.605367] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1288.612124] Node 0 active_anon:1870100kB inactive_anon:18824kB active_file:36kB inactive_file:24kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215276kB dirty:8kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1288.650272] CPU: 1 PID: 563 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 1288.657997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1288.667349] Call Trace: [ 1288.669943] dump_stack+0x1b2/0x283 [ 1288.673588] warn_alloc.cold+0x96/0x1af [ 1288.677571] ? zone_watermark_ok_safe+0x250/0x250 [ 1288.682527] ? wait_for_completion_io+0x10/0x10 [ 1288.687211] __alloc_pages_nodemask+0x2129/0x2730 [ 1288.692082] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1288.696931] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1288.701803] ? HARDIRQ_verbose+0x10/0x10 [ 1288.706003] ? do_raw_spin_unlock+0x164/0x250 [ 1288.710505] alloc_pages_current+0xe7/0x1e0 [ 1288.714831] kvm_mmu_create+0xd1/0x1c0 [ 1288.718725] kvm_arch_vcpu_init+0x282/0x890 [ 1288.723045] ? alloc_pages_current+0xef/0x1e0 [ 1288.727546] kvm_vcpu_init+0x26d/0x360 [ 1288.731439] vmx_create_vcpu+0xf5/0x2950 [ 1288.735506] ? __mutex_unlock_slowpath+0x75/0x780 [ 1288.740351] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1288.745379] ? alloc_loaded_vmcs+0x240/0x240 [ 1288.749796] kvm_vm_ioctl+0x4ae/0x1430 [ 1288.753690] ? __lock_acquire+0x655/0x42a0 [ 1288.757928] ? kvm_vcpu_release+0xa0/0xa0 [ 1288.762078] ? check_preemption_disabled+0x35/0x240 [ 1288.767104] ? perf_trace_lock+0x109/0x4b0 [ 1288.771347] ? check_preemption_disabled+0x35/0x240 [ 1288.776370] ? perf_trace_lock+0x109/0x4b0 [ 1288.780612] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1288.785544] ? HARDIRQ_verbose+0x10/0x10 [ 1288.789611] ? kvm_vcpu_release+0xa0/0xa0 [ 1288.793766] do_vfs_ioctl+0x75a/0xfe0 [ 1288.797577] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1288.803205] ? ioctl_preallocate+0x1a0/0x1a0 [ 1288.807647] ? security_file_ioctl+0x76/0xb0 [ 1288.812060] ? security_file_ioctl+0x83/0xb0 [ 1288.816479] SyS_ioctl+0x7f/0xb0 [ 1288.819844] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1288.823826] do_syscall_64+0x1d5/0x640 [ 1288.827721] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1288.832907] RIP: 0033:0x45ca59 [ 1288.836095] RSP: 002b:00007f78d11e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1288.843810] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1288.851078] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 1288.858346] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1288.865613] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1288.872885] R13: 000000000000039c R14: 00000000004c635c R15: 00007f78d11e96d4 [ 1288.910682] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:34 executing program 3: mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1288.961631] Node 1 active_anon:3072252kB inactive_anon:8708kB active_file:6836kB inactive_file:5596kB unevictable:8kB isolated(anon):0kB isolated(file):128kB mapped:9424kB dirty:64kB writeback:56kB shmem:27276kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1288.998305] Node 0 DMA free:10444kB min:220kB low:272kB high:324kB active_anon:1080kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:20kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1289.036490] lowmem_reserve[]: 0 2559 2559 2559 2559 22:44:34 executing program 3: mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1289.042001] Node 0 DMA32 free:30484kB min:36296kB low:45368kB high:54440kB active_anon:1869064kB inactive_anon:18824kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:4kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1289.093472] lowmem_reserve[]: 0 0 0 0 0 [ 1289.102166] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1289.179860] lowmem_reserve[]: 0 0 0 0 0 [ 1289.189425] Node 1 Normal free:64136kB min:53592kB low:66988kB high:80384kB active_anon:3072336kB inactive_anon:8708kB active_file:6968kB inactive_file:5208kB unevictable:8kB writepending:124kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:56064kB pagetables:170224kB bounce:0kB free_pcp:1120kB local_pcp:500kB free_cma:0kB 22:44:34 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1289.226890] lowmem_reserve[]: 0 0 0 0 0 [ 1289.231371] Node 0 DMA: 5*4kB (MEH) 26*8kB (UMH) 20*16kB (UMEH) 9*32kB (UMH) 6*64kB (UMEH) 4*128kB (UMH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10436kB [ 1289.255836] Node 0 DMA32: 209*4kB (UME) 1366*8kB (UME) 490*16kB (UME) 226*32kB (UME) 31*64kB (UME) 11*128kB (UM) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30484kB [ 1289.286154] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 22:44:34 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1289.323184] Node 1 Normal: 361*4kB (UME) 528*8kB (UMEH) 285*16kB (UMH) 312*32kB (UME) 172*64kB (UME) 47*128kB (UM) 18*256kB (UME) 33*512kB (UM) 4*1024kB (M) 0*2048kB 0*4096kB = 62836kB [ 1289.419499] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1289.459141] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 22:44:34 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1289.479131] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1289.518716] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1289.549018] 20007 total pagecache pages [ 1289.560103] 0 pages in swap cache [ 1289.568527] Swap cache stats: add 0, delete 0, find 0/0 [ 1289.574614] Free swap = 0kB [ 1289.578021] Total swap = 0kB [ 1289.581746] 1965979 pages RAM 22:44:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0xf20, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711027f900004000030000000000000095000000000000007296101fbb7edffd"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc8, &(0x7f0000000100)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0xa, 0x8}, 0x8, 0x10, &(0x7f0000000080), 0x10, 0x0, r1}, 0x78) [ 1289.603598] 0 pages HighMem/MovableOnly [ 1289.609835] 338456 pages reserved [ 1289.613747] 0 pages cma reserved 22:44:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:35 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800e000000003000005b7de905f99200000ffff00000000000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x5, 0x9, 0x5, 0x0, 0xff, "4cca8f7eff7b5573"}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10400, 0x0) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) 22:44:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0x200000000000002, 0x300) r8 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x107, 0x12, &(0x7f00000000c0)=r8, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 22:44:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1289.956252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1290.443860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:44:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, 0x0, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1290.752296] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1290.801576] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1290.821224] CPU: 1 PID: 627 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 1290.828962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1290.838316] Call Trace: [ 1290.840910] dump_stack+0x1b2/0x283 [ 1290.844549] warn_alloc.cold+0x96/0x1af [ 1290.848531] ? zone_watermark_ok_safe+0x250/0x250 [ 1290.853386] ? wait_for_completion_io+0x10/0x10 [ 1290.858066] __alloc_pages_nodemask+0x2129/0x2730 [ 1290.862942] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1290.867790] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1290.872662] ? check_preemption_disabled+0x35/0x240 [ 1290.877852] alloc_pages_current+0xe7/0x1e0 [ 1290.882183] kvm_mmu_create+0xd1/0x1c0 [ 1290.886206] kvm_arch_vcpu_init+0x282/0x890 [ 1290.890523] ? alloc_pages_current+0xef/0x1e0 [ 1290.895021] kvm_vcpu_init+0x26d/0x360 [ 1290.898910] vmx_create_vcpu+0xf5/0x2950 [ 1290.902974] ? __mutex_unlock_slowpath+0x75/0x780 [ 1290.907816] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1290.912832] ? alloc_loaded_vmcs+0x240/0x240 [ 1290.917241] kvm_vm_ioctl+0x4ae/0x1430 [ 1290.921132] ? __lock_acquire+0x655/0x42a0 [ 1290.925369] ? kvm_vcpu_release+0xa0/0xa0 [ 1290.929526] ? check_preemption_disabled+0x35/0x240 [ 1290.934546] ? perf_trace_lock+0x109/0x4b0 [ 1290.938786] ? check_preemption_disabled+0x35/0x240 [ 1290.943804] ? perf_trace_lock+0x109/0x4b0 [ 1290.948041] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1290.952969] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1290.957729] ? kvm_vcpu_release+0xa0/0xa0 [ 1290.961877] do_vfs_ioctl+0x75a/0xfe0 [ 1290.965682] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1290.971307] ? ioctl_preallocate+0x1a0/0x1a0 [ 1290.975724] ? security_file_ioctl+0x76/0xb0 [ 1290.980136] ? security_file_ioctl+0x83/0xb0 [ 1290.984546] SyS_ioctl+0x7f/0xb0 [ 1290.987909] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1290.991888] do_syscall_64+0x1d5/0x640 [ 1290.995786] entry_SYSCALL_64_after_hwframe+0x46/0xbb 22:44:36 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007057d00004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000002300)='security.selinux\x00', &(0x7f0000002340)='system_u:object_r:fsadm_log_t:s0\x00', 0x21, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000d40)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="7f897637b7809d096b29b6bec6b9d16cc907eb4840814955906f4efbe0b49159", 0x20) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000080)=@ax25={{0x3, @null, 0x5}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="ea8febeb1bd37baad5b80ff091533e7339937c45ff7a2b01a15cd7e54326ce578a57b05f6e9d7b595f2e3b1f41df9d66164a252f6502c2b8e2e87bb190a7e43abbe740db3e960584326ced60ee3781ddb4b799530583d636fc62eb96516c4a2f4899a2db0d6327237d46082674f3a70d76fdf7e6a433a94f8d2b0146d75eb1fa9236ba53e84bc1e6242958c69681d00c05c39083be3aa18c2e7d44cca9b30f6485e76262085d4742e1bc45c679e2455e4025", 0xb2}], 0x1, &(0x7f0000000440)=[{0xe0, 0x109, 0x3f, "e533708d5f59ab7994aa0cb2cfaf2ee6c34d17434e7ffa7685898b66ce84c8cf113ca6f6a8aa23d7caef642349658332138c88e34ab3f4ea5694d42529f7677c39f5ec438870373355e340712d2857c536e82468095872d39bd5036477e0d75366882e4a9ceb79e2f58501afcd116145d08afabae5cc6a2ab2b57622b3742826ae24b7a2498eb5a1c936c30fd938af31cee33affb24b2f4b114eafa1c69324d9fe99c2e756720440870be05105c78c45dac92916953065f63a3fa539a7a69e92e0732ad195661be847"}, {0xa0, 0x1, 0x3, "b584cd7faee59d81bee79a64e1af2bc36a9f22b8a73a4babc679406c64d4874aefa519ac41d6a9f7de3c8ad6538965a643b569d30caeedf8b87c706619fd24c9819e69dc91058eb92105d991c53c7e62f82f3bb37d47835825b16c72cd6b13435bad73c64558d1a43e43c8effa69cb0d26edb6dcaaa91d4da591f3ff53c57977359919df852e3598d1cae0334d"}, {0xf0, 0x6, 0x9, "f696b4d7ba6b7384d7cb64f903efcdb5560529145179f92b65d0ff3b651977e3643a6198a661f4b2b51954331da08de40a3fb9aef1bf2160377872ebdeab9111c8daa368effcbf42bf903fe1c9b49ff5a85caa65f5c8641ca8c67cac7a8b269f4167f1898f1944701b0e0b514d5cc48597e7a9cc2251b788350f9239851801eb2058f4e4fc507800970d9ae8bc5b8347afd3eaf787758a487bf1fc1c16a4287adda02dc9b5d89961c3583e479f8e609638ba9ea199bfe094a69a8ea32d6c15c3c95bad3457d591e632725db42215df4fe19f679329b893e5f688baed99"}, {0xc0, 0x118, 0x0, "4c71a02ea829678ac75600c8f4bce5863506d68f4492742f3be86780f8c6f79b16565af37ee3b0a09943c41a7da6cba81a7a7f7588d0cdde32d89f6aad476505820fb084f326bcae4b088e32c815e057e0f63e898b667283cd563767117327a846c840d1e4bf7a80947540bb7abc5684ee8d5c7cb8c4bf3aa1a4756d0babc6535fd68d93e7d62d409cc2f5dc1aaf3d3dfb13649dc1f217928794702059fdf134f187e75ac2849666b08ce7eb18"}, {0x78, 0x29, 0x7ff, "98b59b773c613eb45f1022621350e3cdb38447cb5c964bc43258be592fe68e43bcd17002f833bc6e492b670d52120a9782b1f5121606005451d295165b5c618b165adfd4f7fd3fddd59ca2662f706408c0cbb213c5ec51538f270901b4d754827fd371"}, {0xe8, 0x10b, 0x3, "9703e95ced4112bd0275fd0f8595a7fb2a33f8bff5318c4a12dfec7627f33ccd299f83701b6859a7b03012a9fc66619ecfd9fcf19a81311bda59ce168f57691095a71c9f20179b5e723bb4ba4caefcfbcd57772b2a1775e630da5cb9f2557fa7917491a7ce8abe84a5f2b830d6c8f8014d11a5d6238e827ca4eff3146797ba617ffc9cc74e1f11191f516b69fad2386e15a72f8b3050db157d3da8cb27d04953c8380fbf421a903fa17ee67bdcbc9dee39f02534a50ed6e5a00766d23ea90cb5f46c262a669d9253afbbf17ddc64ec2653fd2bef7695"}, {0x88, 0x114, 0x4, "dfa4105e005267498246bacfd2b8b80a57ea41a9ee9568eb5f4d14accd6ea890146e8c3d1e750beeef4eb0ea44486ed8ec5bcc440a2199e74ee9a7706c39b8bcdb7a149826885a44def7d57530158df6de0c2eabac8ecb4654fca2b3d7a48fc8289730fdb98f3e16a20f60a5a5d4e9dd3f"}, {0xc0, 0x109, 0x1ff, "cb91ad9c679b3c45a7bd418e4a55db2f7a264d85c34c31117bd1238a280168b4caefb4af99193308eca362d384e6319ef2fe2de54c52d32f5f9339c1651aac3ade91b2efaa1d7046ab0c319a6bcb0447df94088e69dd852d4ec657920055740ec393ca2fd6b21b11bfbe14229b1acb6fff9c23487c01964bbf9b8488a143d8d89ee9838d048a13da8f53ed4bc9f087e18ae394d8423dc5f9778ec98736a5cbf134cc08ee249ec6f1b9f1ff362380"}, {0x70, 0x56c1ed6b17f5a0de, 0x3, "ad206d3eaa5d98db52529a80e383dd7d3a1c37a0e8a33a7a058295141e67906f78fb805884bccc71179644fd5ae7cdf95ec054b897a88ccabcd859671cab17046ee89df920f3c505e611aa81e1282c7dc531d6e008f79717a455c7bce195"}], 0xfffffffffffffd47}}, {{&(0x7f00000002c0)=@llc={0x1a, 0x323, 0x3, 0x0, 0xff, 0x1, @dev={[], 0x40}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000ac0)="d401eb72ebcabe05747520675a37da5f0a66d54887bc913c0bf625bd5ac787257c1f11ac0febd36c4a4b312b3d06c4e1dbd4acd5aa943b620315b082632a611b1fe5434fb65cd8bad5f40a3dab100dfe2bbd8fba63b5a4d02bf49417572addaccde80280e08ab72f476eb181888f2205f8135944d4c79e91079df6be1677dd93fa458290fc40741dfa9cdb74403f78ee7e0e73", 0x93}, {&(0x7f0000000340)="7fc6a78005253457f474b92ec591c2df44029e3e8b9e2acfa19ce79c91bb8fc7abb306ab545a3965686ed5a9", 0x2c}], 0x2, &(0x7f0000000b80)=[{0x100, 0x10b, 0x1, "96dcad6d369f5f1925c9b06803515c12a337f62d4c19c817d0c7f6eff1925c61265c1ab4e1f665b1777ff750a8a25edd9056bea84343f351ab8d1c48414972e5426464850b8bc95db88d0685cf32ece577c6a5a31bef45fd208761d2543880140de9c9512227e10f5d954bb4e5f52cbb737af507b5c24df70fe7ea474f746157466871b873af49969a20efa0451c3dc3fca9482dd66570e73e3cf6f8dcf7eb336b16ab6d2fcea7e249309ce3c0441b5951dbaa2e6a0493dbc12d226866beb29b250ffcdbce5097c4fdbe3d75b31329c306f208214de26619ca909708e7af18ebcdb7f6f4bf0850a8cc39"}, {0x88, 0x108, 0x3f, "80c6e2d78618bf82d7f387c600079556e6b780eae0ac305ce8d5cd1ab92ba753d6ff01c9032a6d86e771300ac766a64799219b8c94680787d759bc0d291412a14b1d49200bc10d81fbc5fa3c6dc2162be0ec719e53212e52f4f4c76b91e14b3d62aa66af251e2925faa9c60cec3611eee2151e9b48"}], 0x188}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d40)}, {&(0x7f0000000d80)="ea8e4a6364fb664983fb5eeb491f05a9bcefcbccb3b1835fd05777f52c4854e4a43e6e4f0a104056fb7df69cce637f90b4", 0x31}], 0x2, &(0x7f0000000e00)=[{0xa0, 0x105, 0x9, "27577d1ba1142c9461c821c609fd35268880d8fe40f5dfd6dea4cb9020cebb0a534b922b285299f1c97b20c42028eec382c38503873645be24af5f128dc4b9b5ba76d44abf80f03beac5910cf6fcd0a21aca374a1312ce7fce452e375f6beecc489004d5cb04b21dc655ec70d4d753dc8d0d3dd3d29da682ce295fc57b5c2b5fd05828858c9cbfda183393"}, {0x108, 0x110, 0x3a4, "7466fa72ea699ba324a23c8f026d34427d5d6f833d8ad074d8c880aa5788731617297086379de0bc3a384fda05b3dc158b3970fd21a52d1acafe284f40c2e35b4b0eece1d9ef4208c749ecb0407659d0fac4a9433dba5a91ce60706d9b26dd11951089e7626d6273069a80f99017345407b6edd3b78cfa78dc4a7f5f2affa9784947be4e827d772b2d3d4326f64fddc91d2e182de867362dc3c6fbdbc1c37289920f975d881dd136f05829f5ebc6733cb701a74b45f9db6423e9457b2d09b18c1eaa0aad6648d87bd185cfca25d440f0e83403e1d2857aeaa817e19b99c8c2f09279681633daca5cfedbefa4ed9d2d3e8ab6d978"}, {0x68, 0x118, 0x0, "d603e496068aaeb734c7ba215a23a02ed6aa0c34e9d26671309babbaf82347835815efaeb958590ba489a0801b57a95851774185af57f868a7a822e080e9fba140707e92c14857ddb3562fdd9f736d89e2ef1c5990e8a7d3"}, {0x1010, 0x117, 0x2, "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"}, {0x88, 0x6, 0x7, "a55d46ff98d79f7de9b41dbf221f7743d7ab2613e3187c5e89bb3b3b7ffbd89d957ae9c34b16873a25880d72d8876747a0bdb941e74cc6879ce702a68f72f4a93a1e07fe1490078dac4114b6164c454faff29ab624df603baf9e258b62fc6a47c4c347b88568266dc8e16234e82f7836f6d2d7d692e643"}, {0x10, 0x10c, 0x5}, {0xf8, 0x10c, 0x7fffffff, "fb1718e237ed6292803c46533284a73b4aef4bb6492da79b1dccc9d924b8f6ee2eb235999cc905e90374f2cc71b206e1852bce2b831b175ef8991d71917b3382983059bd44f4ac00cc8b5cad6e6d1449fac686a6388e778e5ce57b3429dc690e5fe56e09dbfc82177ead0859bb4f3e43afc0a22f9749c1f6d9db85c5f1b0cb5b3d41468f52f59e6618c2f75901ddd26b9a3350eb4dfd5d74da632f567cdccc0f2756aea4766a7481d741b8e0825a91da52a8047de9f8acdf40302c44f75ae99865041e34b0421ca0573ef459217b3ace9375667de15f220ef219241f782680c5d1115ba712"}, {0x88, 0x0, 0x5, "af7890a417885823e21b94bebc6d7e92b1eb6b3f2de9098789110533ea9f0af0bb24afa1d3f4c40b29ba19b5c46043758a325915d685d6b4f63e538ed35187bececf17224f66047e264efef550175d7fe030007ecf93518914e84af77692ccc47a538005688d7e147f697f319a2ed4a0072f0886834d"}], 0x1438}}], 0x3, 0x4) [ 1291.000972] RIP: 0033:0x45ca59 [ 1291.004187] RSP: 002b:00007f78d11e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1291.011895] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1291.019269] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1291.026535] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1291.033803] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1291.041070] R13: 000000000000039c R14: 00000000004c635c R15: 00007f78d11e96d4 22:44:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, 0x0, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2028c2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, r2, 0xffff, 0x0, 0x0, 0x4e, 0x0, 0xffd3, 0x81, 0x1000, 0x3, 0x0, 'syz0\x00'}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00?