Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ 13.332179][ C1] random: crng init done [ 13.332931][ C1] random: 7 urandom warning(s) missed due to ratelimiting Warning: Permanently added '10.128.0.133' (ECDSA) to the list of known hosts. 2020/08/22 22:42:59 fuzzer started 2020/08/22 22:42:59 dialing manager at 10.128.0.105:38615 2020/08/22 22:42:59 syscalls: 1979 2020/08/22 22:42:59 code coverage: enabled 2020/08/22 22:42:59 comparison tracing: enabled 2020/08/22 22:42:59 extra coverage: enabled 2020/08/22 22:42:59 setuid sandbox: enabled 2020/08/22 22:42:59 namespace sandbox: enabled 2020/08/22 22:42:59 Android sandbox: enabled 2020/08/22 22:42:59 fault injection: enabled 2020/08/22 22:42:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/22 22:42:59 net packet injection: enabled 2020/08/22 22:42:59 net device setup: enabled 2020/08/22 22:42:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/22 22:42:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/22 22:42:59 USB emulation: enabled 2020/08/22 22:42:59 hci packet injection: /dev/vhci does not exist 22:43:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x10c5110, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) 22:43:43 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6027c935957174f8c8632cdec144a5d8ec77252778bef8734897f37482916f3838f377ba0d834333d5f9e04313653c6eebfb6a7338faa52656a775824b", @ANYRES32=0x0], 0x7, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 22:43:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040), 0x8) 22:43:43 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6027c935957174f8c8632cdec144a5d8ec77252778bef8734897f37482916f3838f377", @ANYRES32=0x0], 0x7, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:43:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0x2) 22:43:43 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x319) sendfile(r2, r3, 0x0, 0x1c500) [* ] A start job is running for dev-ttyS0.device (9s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (9s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (10s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (12s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (12s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (13s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (15s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (16s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (16s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (17s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (17s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (18s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (19s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (19s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (20s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (22s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (22s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (23s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (23s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (25s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (26s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (26s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (27s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (27s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (29s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (29s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (30s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (30s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (31s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (32s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (33s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (33s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (34s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (34s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (36s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (36s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (37s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (37s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (38s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (39s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (40s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (40s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (41s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (41s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (43s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (43s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (44s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (44s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (45s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (46s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (47s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (47s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (48s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (48s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (50s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (50s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (51s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (51s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (52s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (53s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (54s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (54s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (55s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (55s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ 63.511074][ T22] audit: type=1400 audit(1598136223.058:8): avc: denied { execmem } for pid=359 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [** ] A start job is running for dev-ttyS0.device (57[ 63.563464][ T363] cgroup1: Unknown subsys name 'perf_event' s / 1min 30s)[ 63.586766][ T363] cgroup1: Unknown subsys name 'net_cls' [ 63.660258][ T368] cgroup1: Unknown subsys name 'perf_event' [ 63.666446][ T368] cgroup1: Unknown subsys name 'net_cls' [ 63.686573][ T370] cgroup1: Unknown subsys name 'perf_event' [ 63.693321][ T369] cgroup1: Unknown subsys name 'perf_event' [ 63.700507][ T371] cgroup1: Unknown subsys name 'perf_event' [ 63.703461][ T370] cgroup1: Unknown subsys name 'net_cls' [ 63.706634][ T371] cgroup1: Unknown subsys name 'net_cls' [ 63.712969][ T369] cgroup1: Unknown subsys name 'net_cls' [ 63.719207][ T373] cgroup1: Unknown subsys name 'perf_event' [ 63.729450][ T373] cgroup1: Unknown subsys name 'net_cls' 22:43:47 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) [* ] A start job is running for dev-ttyS0.device (58s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (58s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (59s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ 67.484241][ T2814] FAT-fs (loop4): invalid media value (0x00) [ 67.505386][ T2814] FAT-fs (loop4): Can't find a valid FAT filesystem 22:43:47 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x0, &(0x7f00000003c0)={0x1}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) 22:43:47 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) 22:43:47 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x25, &(0x7f00000003c0)={0x1}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) r3 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) close(r3) 22:43:47 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x0, &(0x7f00000003c0)={0x1}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) 22:43:47 