\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000fbdbdf250700000014000300fe8000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4044085) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4048050}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r4, @ANYBLOB="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"], 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:init_var_run_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1291.183701] warn_alloc_show_mem: 1 callbacks suppressed [ 1291.183726] Mem-Info: [ 1291.218830] active_anon:1236500 inactive_anon:6933 isolated_anon:0 [ 1291.218830] active_file:1226 inactive_file:1339 isolated_file:0 22:44:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2bf, 0x0) r0 = getpid() ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000200)={&(0x7f00000001c0)=""/38, 0x26}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000065e6a9172a9575fe9af3b32fef1a948967db8448512b8c00662a7e123324e79ca978e1cb830ff995b6c21a79ec9e1035ed3a72ea3353c43c96fce644f32f9c3839b306b623df4ce94883e6bbdafb3a2420ac438a09cf87ff0ed9f9a42112922422792b3c9625acf4d33a1736fb0889159d93dcb5aca8823a6a5847f1cfda4e97647ac84aacbfa6c5dcfa7120b2cc426c461b4317", @ANYRES16=0x0, @ANYBLOB="000431bd7000fddbdf25070000000500220001000000050007000000000006001d0006000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x23, 0x0, 0x1) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0/f.le.\x00', 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x3c}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f00000000c0), 0x10) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 1291.218830] unevictable:2 dirty:15 writeback:0 unstable:0 [ 1291.218830] slab_reclaimable:18402 slab_unreclaimable:162639 [ 1291.218830] mapped:56125 shmem:16870 pagetables:49971 bounce:0 [ 1291.218830] free:25747 free_pcp:127 free_cma:0 [ 1291.351398] Node 0 active_anon:1870136kB inactive_anon:18824kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215236kB dirty:4kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1291.544489] Node 1 active_anon:3078264kB inactive_anon:8708kB active_file:5416kB inactive_file:7456kB unevictable:8kB isolated(anon):0kB isolated(file):128kB mapped:10564kB dirty:156kB writeback:0kB shmem:27272kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1291.591845] overlayfs: filesystem on './file0' not supported as upperdir [ 1291.680211] Node 0 DMA free:10448kB min:220kB low:272kB high:324kB active_anon:1072kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1291.763806] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1291.782064] Node 0 DMA32 free:30392kB min:36296kB low:45368kB high:54440kB active_anon:1869064kB inactive_anon:18824kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:4kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB [ 1291.869410] lowmem_reserve[]: 0 0 0 0 0 [ 1291.892722] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1291.983451] lowmem_reserve[]: 0 0 0 0 0 [ 1291.997175] Node 1 Normal free:54820kB min:53592kB low:66988kB high:80384kB active_anon:3077024kB inactive_anon:8712kB active_file:7696kB inactive_file:7160kB unevictable:8kB writepending:104kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:55968kB pagetables:170276kB bounce:0kB free_pcp:1324kB local_pcp:596kB free_cma:0kB [ 1292.094704] lowmem_reserve[]: 0 0 0 0 0 [ 1292.106214] Node 0 DMA: 4*4kB (UH) 26*8kB (UMH) 22*16kB (UMEH) 9*32kB (UMH) 6*64kB (UMEH) 4*128kB (UMH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10464kB [ 1292.163746] Node 0 DMA32: 162*4kB (ME) 1347*8kB (UME) 490*16kB (UME) 226*32kB (UME) 31*64kB (UME) 11*128kB (UM) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 30144kB [ 1292.189992] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1292.226291] Node 1 Normal: 453*4kB (UME) 220*8kB (UMEH) 250*16kB (UMEH) 282*32kB (UME) 176*64kB (UME) 44*128kB (UM) 20*256kB (UM) 33*512kB (UM) 4*1024kB (ME) 0*2048kB 0*4096kB = 59604kB [ 1292.248500] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1292.272238] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1292.304348] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1292.314578] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1292.323266] 19754 total pagecache pages [ 1292.344248] 0 pages in swap cache [ 1292.347807] Swap cache stats: add 0, delete 0, find 0/0 [ 1292.363454] Free swap = 0kB [ 1292.366913] Total swap = 0kB [ 1292.370072] 1965979 pages RAM [ 1292.373259] 0 pages HighMem/MovableOnly [ 1292.380057] 338456 pages reserved [ 1292.384646] 0 pages cma reserved 22:44:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 22:44:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x8044) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYBLOB="1083ccdc0f0ef4cf67e974f14c5f063af40d2cb2beddec235db80cbfaac582b7756419e1c8970c0903f29306e08922cf5d18cd5e9055ced7cd8a85113399501d7e089acbf40175bb041926aea5870095219e5a3745857f1991b0600af4451a6c7f6de29152f740e4fd83be35d43dedd9"]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f72eb6069723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0xc010) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/38) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:44:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, 0x0, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800e000000003000005b7de905f99200000ffff00000000000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x5, 0x9, 0x5, 0x0, 0xff, "4cca8f7eff7b5573"}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10400, 0x0) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) 22:44:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040), 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1293.060314] overlayfs: unrecognized mount option "worë`ir=./file1" or missing value 22:44:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040), 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1293.333314] overlayfs: unrecognized mount option "worë`ir=./file1" or missing value 22:44:38 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x44200, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)={0x23, 0x6f, 0x2, {0x2, [{0x20, 0x2}, {0x0, 0x1, 0x2}]}}, 0x23) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)=0x38) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="bad0370d981925788400000001000000000000000200"/44, @ANYRES32=0x0], 0x30}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$overlay(0x0, &(0x7f0000000040)='.//ile0\x00', 0x0, 0x8000, &(0x7f0000000200)={[{@xino_on='xino=on'}], [{@fsname={'fsname', 0x3d, 'nbd\x00'}}, {@euid_lt={'euid<', r2}}]}) 22:44:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040), 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1294.014963] overlayfs: filesystem on './file0' not supported as upperdir 22:44:39 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x44200, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)={0x23, 0x6f, 0x2, {0x2, [{0x20, 0x2}, {0x0, 0x1, 0x2}]}}, 0x23) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)=0x38) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="bad0370d981925788400000001000000000000000200"/44, @ANYRES32=0x0], 0x30}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$overlay(0x0, &(0x7f0000000040)='.