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014200000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ca6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a013dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b6266eb6b9c4dac29e35f6d66844f2fe4867e96cb66ede30e0b65b4b9ac7984d60887f1e518afe12fd91b46540c9bac27dd6731a3f9cec84efa8ffa2ee2e5d7007b26065cf97c460f0f069fa7a970f9b5089989d4692a2506115b0687fdfb128fa91a3461e9943d763f2387cc3468677f23a75356f7917fac57f6c2b32cba1c7a7ba48b5bef3336687b22668641a70ee67f21d2e9874ba9eae4889b7f6e2bca56de94586639a4f99c732a8f9b36df9aca67032f4d7a5f79fca8a0df6aa94dc36f6f9c259a09516aed00a7afc1b773bf4900507ee5528aa026076b1725ae748330ee3d6f0acb49fb69e37439512f37194cccc37a96539cc4e26a2a157f444cc879a22c8e7e0106891401dd7bca261ad7d62ba4bb9b76a2eca0796857423a04b8941c2cac215287a20698cdabdb5540dbf734386cbfc65e013c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x219, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0585450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 22:43:47 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x0, &(0x7f00000003c0)={0x1}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) 22:43:47 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6027c935957174f8c8632cdec144a5d8ec77252778bef8734897f37482916f3838f377", @ANYRES32=0x0], 0x7, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:43:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014200000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ca6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a013dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b6266eb6b9c4dac29e35f6d66844f2fe4867e96cb66ede30e0b65b4b9ac7984d60887f1e518afe12fd91b46540c9bac27dd6731a3f9cec84efa8ffa2ee2e5d7007b26065cf97c460f0f069fa7a970f9b5089989d4692a2506115b0687fdfb128fa91a3461e9943d763f2387cc3468677f23a75356f7917fac57f6c2b32cba1c7a7ba48b5bef3336687b22668641a70ee67f21d2e9874ba9eae4889b7f6e2bca56de94586639a4f99c732a8f9b36df9aca67032f4d7a5f79fca8a0df6aa94dc36f6f9c259a09516aed00a7afc1b773bf4900507ee5528aa026076b1725ae748330ee3d6f0acb49fb69e37439512f37194cccc37a96539cc4e26a2a157f444cc879a22c8e7e0106891401dd7bca261ad7d62ba4bb9b76a2eca0796857423a04b8941c2cac215287a20698cdabdb5540dbf734386cbfc65e013c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x219, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0585450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), 0x0, 0x84, r1, 0x4}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={&(0x7f0000000040), 0x0, &(0x7f0000000640), &(0x7f0000000280)}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) [ *] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ 67.781876][ T2863] debugfs: Directory 'loop0' with parent 'block' already present! [ 67.814980][ T2876] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.5'. 22:43:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x61, 0x61, 0x4, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '='}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x80}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 22:43:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x80000000}}}}]}, 0x78}}, 0x0) 22:43:47 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6027c935957174f8c8632cdec144a5d8ec77252778bef8734897f37482916f3838f377", @ANYRES32=0x0], 0x7, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 67.894536][ T2899] FAT-fs (loop4): bogus number of reserved sectors [ 67.901809][ T2899] FAT-fs (loop4): Can't find a valid FAT filesystem 22:43:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xe}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 22:43:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) tkill(r1, 0x4) 22:43:48 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6027c935957174f8c8632cdec144a5d8ec77252778bef8734897f37482916f3838f377", @ANYRES32=0x0], 0x7, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:43:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@array, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:48 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x4, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:43:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:43:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r2) 22:43:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:48 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:43:48 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 22:43:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x4}}}]}, 0x78}}, 0x0) 22:43:48 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:43:48 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:43:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@size={'size', 0x3d, [0x25]}}]}) 22:43:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000707f2ff00000000000000a10000", @ANYRES32, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 22:43:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:51 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfb, 0x4, 0x8, 0x8, 0x7ca, 0xa868, 0x8471, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x29, 0x34, 0x55}}]}}]}}, 0x0) 22:43:51 executing program 1: r0 = socket(0x1f, 0x10000005, 0x0) r1 = socket(0x1f, 0x10000005, 0x2) listen(r1, 0x0) dup2(r0, r1) 22:43:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '\x00'}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:51 executing program 5: 22:43:51 executing program 3: 22:43:51 executing program 1: 22:43:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:51 executing program 3: [ **] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ 71.644907][ T2990] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:43:51 executing program 4: 22:43:51 executing program 5: [** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ 71.690119][ T2998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 71.898216][ T168] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 72.138223][ T168] usb 3-1: Using ep0 maxpacket: 8 [*** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 72.438304][ T168] usb 3-1: New USB device found, idVendor=07ca, idProduct=a868, bcdDevice=84.71 [ 72.447340][ T168] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.455874][ T168] usb 3-1: Product: syz [ 72.460342][ T168] usb 3-1: Manufacturer: syz [ 72.464912][ T168] usb 3-1: SerialNumber: syz [ 72.470609][ T168] usb 3-1: config 0 descriptor?? [ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 72.709202][ T93] usb 3-1: USB disconnect, device number 2 [ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 73.478290][ T93] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 73.718180][ T93] usb 3-1: Using ep0 maxpacket: 8 [ 74.008221][ T93] usb 3-1: New USB device found, idVendor=07ca, idProduct=a868, bcdDevice=84.71 [ 74.017254][ T93] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.025251][ T93] usb 3-1: Product: syz [ 74.029431][ T93] usb 3-1: Manufacturer: syz [ 74.034009][ T93] usb 3-1: SerialNumber: syz [ 74.040897][ T93] usb 3-1: config 0 descriptor?? 22:43:53 executing program 2: 22:43:53 executing program 1: 22:43:53 executing program 3: 22:43:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:53 executing program 4: 22:43:53 executing program 5: 22:43:53 executing program 3: 22:43:53 executing program 2: 22:43:53 executing program 1: 22:43:53 executing program 4: 22:43:53 executing program 5: 22:43:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ 74.278739][ T93] usb 3-1: USB disconnect, device number 3 22:43:53 executing program 3: 22:43:53 executing program 1: 22:43:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) recvfrom$unix(r2, 0x0, 0x0, 0x20, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:43:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000ec0)={&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:43:53 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file1\x00', 0x14d442, 0x0) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='m', 0x1}]) 22:43:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb2, 0xb2, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'R'}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '='}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9e, 0x9e, 0x7, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'R'}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '='}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xbf}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:53 