//ile0\x00', 0x0, 0x8000, &(0x7f0000000200)={[{@xino_on='xino=on'}], [{@fsname={'fsname', 0x3d, 'nbd\x00'}}, {@euid_lt={'euid<', r2}}]}) 22:44:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x0, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:40 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1295.604202] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1295.642110] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1295.676566] CPU: 0 PID: 715 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 1295.684302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1295.693670] Call Trace: [ 1295.696248] dump_stack+0x1b2/0x283 [ 1295.699859] warn_alloc.cold+0x96/0x1af [ 1295.703813] ? zone_watermark_ok_safe+0x250/0x250 [ 1295.708644] ? wait_for_completion_io+0x10/0x10 [ 1295.713296] __alloc_pages_nodemask+0x2129/0x2730 [ 1295.718134] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1295.722971] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 1295.727982] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1295.732817] ? check_preemption_disabled+0x35/0x240 [ 1295.737816] alloc_pages_current+0xe7/0x1e0 [ 1295.742121] kvm_mmu_create+0xd1/0x1c0 [ 1295.746007] kvm_arch_vcpu_init+0x282/0x890 [ 1295.750305] ? alloc_pages_current+0xef/0x1e0 [ 1295.754782] kvm_vcpu_init+0x26d/0x360 [ 1295.758651] vmx_create_vcpu+0xf5/0x2950 [ 1295.762696] ? __mutex_unlock_slowpath+0x75/0x780 [ 1295.767516] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1295.772511] ? alloc_loaded_vmcs+0x240/0x240 [ 1295.776913] kvm_vm_ioctl+0x4ae/0x1430 [ 1295.780780] ? __lock_acquire+0x655/0x42a0 [ 1295.784996] ? kvm_vcpu_release+0xa0/0xa0 [ 1295.789124] ? retint_kernel+0x2d/0x2d [ 1295.792991] ? retint_kernel+0x2d/0x2d [ 1295.796859] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 1295.801855] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1295.806600] ? check_preemption_disabled+0x35/0x240 [ 1295.811592] ? retint_kernel+0x2d/0x2d [ 1295.815466] ? do_vfs_ioctl+0x76/0xfe0 [ 1295.819339] ? kvm_vcpu_release+0xa0/0xa0 [ 1295.823466] do_vfs_ioctl+0x75a/0xfe0 [ 1295.827247] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1295.831985] ? ioctl_preallocate+0x1a0/0x1a0 [ 1295.836374] ? check_preemption_disabled+0x35/0x240 [ 1295.841370] ? retint_kernel+0x2d/0x2d [ 1295.845256] ? security_file_ioctl+0x83/0xb0 [ 1295.849646] SyS_ioctl+0x7f/0xb0 [ 1295.853001] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1295.856957] do_syscall_64+0x1d5/0x640 [ 1295.860826] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1295.866104] RIP: 0033:0x45ca59 [ 1295.869279] RSP: 002b:00007f78d11e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1295.876974] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1295.884234] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1295.891490] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1295.898760] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1295.906011] R13: 000000000000039c R14: 00000000004c635c R15: 00007f78d11e96d4 [ 1295.973397] Mem-Info: [ 1295.983687] active_anon:1239396 inactive_anon:6885 isolated_anon:0 [ 1295.983687] active_file:915 inactive_file:972 isolated_file:28 [ 1295.983687] unevictable:2 dirty:8 writeback:0 unstable:0 [ 1295.983687] slab_reclaimable:18559 slab_unreclaimable:162215 [ 1295.983687] mapped:55757 shmem:16822 pagetables:50071 bounce:0 [ 1295.983687] free:22739 free_pcp:50 free_cma:0 [ 1296.018685] Node 0 active_anon:1870136kB inactive_anon:18824kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215236kB dirty:0kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1296.124027] Node 1 active_anon:3087448kB inactive_anon:8716kB active_file:3316kB inactive_file:3036kB unevictable:8kB isolated(anon):0kB isolated(file):256kB mapped:7092kB dirty:32kB writeback:0kB shmem:27280kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1296.233475] Node 0 DMA free:10444kB min:220kB low:272kB high:324kB active_anon:1072kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1296.327221] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1296.352922] Node 0 DMA32 free:27232kB min:36296kB low:45368kB high:54440kB active_anon:1869064kB inactive_anon:18824kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB [ 1296.433779] lowmem_reserve[]: 0 0 0 0 0 [ 1296.438226] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1296.523811] lowmem_reserve[]: 0 0 0 0 0 [ 1296.528130] Node 1 Normal free:56680kB min:53592kB low:66988kB high:80384kB active_anon:3087452kB inactive_anon:8716kB active_file:2448kB inactive_file:1376kB unevictable:8kB writepending:32kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:55968kB pagetables:170488kB bounce:0kB free_pcp:964kB local_pcp:660kB free_cma:0kB [ 1296.593759] lowmem_reserve[]: 0 0 0 0 0 [ 1296.597936] Node 0 DMA: 3*4kB (H) 26*8kB (UMH) 21*16kB (UMH) 9*32kB (UMH) 6*64kB (UMEH) 4*128kB (UMH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10444kB [ 1296.633710] Node 0 DMA32: 171*4kB (UME) 1345*8kB (UME) 491*16kB (UME) 184*32kB (UME) 26*64kB (ME) 2*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 27108kB [ 1296.663796] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1296.709055] Node 1 Normal: 982*4kB (UME) 137*8kB (MEH) 51*16kB (MEH) 195*32kB (UME) 179*64kB (UME) 50*128kB (UME) 22*256kB (UME) 34*512kB (UME) 3*1024kB (M) 0*2048kB 0*4096kB = 56048kB [ 1296.736112] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1296.748009] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1296.778812] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1296.788133] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1296.819201] 17651 total pagecache pages [ 1296.823315] 0 pages in swap cache [ 1296.838892] Swap cache stats: add 0, delete 0, find 0/0 [ 1296.859078] Free swap = 0kB [ 1296.862193] Total swap = 0kB [ 1296.879003] 1965979 pages RAM [ 1296.882215] 0 pages HighMem/MovableOnly [ 1296.899039] 338456 pages reserved [ 1296.902577] 0 pages cma reserved 22:44:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000008690}, 0x0, 0x0, 0x399e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/68, 0x44}], 0x1, &(0x7f0000000540)=""/191, 0xbf}, 0x1f}, {{&(0x7f0000000600)=@isdn, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)=""/216, 0xd8}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000780)=""/90, 0x5a}, {&(0x7f0000000400)=""/48, 0x30}], 0x5, &(0x7f0000000800)=""/32, 0x20}, 0x1}, {{&(0x7f0000002900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002980)=""/69, 0x45}, {&(0x7f0000002a00)=""/111, 0x6f}, {&(0x7f0000002a80)=""/213, 0xd5}, {&(0x7f0000002b80)=""/184, 0xb8}, {&(0x7f0000002c40)=""/245, 0xf5}, {&(0x7f0000002d40)=""/162, 0xa2}], 0x6, &(0x7f0000002e80)=""/234, 0xea}, 0xffff}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004140)=[{&(0x7f0000003000)=""/194, 0xc2}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4, 0x4}], 0x3, &(0x7f0000004180)=""/10, 0xa}, 0x1}, {{&(0x7f00000041c0)=@pppoe, 0x80, &(0x7f0000004500)=[{&(0x7f0000004240)=""/159, 0x9f}, {&(0x7f0000004300)=""/89, 0x59}, {&(0x7f0000004380)=""/149, 0x95}, {&(0x7f0000004440)=""/58, 0x3a}, {&(0x7f0000004480)=""/98, 0x62}], 0x5, &(0x7f0000004580)=""/71, 0x47}, 0x7ff}, {{0x0, 0x0, &(0x7f0000004600), 0x0, &(0x7f0000004640)=""/54, 0x36}, 0x5c0e}, {{&(0x7f0000004680)=@hci, 0x80, &(0x7f0000004a80)=[{&(0x7f0000004700)=""/180, 0xb4}, {&(0x7f00000047c0)=""/70, 0x46}, {&(0x7f0000004840)=""/83, 0x53}, {&(0x7f00000048c0)=""/237, 0xed}, {&(0x7f00000049c0)=""/190, 0xbe}], 0x5}, 0x1}, {{&(0x7f0000004b00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004b80)=""/104, 0x68}, {&(0x7f0000004c00)=""/62, 0x3e}, {&(0x7f0000004c40)=""/36, 0x24}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/108, 0x6c}, {&(0x7f0000004d40)=""/29, 0x1d}], 0x6, &(0x7f0000004e00)=""/252, 0xfc}, 0x49a3111b}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000000c0)=""/51, &(0x7f0000000240)=0x33) sched_getscheduler(r0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x367, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r4], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x1) syz_open_procfs(0x0, &(0x7f00000003c0)='net/snmp\x00') 22:44:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800e000000003000005b7de905f99200000ffff00000000000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x5, 0x9, 0x5, 0x0, 0xff, "4cca8f7eff7b5573"}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10400, 0x0) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) 22:44:42 executing program 3 (fault-call:2 fault-nth:0): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 1299.751821] oom_reaper: reaped process 792 (syz-executor.3), now anon-rss:0kB, file-rss:76kB, shmem-rss:4kB 22:44:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/68, 0x44}], 