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf3, 0xf3, 0x9, [@enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'R'}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '='}, @ptr, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], 'M'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)="00e90000", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0114009ffd00000000000000000000080000a81d0e2bb3293b3d8a175a3b230000000000ee"], 0xfdef) 22:43:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:53 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @random="2d10310fdc0e"}, 0x14) syz_emit_ethernet(0x11, &(0x7f0000000080)=ANY=[], 0x0) 22:43:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x0, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x82, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a51c29", 0x4c, 0x2f, 0x0, @dev, @ipv4={[], [], @loopback}, {[@fragment={0x33}]}}}}}, 0x0) 22:43:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000044c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 22:43:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x0, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xce, 0xce, 0x9, [@enum, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '='}, @ptr, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], 'M'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xf1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x2, @in=@broadcast, 0x0, 0x1, 0x0, 0x6}}, 0x121) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:43:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 22:43:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103bfe, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xfdef) 22:43:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0xa68, 0x0, 0x0, 0x0, 0x0, 0x178, 0x240, 0x9d0, 0x9d0, 0x9d0, 0x240, 0x4, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'veth0_to_bond\x00', 'hsr0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xac8) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) pipe2(0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:43:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 22:43:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x0, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000005c0)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000005c0)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @remote}}, 0x5b) listen(r3, 0x0) 22:43:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100000000010bfdff3d000000070001000600f2ff9b000780180001808000000000000000ff10e0b467ecab4f40b61c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000007a32000000000c001b4072dcf77b001980000c0014800820014005000000000000000004028aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) splice(r0, 0x0, r4, 0x0, 0x883715, 0x0) 22:43:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:43:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000ec0)={&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:43:54 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r3 = openat(r2, &(0x7f0000000080)='./file1\x00', 0x14d442, 0x0) io_setup(0x8, &(0x7f0000001140)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000040)='m', 0x1}]) 22:43:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ *] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ 74.721627][ T3099] x_tables: duplicate underflow at hook 2 [ 74.793426][ T3099] x_tables: duplicate underflow at hook 2 22:43:54 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 22:43:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r2, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 22:43:54 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xce, 0xce, 0x8, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '='}, @ptr, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], 'M'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xf0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 22:43:54 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x113, 0x113, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'R'}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '='}, @ptr, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], 'M'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x133}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:43:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @rand_addr=0x64010101, {[@generic={0x86, 0x2}]}}, {0x0, 0x0, 0x0, @local}}}}, 0x2a) 22:43:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d9, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:43:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x300, 0x0, 0x0, 0x148, 0x198, 0x148, 0x268, 0x240, 0x240, 0x268, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'vcan0\x00', 'bond_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 22:43:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) 22:43:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:43:55 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 22:43:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc2, 0xc2, 0x9, [@enum, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '='}, @ptr, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], 'M'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xe5}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:55 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf3, 0xf3, 0x8, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'R'}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '='}, @ptr, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], 'M'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x114}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:43:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x300, 0x0, 0x0, 0x148, 0x198, 0x148, 0x268, 0x240, 0x240, 0x268, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'vcan0\x00', 'bond_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 22:43:55 executing program 5: tkill(0x0, 0x0) setpriority(0x0, 0x0, 0x5) 22:43:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:43:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x14, 0x3, 0x0, [{@broadcast}, {@broadcast}]}]}}}], 0x28}}], 0x1, 0x0) 22:43:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 22:43:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0xa, '\x00\x00`'}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbdc1e5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 22:43:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x10, 0x80002, 0x0) dup2(r4, r3) 22:43:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8", 0x80}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032", 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d3", 0x1}], 0x1}}], 0x2, 0x0) syz_emit_ethernet(0x22, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 22:43:55 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006380)="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", 0x2000, 0x0) 22:43:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900010073797a30000000001400048008000240000000000800014000000000090003"], 0xe8}}, 0x0) [ **] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 75.978416][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 22:43:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000030003b05000020000000000000000000500001004c00010009000100766c616e00000000200002801c000200030080000000000000000000000000000000000000000000040006000c00070000000000000000000c"], 0x64}}, 0x0) 22:43:55 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 22:43:55 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 76.032150][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 22:43:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 22:43:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 22:43:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000280)={0x4f9c, 0x80}) 22:43:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0xfffc, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) 22:43:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 22:43:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x14, 0x3, 0x0, [{@remote}, {@broadcast}, {@broadcast}]}]}}}], 0x30}}], 0x1, 0x0) 22:43:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, 0x0) 22:43:55 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) 22:43:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 76.378108][ C0] hrtimer: interrupt took 15710 ns 22:43:56 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 22:43:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x0, 0x27607727}}) 22:43:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 22:43:56 executing program 0: setpriority(0x0, 0x0, 0x5) 22:43:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x6, '\x00\x00`'}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbdc1e5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 22:43:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 22:43:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x8000700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc010905"], 0x0) syz_usb_ep_write(r2, 0x3f, 0x0, 0x0) 22:43:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 22:43:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:43:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ 76.818149][ T168] usb 6-1: new high-speed USB device number 2 using dummy_hcd [*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ 77.058130][ T168] usb 6-1: Using ep0 maxpacket: 16 [ 77.178186][ T168] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 77.189006][ T168] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 77.199760][ T168] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 77.212667][ T168] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 77.221841][ T168] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.230571][ T168] usb 6-1: config 0 descriptor?? 22:43:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 22:43:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:43:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 22:43:56 executing program 4: [ 77.268670][ T168] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 22:43:57 executing program 5: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 4: 22:43:57 executing program 0: 22:43:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 22:43:57 executing program 3: 22:43:57 executing program 0: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 4: 22:43:57 executing program 5: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 4: [** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ 77.471489][ T93] usb 6-1: USB disconnect, device number 2 22:43:57 executing program 5: 22:43:57 executing program 3: 22:43:57 executing program 0: 22:43:57 executing program 4: 22:43:57 executing program 2: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 5: 22:43:57 executing program 4: 22:43:57 executing program 3: 22:43:57 executing program 0: 22:43:57 executing program 0: 22:43:57 executing program 3: 22:43:57 executing program 2: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 5: 22:43:57 executing program 4: 22:43:57 executing program 0: 22:43:57 executing program 3: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 2: 22:43:57 executing program 5: 22:43:57 executing program 4: 22:43:57 executing program 0: 22:43:57 executing program 3: 22:43:57 executing program 2: 22:43:57 executing program 5: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 0: 22:43:57 executing program 3: 22:43:57 executing program 2: 22:43:57 executing program 0: 22:43:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 22:43:57 executing program 5: 22:43:57 executing program 3: 22:43:57 executing program 2: 22:43:57 executing program 0: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 3: 22:43:57 executing program 2: 22:43:57 executing program 5: 22:43:57 executing program 0: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 3: 22:43:57 executing program 4: 22:43:57 executing program 5: 22:43:57 executing program 2: 22:43:57 executing program 0: 22:43:57 executing program 3: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 5: 22:43:57 executing program 3: 22:43:57 executing program 0: 22:43:57 executing program 2: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 4: 22:43:57 executing program 5: 22:43:57 executing program 3: 22:43:57 executing program 0: 22:43:57 executing program 4: 22:43:57 executing program 2: 22:43:57 executing program 3: 22:43:57 executing program 5: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 0: 22:43:57 executing program 2: 22:43:57 executing program 4: 22:43:57 executing program 3: 22:43:57 executing program 5: 22:43:57 executing program 0: 22:43:57 executing program 2: 22:43:57 executing program 3: 22:43:57 executing program 4: 22:43:57 executing program 5: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 2: 22:43:57 executing program 3: 22:43:57 executing program 0: 22:43:57 executing program 4: 22:43:57 executing program 3: 22:43:57 executing program 5: 22:43:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 2: 22:43:57 executing program 3: 22:43:57 executing program 0: 22:43:57 executing program 4: 22:43:57 executing program 5: 22:43:57 executing program 2: 22:43:57 executing program 3: 22:43:57 executing program 0: 22:43:57 executing program 4: 22:43:57 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 3: 22:43:57 executing program 2: 22:43:57 executing program 5: 22:43:57 executing program 0: 22:43:57 executing program 3: 22:43:57 executing program 4: 22:43:57 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 5: 22:43:57 executing program 2: 22:43:57 executing program 0: 22:43:57 executing program 4: 22:43:57 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:57 executing program 5: 22:43:57 executing program 3: 22:43:57 executing program 0: 22:43:57 executing program 4: 22:43:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}], 0x1, 0x8890) 22:43:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000007c0)="8a072a625280aac8dc1d56512e124414d1a465c2a13b9009a055c65b6ccfdea6d0f920dc2b7c8099a0521d5e590fe741adc5d07d105fcab3fde7a3337e05e095a19d6da28bb8fd73ba10e685aca9cd6b8ae74a6a0bba8e0abf440fe3e89911b18ad0cccf79b2764e9d", 0x69, 0x0, 0x0, 0x0) 22:43:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000002980)={0xa, 0x4e20, 0x0, @local}, 0x1b, 0x0}}], 0x1, 0x0) 22:43:58 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:58 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x0, 0x0, 0x0, @remote, @dev}}}}, 0x0) 22:43:58 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000000)="a1", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$cont(0x1f, 0x0, 0x40, 0x1000000000400) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}]}, 0x24}}, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 22:43:58 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='fd/3\x00') r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC\x00\x00\xb6p+\xc2', 0x0) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)='6', 0x1}], 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000005) 22:43:58 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 22:43:58 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6800000000000000b40e7bbf0100000082a2918aa1d4ce4a641cf04eb4f87aff1c00f2b25d3afe792fab4c7ada06abf6771b520b9a1977acdb3fa91cd7582a5435817a9ffa74120e6cfb1cf007e6ae469d3964e0894a6a62bf1f006c39f252ead92900c4b018fd98f4"], 0x150}, 0x0) 22:43:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/141, 0x8d}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/167, 0xa7}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 22:43:58 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:58 executing program 3: r0 = socket(0x2, 0x5, 0x0) close(r0) 22:43:58 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:58 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 22:43:58 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}], 0x1) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}], 0x4, 0x8000000000049) shutdown(r2, 