0x1, &(0x7f0000000540)=""/191, 0xbf}, 0x1f}, {{&(0x7f0000000600)=@isdn, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)=""/216, 0xd8}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000780)=""/90, 0x5a}, {&(0x7f0000000400)=""/48, 0x30}], 0x5, &(0x7f0000000800)=""/32, 0x20}, 0x1}, {{&(0x7f0000002900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002980)=""/69, 0x45}, {&(0x7f0000002a00)=""/111, 0x6f}, {&(0x7f0000002a80)=""/213, 0xd5}, {&(0x7f0000002b80)=""/184, 0xb8}, {&(0x7f0000002c40)=""/245, 0xf5}, {&(0x7f0000002d40)=""/162, 0xa2}], 0x6, &(0x7f0000002e80)=""/234, 0xea}, 0xffff}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004140)=[{&(0x7f0000003000)=""/194, 0xc2}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4, 0x4}], 0x3, &(0x7f0000004180)=""/10, 0xa}, 0x1}, {{&(0x7f00000041c0)=@pppoe, 0x80, &(0x7f0000004500)=[{&(0x7f0000004240)=""/159, 0x9f}, {&(0x7f0000004300)=""/89, 0x59}, {&(0x7f0000004380)=""/149, 0x95}, {&(0x7f0000004440)=""/58, 0x3a}, {&(0x7f0000004480)=""/98, 0x62}], 0x5, &(0x7f0000004580)=""/71, 0x47}, 0x7ff}, {{0x0, 0x0, &(0x7f0000004600), 0x0, &(0x7f0000004640)=""/54, 0x36}, 0x5c0e}, {{&(0x7f0000004680)=@hci, 0x80, &(0x7f0000004a80)=[{&(0x7f0000004700)=""/180, 0xb4}, {&(0x7f00000047c0)=""/70, 0x46}, {&(0x7f0000004840)=""/83, 0x53}, {&(0x7f00000048c0)=""/237, 0xed}, {&(0x7f00000049c0)=""/190, 0xbe}], 0x5}, 0x1}, {{&(0x7f0000004b00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004b80)=""/104, 0x68}, {&(0x7f0000004c00)=""/62, 0x3e}, {&(0x7f0000004c40)=""/36, 0x24}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/108, 0x6c}, {&(0x7f0000004d40)=""/29, 0x1d}], 0x6, &(0x7f0000004e00)=""/252, 0xfc}, 0x49a3111b}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000000c0)=""/51, &(0x7f0000000240)=0x33) sched_getscheduler(r0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x367, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r4], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x1) syz_open_procfs(0x0, &(0x7f00000003c0)='net/snmp\x00') 22:44:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800e000000003000005b7de905f99200000ffff00000000000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x5, 0x9, 0x5, 0x0, 0xff, "4cca8f7eff7b5573"}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10400, 0x0) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) 22:44:48 executing program 3: mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x9}, 0x16, 0x2) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:44:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000180)='$)}--\x9b*\x00', 0x8, 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000000c0)={{0x40, 0x3}, {0x5, 0x6}, 0x9, 0x4, 0x53}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) fcntl$setstatus(r2, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) [ 1303.841476] syz-executor.5 invoked oom-killer: gfp_mask=0x15080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=0 [ 1303.882139] syz-executor.5 cpuset=/ mems_allowed=0-1 [ 1303.900194] CPU: 1 PID: 6367 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 1303.908008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1303.917383] Call Trace: [ 1303.919973] dump_stack+0x1b2/0x283 [ 1303.923584] dump_header+0x178/0x7aa [ 1303.927275] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 1303.932269] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 1303.937351] ? ___ratelimit+0x2cd/0x522 [ 1303.941309] oom_kill_process.cold+0x10/0xc16 [ 1303.945791] ? lock_downgrade+0x6e0/0x6e0 [ 1303.949931] out_of_memory+0x2d5/0x10f0 [ 1303.953892] ? oom_killer_disable+0x1c0/0x1c0 [ 1303.958365] ? mutex_trylock+0x152/0x1a0 [ 1303.962406] __alloc_pages_nodemask+0x2556/0x2730 [ 1303.967234] ? HARDIRQ_verbose+0x10/0x10 [ 1303.971273] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1303.976095] ? alloc_set_pte+0xc07/0x1550 [ 1303.980230] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1303.985222] ? kmem_cache_alloc_node+0x387/0x400 [ 1303.989957] copy_process.part.0+0x26a/0x6fa0 [ 1303.994430] ? check_preemption_disabled+0x35/0x240 [ 1303.999526] ? perf_trace_lock+0x109/0x4b0 [ 1304.003751] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1304.008657] ? HARDIRQ_verbose+0x10/0x10 [ 1304.012699] ? __cleanup_sighand+0x40/0x40 [ 1304.016911] ? lock_downgrade+0x6e0/0x6e0 [ 1304.021044] _do_fork+0x180/0xc80 [ 1304.024476] ? put_timespec64+0xaa/0xf0 [ 1304.028430] ? fork_idle+0x270/0x270 [ 1304.032124] ? SyS_clock_gettime+0xf5/0x180 [ 1304.036424] ? SyS_clock_settime+0x1a0/0x1a0 [ 1304.040810] ? do_syscall_64+0x4c/0x640 [ 1304.044761] ? sys_vfork+0x20/0x20 [ 1304.048279] do_syscall_64+0x1d5/0x640 [ 1304.052156] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1304.057324] RIP: 0033:0x45b08a [ 1304.060488] RSP: 002b:00007fff17104970 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1304.068174] RAX: ffffffffffffffda RBX: 00007fff17104970 RCX: 000000000045b08a [ 1304.075419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 1304.082664] RBP: 00007fff171049b0 R08: 0000000000000001 R09: 0000000001125940 [ 1304.089910] R10: 0000000001125c10 R11: 0000000000000246 R12: 0000000000000001 [ 1304.097156] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fff17104a00 [ 1304.112401] Mem-Info: [ 1304.114883] active_anon:1244113 inactive_anon:6885 isolated_anon:0 [ 1304.114883] active_file:17 inactive_file:46 isolated_file:18 [ 1304.114883] unevictable:2 dirty:0 writeback:0 unstable:0 [ 1304.114883] slab_reclaimable:18791 slab_unreclaimable:161334 [ 1304.114883] mapped:54266 shmem:16822 pagetables:50146 bounce:0 [ 1304.114883] free:20573 free_pcp:42 free_cma:0 [ 1304.182373] Node 0 active_anon:1870136kB inactive_anon:18824kB active_file:16kB inactive_file:56kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215236kB dirty:0kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1304.210519] Node 1 active_anon:3089816kB inactive_anon:8716kB active_file:52kB inactive_file:76kB unevictable:8kB isolated(anon):0kB isolated(file):72kB mapped:1928kB dirty:0kB writeback:0kB shmem:27280kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1304.268479] Node 0 DMA free:10436kB min:220kB low:272kB high:324kB active_anon:1072kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1304.297086] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1304.302955] Node 0 DMA32 free:26852kB min:36296kB low:45368kB high:54440kB active_anon:1869064kB inactive_anon:18824kB active_file:16kB inactive_file:8kB unevictable:0kB writepending:0kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:236kB local_pcp:120kB free_cma:0kB [ 1304.332347] lowmem_reserve[]: 0 0 0 0 0 [ 1304.336402] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1304.362572] lowmem_reserve[]: 0 0 0 0 0 [ 1304.369566] Node 1 Normal free:61560kB min:53592kB low:66988kB high:80384kB active_anon:3090188kB inactive_anon:8716kB active_file:52kB inactive_file:632kB unevictable:8kB writepending:0kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:56128kB pagetables:170788kB bounce:0kB free_pcp:1012kB local_pcp:380kB free_cma:0kB [ 1304.399824] lowmem_reserve[]: 0 0 0 0 0 [ 1304.404452] Node 0 DMA: 3*4kB (H) 26*8kB (UMH) 21*16kB (UMH) 9*32kB (UMH) 6*64kB (UMEH) 4*128kB (UMH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10444kB [ 1304.421725] Node 0 DMA32: 34*4kB (UME) 1354*8kB (UME) 495*16kB (UME) 185*32kB (UME) 26*64kB (ME) 2*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 26728kB [ 1304.437365] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1304.448734] Node 1 Normal: 816*4kB (UME) 686*8kB (UMH) 198*16kB (UMEH) 196*32kB (UM) 188*64kB (UM) 53*128kB (UM) 20*256kB (UM) 33*512kB (UME) 3*1024kB (M) 0*2048kB 0*4096kB = 62096kB [ 1304.465888] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1304.475250] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1304.488731] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1304.498164] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1304.518632] 16959 total pagecache pages [ 1304.528768] 0 pages in swap cache [ 1304.533943] Swap cache stats: add 0, delete 0, find 0/0 [ 1304.539298] Free swap = 0kB [ 1304.542302] Total swap = 0kB [ 1304.553674] 1965979 pages RAM [ 1304.557340] 0 pages HighMem/MovableOnly [ 1304.561767] 338456 pages reserved [ 1304.570550] 0 pages cma reserved [ 1304.575891] Out of memory: Kill process 3180 (syz-executor.3) score 1007 or sacrifice child [ 1304.590958] Killed process 3180 (syz-executor.3) total-vm:75636kB, anon-rss:16592kB, file-rss:34816kB, shmem-rss:0kB [ 1304.644551] oom_reaper: reaped process 3180 (syz-executor.3), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 1304.771346] syz-executor.1: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1304.873090] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1304.903368] CPU: 1 PID: 804 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 1304.911214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1304.920566] Call Trace: [ 1304.923161] dump_stack+0x1b2/0x283 [ 1304.926794] warn_alloc.cold+0x96/0x1af [ 1304.930774] ? zone_watermark_ok_safe+0x250/0x250 [ 1304.935654] ? wait_for_completion_io+0x10/0x10 [ 1304.940339] __alloc_pages_nodemask+0x2129/0x2730 [ 1304.945208] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1304.950057] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1304.954922] ? check_preemption_disabled+0x35/0x240 [ 1304.959945] alloc_pages_current+0xe7/0x1e0 [ 1304.964276] kvm_mmu_create+0xd1/0x1c0 [ 1304.968165] kvm_arch_vcpu_init+0x282/0x890 [ 1304.972484] ? alloc_pages_current+0xef/0x1e0 [ 1304.976986] kvm_vcpu_init+0x26d/0x360 [ 1304.980880] vmx_create_vcpu+0xf5/0x2950 [ 1304.984952] ? alloc_loaded_vmcs+0x240/0x240 [ 1304.989362] ? check_tsc_unstable+0x6/0x10 [ 1304.993605] kvm_vm_ioctl+0x4ae/0x1430 [ 1304.997499] ? __lock_acquire+0x655/0x42a0 [ 1305.001735] ? kvm_vcpu_release+0xa0/0xa0 [ 1305.005884] ? check_preemption_disabled+0x35/0x240 [ 1305.010905] ? perf_trace_lock+0x109/0x4b0 [ 1305.015152] ? check_preemption_disabled+0x35/0x240 [ 1305.020172] ? perf_trace_lock+0x109/0x4b0 [ 1305.024418] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 1305.029354] ? HARDIRQ_verbose+0x10/0x10 [ 1305.033418] ? kvm_vcpu_release+0xa0/0xa0 [ 1305.037568] do_vfs_ioctl+0x75a/0xfe0 [ 1305.041372] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 1305.047000] ? ioctl_preallocate+0x1a0/0x1a0 [ 1305.051420] ? security_file_ioctl+0x76/0xb0 [ 1305.055826] ? security_file_ioctl+0x83/0xb0 [ 1305.060237] SyS_ioctl+0x7f/0xb0 [ 1305.063597] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1305.067573] do_syscall_64+0x1d5/0x640 [ 1305.071466] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1305.076649] RIP: 0033:0x45ca59 [ 1305.079831] RSP: 002b:00007f78d11e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1305.087538] RAX: ffffffffffffffda RBX: 00000000004e7960 RCX: 000000000045ca59 [ 1305.094798] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1305.102049] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1305.109296] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1305.116563] R13: 000000000000039c R14: 00000000004c635c R15: 00007f78d11e96d4 [ 1305.169979] Mem-Info: [ 1305.178031] active_anon:1239968 inactive_anon:6885 isolated_anon:0 [ 1305.178031] active_file:722 inactive_file:742 isolated_file:56 [ 1305.178031] unevictable:2 dirty:13 writeback:0 unstable:0 [ 1305.178031] slab_reclaimable:18824 slab_unreclaimable:161135 [ 1305.178031] mapped:55672 shmem:16822 pagetables:50106 bounce:0 [ 1305.178031] free:23254 free_pcp:242 free_cma:0 [ 1305.234972] Node 0 active_anon:1870136kB inactive_anon:18824kB active_file:4kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215236kB dirty:0kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1305.297127] Node 1 active_anon:3089736kB inactive_anon:8716kB active_file:2868kB inactive_file:3460kB unevictable:8kB isolated(anon):0kB isolated(file):224kB mapped:7052kB dirty:52kB writeback:0kB shmem:27280kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1305.448762] Node 0 DMA free:10436kB min:220kB low:272kB high:324kB active_anon:1072kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1305.550694] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1305.560826] Node 0 DMA32 free:26648kB min:36296kB low:45368kB high:54440kB active_anon:1869064kB inactive_anon:18824kB active_file:4kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:348kB local_pcp:232kB free_cma:0kB [ 1305.596001] lowmem_reserve[]: 0 0 0 0 0 [ 1305.601140] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1305.772247] lowmem_reserve[]: 0 0 0 0 0 [ 1305.795343] Node 1 Normal free:54500kB min:53592kB low:66988kB high:80384kB active_anon:3089736kB inactive_anon:8716kB active_file:3376kB inactive_file:3764kB unevictable:8kB writepending:52kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:56128kB pagetables:170628kB bounce:0kB free_pcp:872kB local_pcp:212kB free_cma:0kB [ 1305.896728] lowmem_reserve[]: 0 0 0 0 0 [ 1305.911589] Node 0 DMA: 5*4kB (UEH) 26*8kB (UMEH) 22*16kB (UMEH) 10*32kB (UMEH) 5*64kB (UMH) 4*128kB (UMH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10436kB [ 1305.947211] Node 0 DMA32: 32*4kB (M) 1348*8kB (UME) 495*16kB (UME) 185*32kB (UME) 26*64kB (ME) 2*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 26672kB [ 1306.000697] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1306.037604] Node 1 Normal: 217*4kB (UME) 513*8kB (UMEH) 133*16kB (UMEH) 150*32kB (UME) 188*64kB (UM) 53*128kB (UME) 20*256kB (UME) 33*512kB (UM) 3*1024kB (M) 0*2048kB 0*4096kB = 55804kB [ 1306.085012] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1306.103634] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1306.122586] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1306.141031] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1306.155272] 18058 total pagecache pages [ 1306.161888] 0 pages in swap cache [ 1306.177334] Swap cache stats: add 0, delete 0, find 0/0 [ 1306.209403] Free swap = 0kB [ 1306.222699] Total swap = 0kB [ 1306.227416] 1965979 pages RAM [ 1306.230807] 0 pages HighMem/MovableOnly [ 1306.238492] 338456 pages reserved [ 1306.260080] 0 pages cma reserved 22:44:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000180)='$)}--\x9b*\x00', 0x8, 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000000c0)={{0x40, 0x3}, {0x5, 0x6}, 0x9, 0x4, 0x53}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) fcntl$setstatus(r2, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose}, [@null, @netrom, @default, @null, @remote, @bcast, @netrom, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000380)=""/165, 0xa5}, {&(0x7f0000000440)=""/98, 0x62}, {0x0}, {&(0x7f0000000840)=""/197, 0xc5}], 0x4, &(0x7f00000004c0)=""/91, 0x5b}}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="cd30cc7ee4f04792b97370507a652e86d2941e75e5acc75190be88e5", 0x1c}], 0x1, 0x0) pipe2$9p(0x0, 0x400) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz0', "cd043e4302b35cf5c625d55bf340ba183596d14ebcc16361bce792aa31b5e9"}, 0x23) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x395ee3fb}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32=r3, @ANYBLOB="9175ab82fe005236843e341d6eedfac3c1a81e2ea7eb271cb09a8081ecf55849b3e0c5e3b38141acd9f20e203e8061f020defc8534e31476e1470033a4485d208523faf47186b91283afa9607da9d9f6dab2fb4bc2c18bcfe29875fceca026b3bb693ff02e3518f92e2717c13a08b6a19650a426a7a09d358a7c013869dcfdb7137600e9e3929f4e6ce6793d45e9f0e5e9473afc401b18ecdaec63b33a36c4b5927e6cf9553126d62b0e6c0a3c5c99c25e80b5cc05cc71f55c2272c34d1c9c985c82a3032e5c5443f50af43ba18ab4a7f69a04440010f05ffe992ba7b390b011f41957ae83a9c306954e5c205b84490c1f25451e4528a5746887b69fedac6be17ed5297c6fea91c1d3d49b1bc929a8c717fd26b16bfd8b7ce6e2c507b27fa3882654f47d311bebae1e672747a8ea83bfc13d3be72e0fb049e7067ef95756feaba11adccf742f076be1042ea6235d710fcd0552d60ccf17b23f2e2aa81d597602f5ddb0dd2eb11dfd3f8789a450a8cb85bbc4ae55dcae737f64a15be85b839af3935c512aa69b4bb25e7e0a7f419ac616f3e68ebea378aa506ef292c41d1d99707c0a1baae7fb74dd6771b23a809635d913945dc2680643dcd4d9287c86a9678885c4c9447e2f9ffca0f300a1d08717c1c2e3dee555370e128dfa365c5cc390005abb717e04b4974ba9c7a1034a6a4b6aa58d5adb4a951679afb7a97cdfe89a230f745da9b735152da959f67b799611af48960741cc9f5998f5b96fe5d507b6471c834573abf1c9ce08617ae938becfcb6e522f5f283f4722d56d2e333d1868867100f58fc8caad212eccdc8177b7df210f3c3195a808bac5f930ba870d06788eacee435f9d25a2d9e7740e5d262f94b6d71c3d0d9e767204e934535796d79d9c358fddea00dc00ae29ab2776d042502447cdb65d44b021532825cb81ecfb8a85b530f8a82d98030526180fc7872899b85fb67e18a0935da3cbe971f9a3533c111167ad137ef54052e55f6396afd85e8990d5e88c0c1cba8bc222de443d45097dc44547f3a3cfff903cc6f5b5b43c00f7045132a590de2a4154eb963e65884928822d77e0f66df680a4a25d733d6c313c69bef01c3e008a9300d782c6d4fd8c3ae885465d4e15c8d486b545"], 