0x0) 22:43:58 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:58 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000000)="a1", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$cont(0x1f, 0x0, 0x40, 0x1000000000400) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}]}, 0x24}}, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 22:43:58 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:58 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 22:43:58 executing program 3: r0 = socket(0x1c, 0x5, 0x0) listen(r0, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 22:43:58 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 22:43:58 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:58 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 22:43:58 executing program 0: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x109, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 22:43:58 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:58 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {r4}], 0x4, 0x8000000000049) shutdown(r2, 0x0) 22:43:59 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8202f3899c"], 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 22:43:59 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='h\x00\b'], 0x150}, 0x0) 22:43:59 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}], 0x1) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}], 0x2, 0x8000000000049) shutdown(r2, 0x0) 22:43:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x49, 0x0, 0x0) 22:43:59 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8202"], 0x10) 22:43:59 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:59 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:59 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:59 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 22:43:59 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:43:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {r4}], 0x3, 0x8000000000049) shutdown(r2, 0x0) 22:43:59 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 22:43:59 executing program 4: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000180)="a3", 0x1) 22:43:59 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:00 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:00 executing program 2: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:44:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r4}], 0x1, 0x8000000000049) shutdown(r2, 0x0) 22:44:00 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000100), 0x4) 22:44:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}], 0x1) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{r4}], 0x1, 0x8000000000049) shutdown(r2, 0x0) 22:44:00 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:00 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) 22:44:00 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @local, @val, {@ipv4}}, 0x0) 22:44:00 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, &(0x7f0000000000)='c', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 22:44:00 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) 22:44:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {r4}], 0x4, 0x8000000000049) shutdown(r2, 0x0) 22:44:00 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8202f3899c"], 0x10) 22:44:00 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) 22:44:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) read(r4, &(0x7f0000001700)=""/4096, 0x1000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 22:44:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}], 0x1) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {r4}], 0x2, 0x8000000000049) shutdown(r2, 0x0) 22:44:01 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000140)="91", 0x1) 22:44:01 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000080)='-', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 22:44:01 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x240, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 22:44:01 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x240, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 22:44:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}, {0x0}, {0x0}], 0x3) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {r4}], 0x3, 0x8000000000049) shutdown(r2, 0x0) 22:44:01 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x240, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 22:44:01 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000600)=[@cred], 0x20}, 0x0) 22:44:01 executing program 0: 22:44:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/161, 0xa1}], 0x1) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {r4}], 0x2, 0x8000000000049) shutdown(r2, 0x0) 22:44:01 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:01 executing program 2: [* ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.065434][ T4056] xt_CT: You must specify a L4 protocol and not use inversions on it 22:44:02 executing program 0: 22:44:02 executing program 2: 22:44:02 executing program 4: 22:44:02 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:02 executing program 2: [ ***] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 82.777545][ T4074] xt_CT: You must specify a L4 protocol and not use inversions on it 22:44:02 executing program 3: 22:44:02 executing program 0: 22:44:02 executing program 4: 22:44:02 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 82.871068][ T4086] xt_CT: You must specify a L4 protocol and not use inversions on it 22:44:02 executing program 5: 22:44:02 executing program 2: 22:44:02 executing program 3: 22:44:02 executing program 4: 22:44:02 executing program 0: 22:44:02 executing program 1: 22:44:02 executing program 3: 22:44:02 executing program 2: 22:44:02 executing program 1: 22:44:02 executing program 0: 22:44:02 executing program 4: 22:44:02 executing program 5: 22:44:02 executing program 2: 22:44:02 executing program 1: 22:44:02 executing program 3: 22:44:02 executing program 5: 22:44:02 executing program 0: 22:44:02 executing program 1: 22:44:02 executing program 2: 22:44:02 executing program 4: 22:44:02 executing program 5: 22:44:02 executing program 1: 22:44:02 executing program 3: 22:44:02 executing program 0: 22:44:02 executing program 2: 22:44:02 executing program 4: 22:44:02 executing program 1: 22:44:02 executing program 5: 22:44:02 executing program 0: 22:44:02 executing program 3: 22:44:02 executing program 4: 22:44:02 executing program 2: 22:44:02 executing program 5: 22:44:02 executing program 1: 22:44:02 executing program 0: 22:44:02 executing program 3: 22:44:02 executing program 4: 22:44:02 executing program 2: 22:44:02 executing program 5: 22:44:02 executing program 0: 22:44:02 executing program 1: 22:44:02 executing program 4: 22:44:02 executing program 3: 22:44:02 executing program 2: 22:44:02 executing program 5: 22:44:02 executing program 0: 22:44:02 executing program 1: 22:44:02 executing program 3: 22:44:02 executing program 5: 22:44:02 executing program 4: 22:44:02 executing program 2: 22:44:02 executing program 0: 22:44:02 executing program 4: 22:44:02 executing program 5: 22:44:02 executing program 2: 22:44:02 executing program 0: 22:44:02 executing program 1: 22:44:02 executing program 3: 22:44:02 executing program 4: 22:44:02 executing program 5: 22:44:02 executing program 2: 22:44:02 executing program 0: 22:44:02 executing program 3: 22:44:02 executing program 4: 22:44:02 executing program 5: 22:44:02 executing program 1: 22:44:02 executing program 0: 22:44:02 executing program 3: 22:44:02 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) 22:44:02 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:02 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', 'ramfs\x00'}, 0x0, 0x0) 22:44:02 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:44:03 executing program 0 (fault-call:6 fault-nth:0): clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:03 executing program 3 (fault-call:0 fault-nth:0): bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a00a4f3be28"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="070000090e"], 0x70}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x2000) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc8e621fbe676239}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="1b03df2563e4a69324eda1324ee9d24fdd7bc347010a584210e715f08f866240a61777602341fc9a9e82ea30cf96cd436782b04ebfe98c774763c74f52006d68041f927aa5abfd296fcc079057676fa7695791836c0d2dea7cea952cb95d244d9d39d3fc205565841ae57b21f1ffa536a43d562d9bce79e4cd7e1978deffba72bc3981366dd8ee880999d1b5a6c2e53c7e2e89121d5a7f27e350f8ac7058b350ad0c930654d1f7426053bb09cd34469453677a109a21fa3b0f925715ddbb80db5051142886e89d55b786e9349062a6b8a0fd56"], 0x14}}, 0x40) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 83.467215][ T4174] FAULT_INJECTION: forcing a failure. [ 83.467215][ T4174] name failslab, interval 1, probability 0, space 0, times 1 [ 83.473350][ T4177] FAULT_INJECTION: forcing a failure. [ 83.473350][ T4177] name failslab, interval 1, probability 0, space 0, times 1 [ 83.495988][ T4174] CPU: 1 PID: 4174 Comm: syz-executor.0 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 83.506063][ T4174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.516111][ T4174] Call Trace: [ 83.519403][ T4174] dump_stack+0x14a/0x1ce [ 83.523727][ T4174] ? devkmsg_release+0x11c/0x11c [ 83.528654][ T4174] ? show_regs_print_info+0x12/0x12 [ 83.533843][ T4174] ? cred_has_capability+0x1c2/0x410 [ 83.539120][ T4174] ? cred_has_capability+0x2cc/0x410 [ 83.544393][ T4174] should_fail+0x6fb/0x860 [ 83.548800][ T4174] ? setup_fault_attr+0x3d0/0x3d0 [ 83.553813][ T4174] ? kvmalloc_node+0xc2/0x120 [ 83.558474][ T4174] should_failslab+0x5/0x20 [ 83.562967][ T4174] __kmalloc+0x5f/0x2d0 [ 83.567111][ T4174] kvmalloc_node+0xc2/0x120 [ 83.571603][ T4174] xt_alloc_table_info+0x3e/0xa0 [ 83.576525][ T4174] do_ipt_set_ctl+0x299/0x5f0 [ 83.581190][ T4174] ? cleanup_entry+0x4e0/0x4e0 [ 83.585942][ T4174] ? __fget+0x37c/0x3c0 [ 83.590088][ T4174] nf_setsockopt+0x2be/0x2e0 [ 83.594663][ T4174] ? sock_common_recvmsg+0x240/0x240 [ 83.599934][ T4174] __sys_setsockopt+0x683/0x870 [ 83.604769][ T4174] ? __sb_end_write+0xa4/0xf0 [ 83.609432][ T4174] ? sockfs_listxattr+0xe0/0xe0 [ 83.614267][ T4174] ? ksys_write+0x25d/0x2c0 [ 83.618756][ T4174] ? __ia32_sys_read+0x80/0x80 [ 83.623504][ T4174] ? __fd_install+0x113/0x260 [ 83.628169][ T4174] __x64_sys_setsockopt+0xb1/0xc0 [ 83.633183][ T4174] do_syscall_64+0xcb/0x150 [ 83.637673][ T4174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.643547][ T4174] RIP: 0033:0x45d4d9 [ 83.647424][ T4174] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 83.667015][ T4174] RSP: 002b:00007f185b5f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 83.675414][ T4174] RAX: ffffffffffffffda RBX: 000000000002dc80 RCX: 000000000045d4d9 [ 83.683376][ T4174] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000006 [ 83.691351][ T4174] RBP: 00007f185b5f8ca0 R08: 00000000000002e8 R09: 0000000000000000 [ 83.699331][ T4174] R10: 0000000020000600 R11: 0000000000000246 R12: 0000000000000000 [ 83.707291][ T4174] R13: 00007ffed836129f R14: 00007f185b5f99c0 R15: 000000000118cf4c [ 83.715287][ T4177] CPU: 0 PID: 4177 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 83.725347][ T4177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.735400][ T4177] Call Trace: [ 83.738124][ T4183] x86/PAT: syz-executor.4:4183 map pfn RAM range req write-combining for [mem 0x195702000-0x195703fff], got write-back [ 83.738695][ T4177] dump_stack+0x14a/0x1ce [ 83.755392][ T4177] ? devkmsg_release+0x11c/0x11c [ 83.760330][ T4177] ? show_regs_print_info+0x12/0x12 [ 83.765521][ T4177] ? cred_has_capability+0x1c2/0x410 [ 83.770807][ T4177] ? cred_has_capability+0x2cc/0x410 [ 83.776085][ T4177] should_fail+0x6fb/0x860 22:44:03 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', 'ramfs\x00'}, 0x0, 0x0) 22:44:03 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000200)="33a39596923819022fc85dcb85eaa5a764e9385d1c40128e78d2ec7368f1706f5a8af078576cff617d930963e1be5fb2d18fe18a830b7c39f862abf0503e69969a650705d1d5efea1324c8929cba2fae00c7f70fe19623ff527a9f1af750cf3387a650ccb09c3afd78dd1580802ec9a86dc96bb266c0bda2a82b8c406ff6f4e3a5a31c418682cef5e8c6e925fe502263ed94747996b2334793c5e6fc6a1c0b47d8ffb68ab579b3556370b5fb112aaa6f5c1dd356ad87573a1f24a7a28f05590b", 0xc0}, {&(0x7f00000002c0)='\\', 0x1}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'sit0\x00', 0x1}, 0x18) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) [ 83.780493][ T4177] ? setup_fault_attr+0x3d0/0x3d0 [ 83.785508][ T4177] ? cap_capable+0x23f/0x280 [ 83.790090][ T4177] ? bpf_map_area_alloc+0x59/0xb0 [ 83.795103][ T4177] should_failslab+0x5/0x20 [ 83.799595][ T4177] __kmalloc+0x5f/0x2d0 [ 83.803749][ T4177] bpf_map_area_alloc+0x59/0xb0 [ 83.808710][ T4177] array_map_alloc+0x279/0x6e0 [ 83.813448][ T4177] ? bpf_percpu_array_update+0x630/0x630 [ 83.819053][ T4177] ? unwind_get_return_address+0x48/0x90 [ 83.824666][ T4177] ? fd_array_map_alloc_check+0x179/0x260 [ 83.830361][ T4177] __do_sys_bpf+0x37a6/0xbfb0 [ 83.835009][ T4177] ? _kstrtoull+0x38d/0x490 [ 83.839481][ T4177] ? kstrtouint_from_user+0x22d/0x2b0 [ 83.844817][ T4177] ? kstrtol_from_user+0x320/0x320 [ 83.849897][ T4177] ? __kasan_slab_free+0x1f2/0x230 [ 83.854988][ T4177] ? __bpf_prog_put_rcu+0x300/0x300 [ 83.860175][ T4177] ? trace_event_raw_event_ext4_sync_fs+0x28a/0x290 [ 83.866731][ T4177] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.872776][ T4177] ? get_pid_task+0x86/0x90 [ 83.877266][ T4177] ? proc_fail_nth_write+0x18f/0x250 [ 83.882521][ T4177] ? proc_fail_nth_read+0x1d0/0x1d0 [ 83.887693][ T4177] ? proc_fail_nth_read+0x1d0/0x1d0 [ 83.892858][ T4177] ? memset+0x1f/0x40 [ 83.896809][ T4177] ? fsnotify+0x13a0/0x1460 [ 83.901282][ T4177] ? __kernel_write+0x340/0x340 [ 83.906108][ T4177] ? __fsnotify_parent+0x310/0x310 [ 83.911205][ T4177] ? security_file_permission+0x128/0x300 [ 83.916905][ T4177] ? __sb_end_write+0xa4/0xf0 [ 83.921577][ T4177] ? vfs_write+0x427/0x4f0 [ 83.926068][ T4177] ? fput_many+0x42/0x1a0 [ 83.930705][ T4177] do_syscall_64+0xcb/0x150 [ 83.930723][ T4177] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.941094][ T4177] RIP: 0033:0x45d4d9 [ 83.945019][ T4177] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 83.964648][ T4177] RSP: 002b:00007f7a25895c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 83.973082][ T4177] RAX: ffffffffffffffda RBX: 0000000000001940 RCX: 000000000045d4d9 22:44:03 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsmount(r3, 0x0, 0x71) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000040)={0x4, {{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x3a}, 0x6}}}, 0x88) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000001340)={0x28, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @nested={0x4}]}, 0x28}], 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000100)=0x338, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 22:44:03 executing program 3 (fault-call:0 fault-nth:1): bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:03 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 83.981061][ T4177] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 83.989025][ T4177] RBP: 00007f7a25895ca0 R08: 0000000000000000 R09: 0000000000000000 [ 83.996988][ T4177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 84.004953][ T4177] R13: 00007ffc680dfacf R14: 00007f7a258969c0 R15: 000000000118cf4c [*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.064004][ T4200] FAULT_INJECTION: forcing a failure. [ 84.064004][ T4200] name failslab, interval 1, probability 0, space 0, times 0 [ 84.080857][ T4200] CPU: 1 PID: 4200 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 84.089094][ T4183] x86/PAT: syz-executor.4:4183 map pfn RAM range req write-combining for [mem 0x194702000-0x194703fff], got write-back [ 84.091020][ T4200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.091023][ T4200] Call Trace: [ 84.091043][ T4200] dump_stack+0x14a/0x1ce [ 84.091060][ T4200] ? devkmsg_release+0x11c/0x11c [ 84.126004][ T4200] ? show_regs_print_info+0x12/0x12 [ 84.131217][ T4200] should_fail+0x6fb/0x860 [ 84.135633][ T4200] ? setup_fault_attr+0x3d0/0x3d0 [ 84.140651][ T4200] ? bpf_map_charge_move+0x2d/0x40 [ 84.145754][ T4200] ? selinux_bpf_map_alloc+0x4d/0x140 [ 84.151118][ T4200] should_failslab+0x5/0x20 [ 84.155640][ T4200] kmem_cache_alloc_trace+0x39/0x280 22:44:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x89, 0x1, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0xe5bd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000340)={0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r0, &(0x7f0000000480), 0x12, &(0x7f0000000600)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)={0xa8, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4004800}, 0x80) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x7, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) [ 84.160921][ T4200] selinux_bpf_map_alloc+0x4d/0x140 [ 84.169760][ T4200] security_bpf_map_alloc+0x50/0xb0 [ 84.174943][ T4200] __do_sys_bpf+0x953b/0xbfb0 [ 84.179595][ T4200] ? _kstrtoull+0x38d/0x490 [ 84.184077][ T4200] ? kstrtouint_from_user+0x22d/0x2b0 [ 84.189459][ T4200] ? kstrtol_from_user+0x320/0x320 [ 84.194545][ T4200] ? __kasan_slab_free+0x1f2/0x230 [ 84.199633][ T4200] ? __bpf_prog_put_rcu+0x300/0x300 [ 84.204828][ T4200] ? trace_event_raw_event_ext4_sync_fs+0x28a/0x290 [ 84.211391][ T4200] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.217429][ T4200] ? get_pid_task+0x86/0x90 [ 84.221944][ T4200] ? proc_fail_nth_write+0x18f/0x250 [ 84.227197][ T4200] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.232363][ T4200] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.237532][ T4200] ? memset+0x1f/0x40 [ 84.241483][ T4200] ? fsnotify+0x13a0/0x1460 [ 84.245957][ T4200] ? __kernel_write+0x340/0x340 [ 84.250804][ T4200] ? __fsnotify_parent+0x310/0x310 [ 84.255893][ T4200] ? security_file_permission+0x128/0x300 [ 84.261587][ T4200] ? __sb_end_write+0xa4/0xf0 [ 84.266244][ T4200] ? vfs_write+0x427/0x4f0 [ 84.270637][ T4200] ? fput_many+0x42/0x1a0 [ 84.275066][ T4200] do_syscall_64+0xcb/0x150 [ 84.279587][ T4200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.285481][ T4200] RIP: 0033:0x45d4d9 [ 84.289347][ T4200] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.308930][ T4200] RSP: 002b:00007f7a25895c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 22:44:03 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x2, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:03 executing program 3 (fault-call:0 fault-nth:2): bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 84.317359][ T4200] RAX: ffffffffffffffda RBX: 0000000000001940 RCX: 000000000045d4d9 [ 84.325326][ T4200] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 84.333284][ T4200] RBP: 00007f7a25895ca0 R08: 0000000000000000 R09: 0000000000000000 [ 84.341230][ T4200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.349176][ T4200] R13: 00007ffc680dfacf R14: 00007f7a258969c0 R15: 000000000118cf4c 22:44:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a00a4f3be28"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="070000090e"], 0x70}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x2000) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc8e621fbe676239}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="1b03df2563e4a69324eda1324ee9d24fdd7bc347010a584210e715f08f866240a61777602341fc9a9e82ea30cf96cd436782b04ebfe98c774763c74f52006d68041f927aa5abfd296fcc079057676fa7695791836c0d2dea7cea952cb95d244d9d39d3fc205565841ae57b21f1ffa536a43d562d9bce79e4cd7e1978deffba72bc3981366dd8ee880999d1b5a6c2e53c7e2e89121d5a7f27e350f8ac7058b350ad0c930654d1f7426053bb09cd34469453677a109a21fa3b0f925715ddbb80db5051142886e89d55b786e9349062a6b8a0fd56"], 0x14}}, 0x40) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 22:44:04 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x3, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 84.415563][ T4222] FAULT_INJECTION: forcing a failure. [ 84.415563][ T4222] name failslab, interval 1, probability 0, space 0, times 0 [ 84.428220][ T4222] CPU: 1 PID: 4222 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 84.438285][ T4222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.438289][ T4222] Call Trace: 22:44:04 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r1, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r2, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/48) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="42710bc78e8bb725f568dcfdfae72a3a070bf76fa794aa241ecf933d3260514012f614d5d41b1c0a6b06a384d459a548efb1019d8232c4aab4", 0x39) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r5, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xb2, 0x526e, 0x2d, @empty, @local, 0x1, 0x80, 0x81, 0x1}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x114, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4915e702fdbac17d}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000084}, 0x4040) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) syz_usb_disconnect(0xffffffffffffffff) 22:44:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a00a4f3be28"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="070000090e"], 0x70}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x2000) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc8e621fbe676239}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="1b03df2563e4a69324eda1324ee9d24fdd7bc347010a584210e715f08f866240a61777602341fc9a9e82ea30cf96cd436782b04ebfe98c774763c74f52006d68041f927aa5abfd296fcc079057676fa7695791836c0d2dea7cea952cb95d244d9d39d3fc205565841ae57b21f1ffa536a43d562d9bce79e4cd7e1978deffba72bc3981366dd8ee880999d1b5a6c2e53c7e2e89121d5a7f27e350f8ac7058b350ad0c930654d1f7426053bb09cd34469453677a109a21fa3b0f925715ddbb80db5051142886e89d55b786e9349062a6b8a0fd56"], 0x14}}, 0x40) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 84.438307][ T4222] dump_stack+0x14a/0x1ce [ 84.438318][ T4222] ? devkmsg_release+0x11c/0x11c [ 84.438327][ T4222] ? stack_trace_save+0x123/0x1f0 22:44:04 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:04 executing program 3 (fault-call:0 fault-nth:3): bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 84.438337][ T4222] ? show_regs_print_info+0x12/0x12 [ 84.438347][ T4222] ? stack_trace_snprint+0x150/0x150 22:44:04 executing program 3 (fault-call:0 fault-nth:4): bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:04 executing program 1: r0 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x800, 0x1) getsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="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", @ANYRESHEX], 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x800) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd7000fcdbdf250e00000008000b00040000000000300000000000"], 0x24}, 0x1, 0x0, 0x0, 0xc058}, 0x4) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) 22:44:04 executing program 3 (fault-call:0 fault-nth:5): bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 84.438355][ T4222] ? __kasan_kmalloc+0x189/0x1c0 [ 84.438362][ T4222] ? __kasan_kmalloc+0x12c/0x1c0 [ 84.438370][ T4222] should_fail+0x6fb/0x860 [ 84.438380][ T4222] ? setup_fault_attr+0x3d0/0x3d0 [ 84.438388][ T4222] ? __kasan_kmalloc+0x189/0x1c0 22:44:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a00a4f3be28"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="070000090e"], 0x70}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x2000) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc8e621fbe676239}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="1b03df2563e4a69324eda1324ee9d24fdd7bc347010a584210e715f08f866240a61777602341fc9a9e82ea30cf96cd436782b04ebfe98c774763c74f52006d68041f927aa5abfd296fcc079057676fa7695791836c0d2dea7cea952cb95d244d9d39d3fc205565841ae57b21f1ffa536a43d562d9bce79e4cd7e1978deffba72bc3981366dd8ee880999d1b5a6c2e53c7e2e89121d5a7f27e350f8ac7058b350ad0c930654d1f7426053bb09cd34469453677a109a21fa3b0f925715ddbb80db5051142886e89d55b786e9349062a6b8a0fd56"], 