0x8, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924a17, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000640)="897caaef0edb622d5dacc5ebedc33dbfc0d89cb7bef0ddae860c492445822b582098b2286a810e101188419574e936ed2d26a63d43100a8baf08af87b8e230e89b6fcbba972d22e7b5fa54bc13f7b5ec209d54b147fdaf22a5460c754bbb776e473fb731a3d09ac3e2e067ef21e4efc93e52ac3e6183a625c992a4ffabe307a7ef3afbf15672e78620b57c6afb1eba4e83fa6b07fdee8d4aa2247a0f8a1b00b84dd93ea54c13f14704ee2a5a3e3ad3730c6fb1f7ab5e64888e08f504403b1775b95471dcd6a6cf8d497504754e574814cd2f52743fbb321f7164a050de01f98a0a71a5adf8fcda5020a404a1566b", 0xee) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810296}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:44:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x101100) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20800040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4008090) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:53 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000240)="5fbdf6fd4c2d099fa5836194561db6199411cf82b1a10625a3729dac40a5a9a1eb7e04e1d492eab5605557c9f8de76edfd9d3e63379981da0dbdc1912ca68d0a0b2cb704e8d8874d45ff", 0x4a, 0x8090, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "d054e4bb4da9d6eb6b0574732b"}, 0xe, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x7, 0x100000001, 0x0) [ 1307.973850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1308.032563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:54 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$getregs(0xe, r0, 0x8, &(0x7f0000000000)=""/62) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x4, 0x0, 0x800) 22:44:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@codepage={'codepage', 0x3d, 'iso8859-1'}}, {@codepage={'codepage', 0x3d, 'cp874'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000000)=0x1) 22:44:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000040)=0x2) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) 22:44:56 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$ax25(r0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9, 0x200008000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) vmsplice(r4, &(0x7f0000000240)=[{&(0x7f0000000480)="bb3db78399dc82a7feb8146c9c4c4a612d0196c92ac162a9ed702b264123869b8fb699656aaa71e8982c01ca85342af02f28a888dc7951e287dbef123cbe00bda9350200c02ddc918742ed3affd847f5daf4c319cb32704a2c2e7491af07185fa88ce9d4285cfd38872c84aee7c9c351af6f05d545b46d60f02885c682ba09ee4eaf8cf46ada059127e1ef4754775606552d3106624fc9f564fdb93d6f99ac07010f048927d6457791c1f02fc6f61268606254452a5c3d2c07e59d7265c57b92d61de9", 0xc3}, {&(0x7f0000000580)="608446fab430a0e64b5bd2a48bbf3402e764f5ce3d2cc84e3fca751a32415b6bd4af893654cccc53162402d62b2eb795a29bc3fef957edf43f7574626551cdd50a5ff15a7af5a6c60a132e4fe74de1ce7087e964912247bbda9c395979f894627f670a7700d82893811b1e36c76f7c6eee547732f1f2ad72113838d371068a310a6f0c2e9372bc9b6eebdb4ef1f8a62fb98fded54c5ff6c69b16599c8765306aec2f7fe4ac084e8bb1cb6cf245468d8c79e03a469545548c7dadedad5af53bbb97ecac1ea11f5e590c3ed9b22eaf03208cd49a283613066eed3767ddba51e527", 0xe0}, {&(0x7f0000000380)="e3923c9e026a8794943b05c59cde01f069f527482b5d27993b7e7f6f309578a43c96a683b2f090caf7923033e7ecd3db029602312329c3834e2ab1b95a6b2060c22a4b16dcbed620608905446a4c423b8409459ce10b4a7c790c763c6698a64edc4a0145150151584732c1395491a27f80aa12d691b6de99e40cfef55f5a3287ac8bf69f841a4874", 0x88}], 0x3, 0x4) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05000000000000000000010000000400040005000500ff03000005000600000000000800030001"], 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r3, 0x200, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xaa37785}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb9d0}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x60000000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040011}, 0x20000000) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:59 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x3, 0x3, 0x1, 0x0, 0x1, 0x80, 0xa8, 0xd, 0x7, 0x80, 0x1f, 0x4, 0xf070}, {0x200, 0x40, 0x0, 0x9, 0x8, 0x4, 0x71, 0x5, 0x3f, 0x2, 0x88, 0x3f, 0xb870}, {0x7, 0xff, 0xcc, 0x3, 0x7, 0x0, 0x7d, 0x3, 0x0, 0x2, 0x9, 0x40, 0x6}], 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x30490bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:44:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f00000000c0)="e19d77c83e74143b831e31f32bac3a06eccbbe694fc861e40572521e5a89b38f59b8e5c9749bc8081f9b680cf6c9eef4846270c15d7a8f6cd5f39145c49fe98c2c817e78", 0x44, 0x40000d8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f00000002c0)=""/106, 0x9}) 22:44:59 executing program 1: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) linkat(r0, &(0x7f0000000040)='\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1400) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000980)="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", 0x316, 0x34f9}], 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r1, 0x80000000, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1315.295031] syz-executor.2: page allocation failure: order:5, mode:0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null) [ 1315.383691] syz-executor.2 cpuset=/ mems_allowed=0-1 [ 1315.419679] CPU: 1 PID: 889 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 1315.427416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1315.436781] Call Trace: [ 1315.439374] dump_stack+0x1b2/0x283 [ 1315.443007] warn_alloc.cold+0x96/0x1af [ 1315.446984] ? zone_watermark_ok_safe+0x250/0x250 [ 1315.451921] ? try_to_compact_pages+0x52a/0x770 [ 1315.456598] ? __alloc_pages_direct_compact+0xba/0x360 [ 1315.461921] __alloc_pages_nodemask+0x2129/0x2730 [ 1315.466761] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1315.471777] ? __lock_acquire+0x655/0x42a0 [ 1315.476036] ? kasan_kmalloc.part.0+0xa6/0xd0 [ 1315.480618] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1315.485442] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 1315.490272] ? HARDIRQ_verbose+0x10/0x10 [ 1315.494316] ? ____cache_alloc_node+0x153/0x1c0 [ 1315.498969] ? cache_grow_begin+0x3f/0x410 [ 1315.503188] cache_grow_begin+0x91/0x410 [ 1315.507231] fallback_alloc+0x205/0x2b0 [ 1315.511189] __kmalloc+0x213/0x400 [ 1315.514793] ? mempool_create_node+0x2bb/0x3d0 [ 1315.519424] ? mempool_kfree+0x20/0x20 [ 1315.523310] mempool_create_node+0x2bb/0x3d0 [ 1315.527756] ceph_mount+0x78a/0x181c [ 1315.531462] ? __lockdep_init_map+0x100/0x560 [ 1315.535940] mount_fs+0x92/0x2a0 [ 1315.539291] vfs_kern_mount.part.0+0x5b/0x3c0 [ 1315.543792] do_mount+0x3c9/0x25e0 [ 1315.547318] ? copy_mount_string+0x40/0x40 [ 1315.551534] ? __might_fault+0x177/0x1b0 [ 1315.555588] ? _copy_from_user+0x94/0x100 [ 1315.559717] ? memdup_user+0x54/0xa0 [ 1315.563408] ? copy_mount_options+0x1ec/0x2e0 [ 1315.567882] ? copy_mnt_ns+0x8a0/0x8a0 [ 1315.571766] SyS_mount+0xa8/0x120 [ 1315.575201] ? copy_mnt_ns+0x8a0/0x8a0 [ 1315.579070] do_syscall_64+0x1d5/0x640 [ 1315.582945] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1315.588196] RIP: 0033:0x45ca59 [ 1315.591365] RSP: 002b:00007fd6a6550c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1315.599052] RAX: ffffffffffffffda RBX: 00000000004f6c60 RCX: 000000000045ca59 [ 1315.606299] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 1315.613547] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1315.620794] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1315.628046] R13: 0000000000000768 R14: 00000000004ca5c0 R15: 00007fd6a65516d4 [ 1316.001015] Mem-Info: [ 1316.041405] active_anon:1240883 inactive_anon:6885 isolated_anon:0 [ 1316.041405] active_file:315 inactive_file:441 isolated_file:39 [ 1316.041405] unevictable:2 dirty:0 writeback:0 unstable:0 [ 1316.041405] slab_reclaimable:19191 slab_unreclaimable:160607 [ 1316.041405] mapped:54841 shmem:16822 pagetables:50299 bounce:0 [ 1316.041405] free:23058 free_pcp:161 free_cma:0 [ 1316.146739] Node 0 active_anon:1870136kB inactive_anon:18824kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215236kB dirty:0kB writeback:0kB shmem:40008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1458176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1316.214672] Node 1 active_anon:3093396kB inactive_anon:8716kB active_file:1204kB inactive_file:1992kB unevictable:8kB isolated(anon):0kB isolated(file):36kB mapped:4528kB dirty:0kB writeback:0kB shmem:27280kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1316.249355] Node 0 DMA free:10440kB min:220kB low:272kB high:324kB active_anon:1072kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1316.350610] lowmem_reserve[]: 0 2559 2559 2559 2559 [ 1316.356708] Node 0 DMA32 free:26496kB min:36296kB low:45368kB high:54440kB active_anon:1869064kB inactive_anon:18824kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2623992kB mlocked:0kB kernel_stack:10752kB pagetables:29780kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1316.446067] lowmem_reserve[]: 0 0 0 0 0 [ 1316.456216] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1316.539458] lowmem_reserve[]: 0 0 0 0 0 [ 1316.558485] Node 1 Normal free:53356kB min:53592kB low:66988kB high:80384kB active_anon:3093396kB inactive_anon:8716kB active_file:2344kB inactive_file:1976kB unevictable:8kB writepending:0kB present:3932160kB managed:3870192kB mlocked:8kB kernel_stack:56288kB pagetables:171400kB bounce:0kB free_pcp:1324kB local_pcp:652kB free_cma:0kB [ 1316.596351] lowmem_reserve[]: 0 0 0 0 0 [ 1316.600955] Node 0 DMA: 6*4kB (UEH) 26*8kB (UMEH) 22*16kB (UMEH) 10*32kB (UMEH) 5*64kB (UMH) 4*128kB (UMH) 2*256kB (UE) 2*512kB (UE) 1*1024kB (E) 3*2048kB (UM) 0*4096kB = 10440kB [ 1316.691510] Node 0 DMA32: 36*4kB (ME) 1356*8kB (UM) 488*16kB (UME) 181*32kB (UME) 26*64kB (ME) 2*128kB (ME) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 26512kB [ 1316.724192] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1316.756969] Node 1 Normal: 398*4kB (ME) 169*8kB (UM) 67*16kB (UM) 190*32kB (UME) 167*64kB (UME) 60*128kB (UME) 19*256kB (UM) 38*512kB (UM) 3*1024kB (ME) 0*2048kB 0*4096kB = 55856kB [ 1316.775861] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1316.797660] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1316.816627] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1316.838949] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1316.856928] 17467 total pagecache pages [ 1316.865679] 0 pages in swap cache [ 1316.872676] Swap cache stats: add 0, delete 0, find 0/0 [ 1316.884908] Free swap = 0kB [ 1316.891292] Total swap = 0kB [ 1316.897949] 1965979 pages RAM [ 1316.904532] 0 pages HighMem/MovableOnly [ 1316.913236] 338456 pages reserved [ 1316.920213] 0 pages cma reserved [ 1316.931728] ================================================================== [ 1316.939488] BUG: KASAN: use-after-free in ceph_destroy_options+0xda/0x100 [ 1316.946416] Read of size 8 at addr ffff88802b96d510 by task syz-executor.2/889 [ 1316.953764] [ 1316.955389] CPU: 0 PID: 889 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 1316.963089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1316.972527] Call Trace: [ 1316.975123] dump_stack+0x1b2/0x283 [ 1316.978765] ? ceph_destroy_options+0xda/0x100 [ 1316.983350] print_address_description.cold+0x54/0x1dc [ 1316.988634] ? ceph_destroy_options+0xda/0x100 [ 1316.993216] kasan_report.cold+0xa9/0x2b9 [ 1316.997371] ceph_destroy_options+0xda/0x100 [ 1317.001785] ceph_mount+0xd43/0x181c [ 1317.005505] ? __lockdep_init_map+0x100/0x560 [ 1317.010005] mount_fs+0x92/0x2a0 [ 1317.013378] vfs_kern_mount.part.0+0x5b/0x3c0 [ 1317.017876] do_mount+0x3c9/0x25e0 [ 1317.021419] ? copy_mount_string+0x40/0x40 [ 1317.025647] ? __might_fault+0x177/0x1b0 [ 1317.029715] ? _copy_from_user+0x94/0x100 [ 1317.033863] ? memdup_user+0x54/0xa0 [ 1317.037571] ? copy_mount_options+0x1ec/0x2e0 [ 1317.042067] ? copy_mnt_ns+0x8a0/0x8a0 [ 1317.045954] SyS_mount+0xa8/0x120 [ 1317.049403] ? copy_mnt_ns+0x8a0/0x8a0 [ 1317.053288] do_syscall_64+0x1d5/0x640 [ 1317.057186] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1317.062371] RIP: 0033:0x45ca59 [ 1317.065553] RSP: 002b:00007fd6a6550c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1317.073255] RAX: ffffffffffffffda RBX: 00000000004f6c60 RCX: 000000000045ca59 [ 1317.080516] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 1317.087777] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1317.095040] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1317.102305] R13: 0000000000000768 R14: 00000000004ca5c0 R15: 00007fd6a65516d4 [ 1317.109580] [ 1317.111203] Allocated by task 889: [ 1317.114743] kasan_kmalloc.part.0+0x4f/0xd0 [ 1317.119189] kmem_cache_alloc_trace+0x14d/0x3f0 [ 1317.123853] ceph_parse_options+0xb8/0xe50 [ 1317.128084] ceph_mount+0x44f/0x181c [ 1317.131792] mount_fs+0x92/0x2a0 [ 1317.135154] vfs_kern_mount.part.0+0x5b/0x3c0 [ 1317.139643] do_mount+0x3c9/0x25e0 [ 1317.143180] SyS_mount+0xa8/0x120 [ 1317.146891] do_syscall_64+0x1d5/0x640 [ 1317.150776] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1317.155951] [ 1317.157571] Freed by task 889: [ 1317.160759] kasan_slab_free+0xaf/0x190 [ 1317.164727] kfree+0xcb/0x260 [ 1317.167828] ceph_destroy_client+0x90/0xb0 [ 1317.172058] ceph_mount+0xd1c/0x181c [ 1317.175767] mount_fs+0x92/0x2a0 [ 1317.179129] vfs_kern_mount.part.0+0x5b/0x3c0 [ 1317.183618] do_mount+0x3c9/0x25e0 [ 1317.187149] SyS_mount+0xa8/0x120 [ 1317.190597] do_syscall_64+0x1d5/0x640 [ 1317.194477] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1317.199653] [ 1317.201270] The buggy address belongs to the object at ffff88802b96d440 [ 1317.201270] which belongs to the cache kmalloc-256 of size 256 [ 1317.213997] The buggy address is located 208 bytes inside of [ 1317.213997] 256-byte region [ffff88802b96d440, ffff88802b96d540) [ 1317.225851] The buggy address belongs to the page: [ 1317.230759] page:ffffea0000ae5b40 count:1 mapcount:0 mapping:ffff88802b96d080 index:0x0 [ 1317.238881] flags: 0xfffe0000000100(slab) [ 1317.243008] raw: 00fffe0000000100 ffff88802b96d080 0000000000000000 000000010000000c [ 1317.250866] raw: ffffea0001036560 ffffea000268a8e0 ffff8880aa8007c0 0000000000000000 [ 1317.258720] page dumped because: kasan: bad access detected [ 1317.264402] [ 1317.266007] Memory state around the buggy address: [ 1317.270914] ffff88802b96d400: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1317.278247] ffff88802b96d480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1317.285579] >ffff88802b96d500: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1317.292924] ^ [ 1317.296792] ffff88802b96d580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1317.304127] ffff88802b96d600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1317.311460] ================================================================== [ 1317.318792] Disabling lock debugging due to kernel taint [ 1317.329956] Kernel panic - not syncing: panic_on_warn set ... [ 1317.329956] [ 1317.337333] CPU: 1 PID: 889 Comm: syz-executor.2 Tainted: G B 4.14.184-syzkaller #0 [ 1317.346240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1317.355581] Call Trace: [ 1317.358163] dump_stack+0x1b2/0x283 [ 1317.361790] panic+0x1f9/0x42d [ 1317.364979] ? add_taint.cold+0x16/0x16 [ 1317.368942] ? preempt_schedule_common+0x4a/0xc0 [ 1317.373695] ? ceph_destroy_options+0xda/0x100 [ 1317.378271] ? ___preempt_schedule+0x16/0x18 [ 1317.382678] ? ceph_destroy_options+0xda/0x100 [ 1317.387255] kasan_end_report+0x43/0x49 [ 1317.391221] kasan_report.cold+0x12f/0x2b9 [ 1317.395446] ceph_destroy_options+0xda/0x100 [ 1317.399835] ceph_mount+0xd43/0x181c [ 1317.403542] ? __lockdep_init_map+0x100/0x560 [ 1317.408015] mount_fs+0x92/0x2a0 [ 1317.411363] vfs_kern_mount.part.0+0x5b/0x3c0 [ 1317.415839] do_mount+0x3c9/0x25e0 [ 1317.419360] ? copy_mount_string+0x40/0x40 [ 1317.423571] ? __might_fault+0x177/0x1b0 [ 1317.427609] ? _copy_from_user+0x94/0x100 [ 1317.431735] ? memdup_user+0x54/0xa0 [ 1317.435426] ? copy_mount_options+0x1ec/0x2e0 [ 1317.439896] ? copy_mnt_ns+0x8a0/0x8a0 [ 1317.443766] SyS_mount+0xa8/0x120 [ 1317.447226] ? copy_mnt_ns+0x8a0/0x8a0 [ 1317.451095] do_syscall_64+0x1d5/0x640 [ 1317.454970] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1317.460134] RIP: 0033:0x45ca59 [ 1317.463311] RSP: 002b:00007fd6a6550c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1317.470993] RAX: ffffffffffffffda RBX: 00000000004f6c60 RCX: 000000000045ca59 [ 1317.478241] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 1317.485501] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1317.492750] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1317.500000] R13: 0000000000000768 R14: 00000000004ca5c0 R15: 00007fd6a65516d4 [ 1317.508664] Kernel Offset: disabled [ 1317.512283] Rebooting in 86400 seconds..