0x14}}, 0x40) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 22:44:04 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x5, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:04 executing program 3 (fault-call:0 fault-nth:6): bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 84.438397][ T4222] ? __kasan_kmalloc+0x12c/0x1c0 [ 84.438407][ T4222] ? kmem_cache_alloc_trace+0xc3/0x280 [ 84.438417][ T4222] ? radix_tree_node_alloc+0x83/0x360 [ 84.438427][ T4222] should_failslab+0x5/0x20 [ 84.438436][ T4222] kmem_cache_alloc+0x36/0x260 [ 84.438446][ T4222] radix_tree_node_alloc+0x83/0x360 [ 84.438456][ T4222] idr_get_free+0x2aa/0x880 22:44:04 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fadvise64(r4, 0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{}, {}]}) ioctl$HIDIOCGUSAGE(r4, 0xc018480b, &(0x7f0000000180)={0x2, 0x2, 0xffff, 0x3e7, 0x7, 0x7e2b}) ioctl$TIOCCBRK(r4, 0x5428) lookup_dcookie(0x0, 0x0, 0x0) [ 84.438465][ T4222] idr_alloc_cyclic+0x1f6/0x630 22:44:04 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x6, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 84.438475][ T4222] ? idr_alloc+0x2f0/0x2f0 [ 84.438485][ T4222] ? selinux_bpf_map_alloc+0x4d/0x140 [ 84.438493][ T4222] ? _raw_spin_lock_bh+0xa4/0x180 [ 84.438501][ T4222] ? selinux_bpf_map_alloc+0x6b/0x140 [ 84.438513][ T4222] __do_sys_bpf+0x958b/0xbfb0 [ 84.438524][ T4222] ? _kstrtoull+0x38d/0x490 [ 84.438533][ T4222] ? kstrtouint_from_user+0x22d/0x2b0 [ 84.438542][ T4222] ? kstrtol_from_user+0x320/0x320 [ 84.438550][ T4222] ? __kasan_slab_free+0x1f2/0x230 [ 84.438559][ T4222] ? __bpf_prog_put_rcu+0x300/0x300 [ 84.438568][ T4222] ? trace_event_raw_event_ext4_sync_fs+0x28a/0x290 [ 84.438577][ T4222] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.438588][ T4222] ? get_pid_task+0x86/0x90 [ 84.438598][ T4222] ? proc_fail_nth_write+0x18f/0x250 [ 84.438608][ T4222] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.438619][ T4222] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.438627][ T4222] ? memset+0x1f/0x40 [ 84.438640][ T4222] ? fsnotify+0x13a0/0x1460 [ 84.438655][ T4222] ? __kernel_write+0x340/0x340 [ 84.438667][ T4222] ? __fsnotify_parent+0x310/0x310 [ 84.438682][ T4222] ? security_file_permission+0x128/0x300 [ 84.438691][ T4222] ? __sb_end_write+0xa4/0xf0 [ 84.438702][ T4222] ? vfs_write+0x427/0x4f0 [[ 84.438711][ T4222] ? fput_many+0x42/0x1a0 [ 84.438725][ T4222] do_syscall_64+0xcb/0x150 [ 84.438737][ T4222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.438746][ T4222] RIP: 0033:0x45d4d9 [ 84.438757][ T4222] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.438761][ T4222] RSP: 002b:00007f7a25895c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 84.438772][ T4222] RAX: ffffffffffffffda RBX: 0000000000001940 RCX: 000000000045d4d9 [ 84.438777][ T4222] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 84.438783][ T4222] RBP: 00007f7a25895ca0 R08: 0000000000000000 R09: 0000000000000000 [ 84.438788][ T4222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 84.438793][ T4222] R13: 00007ffc680dfacf R14: 00007f7a258969c0 R15: 000000000118cf4c [ 84.454352][ T4223] x86/PAT: syz-executor.4:4223 map pfn RAM range req write-combining for [mem 0x195702000-0x195703fff], got write-back [ 84.622129][ T4245] FAULT_INJECTION: forcing a failure. [ 84.622129][ T4245] name failslab, interval 1, probability 0, space 0, times 0 [ 84.622142][ T4245] CPU: 1 PID: 4245 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 84.622146][ T4245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 *[[ 84.622150][ T4245] Call Trace: 0;31m* [ 84.622166][ T4245] dump_stack+0x14a/0x1ce [ 84.622176][ T4245] ? devkmsg_release+0x11c/0x11c [ 84.622186][ T4245] ? show_regs_print_info+0x12/0x12 [ 84.622197][ T4245] should_fail+0x6fb/0x860 [ 84.622205][ T4245] ? setup_fault_attr+0x3d0/0x3d0 [ 84.622216][ T4245] ? avc_has_perm_noaudit+0x30c/0x400 [ 84.622227][ T4245] ? __d_alloc+0x2a/0x6b0 [ 84.622236][ T4245] should_failslab+0x5/0x20 [ 84.622245][ T4245] kmem_cache_alloc+0x36/0x260 [ 84.622255][ T4245] __d_alloc+0x2a/0x6b0 [ 84.622265][ T4245] d_alloc_pseudo+0x19/0x70 [ 84.622274][ T4245] alloc_file_pseudo+0x15b/0x340 [ 84.622283][ T4245] ? alloc_empty_file_noaccount+0x70/0x70 [ 84.622292][ T4245] ? _raw_spin_unlock+0x5/0x20 ] [ 84.622304][ T4245] anon_inode_getfile+0xa7/0x170 [ 84.622313][ T4245] anon_inode_getfd+0x3e/0x80 [ 84.622323][ T4245] __do_sys_bpf+0x9663/0xbfb0 [ 84.622331][ T4245] ? _kstrtoull+0x38d/0x490 [ 84.622340][ T4245] ? kstrtouint_from_user+0x22d/0x2b0 [ 84.622349][ T4245] ? kstrtol_from_user+0x320/0x320 [ 84.622357][ T4245] ? __kasan_slab_free+0x1f2/0x230 A start job is r[ 84.622364][ T4245] ? __bpf_prog_put_rcu+0x300/0x300 unning for dev-t[ 84.622374][ T4245] ? trace_event_raw_event_ext4_sync_fs+0x28a/0x290 tyS0.device (1mi[ 84.622383][ T4245] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 n 18s / 1min 30s[ 84.622393][ T4245] ? get_pid_task+0x86/0x90 )[ 84.622403][ T4245] ? proc_fail_nth_write+0x18f/0x250 [ 84.622412][ T4245] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.622422][ T4245] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.622430][ T4245] ? memset+0x1f/0x40 [ 84.622438][ T4245] ? fsnotify+0x13a0/0x1460 [ 84.622447][ T4245] ? __kernel_write+0x340/0x340 [ 84.622457][ T4245] ? __fsnotify_parent+0x310/0x310 [ 84.622468][ T4245] ? security_file_permission+0x128/0x300 [ 84.622476][ T4245] ? __sb_end_write+0xa4/0xf0 [ 84.622485][ T4245] ? vfs_write+0x427/0x4f0 [ 84.622492][ T4245] ? fput_many+0x42/0x1a0 [ 84.622505][ T4245] do_syscall_64+0xcb/0x150 [ 84.622515][ T4245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.622523][ T4245] RIP: 0033:0x45d4d9 [ 84.622532][ T4245] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.622537][ T4245] RSP: 002b:00007f7a25895c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 84.622547][ T4245] RAX: ffffffffffffffda RBX: 0000000000001940 RCX: 000000000045d4d9 [ 84.622553][ T4245] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 84.622558][ T4245] RBP: 00007f7a25895ca0 R08: 0000000000000000 R09: 0000000000000000 [ 84.622564][ T4245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 84.622569][ T4245] R13: 00007ffc680dfacf R14: 00007f7a258969c0 R15: 000000000118cf4c [ 84.651620][ T4250] FAULT_INJECTION: forcing a failure. [ 84.651620][ T4250] name failslab, interval 1, probability 0, space 0, times 0 [ 84.651633][ T4250] CPU: 1 PID: 4250 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 84.651638][ T4250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.651641][ T4250] Call Trace: [ 84.651657][ T4250] dump_stack+0x14a/0x1ce [ 84.651668][ T4250] ? devkmsg_release+0x11c/0x11c [ 84.651678][ T4250] ? show_regs_print_info+0x12/0x12 [ 84.651688][ T4250] should_fail+0x6fb/0x860 [ 84.651696][ T4250] ? setup_fault_attr+0x3d0/0x3d0 [ 84.651706][ T4250] ? __alloc_file+0x26/0x390 [ 84.651716][ T4250] should_failslab+0x5/0x20 [ 84.651726][ T4250] kmem_cache_alloc+0x36/0x260 [ 84.651734][ T4250] ? _raw_spin_trylock_bh+0x190/0x190 [ 84.651740][ T4250] __alloc_file+0x26/0x390 [ 84.651747][ T4250] ? alloc_empty_file+0x49/0x1b0 [ 84.651755][ T4250] alloc_empty_file+0xa9/0x1b0 [ 84.651762][ T4250] alloc_file+0x58/0x4b0 [ 84.651771][ T4250] alloc_file_pseudo+0x28c/0x340 [ 84.651780][ T4250] ? alloc_empty_file_noaccount+0x70/0x70 [ 84.651789][ T4250] ? _raw_spin_unlock+0x5/0x20 [ 84.651799][ T4250] anon_inode_getfile+0xa7/0x170 [ 84.651810][ T4250] anon_inode_getfd+0x3e/0x80 [ 84.651821][ T4250] __do_sys_bpf+0x9663/0xbfb0 [ 84.651830][ T4250] ? _kstrtoull+0x38d/0x490 [ 84.651838][ T4250] ? kstrtouint_from_user+0x22d/0x2b0 [ 84.651847][ T4250] ? kstrtol_from_user+0x320/0x320 [ 84.651856][ T4250] ? __kasan_slab_free+0x1f2/0x230 [ 84.651874][ T4250] ? __bpf_prog_put_rcu+0x300/0x300 [ 84.651885][ T4250] ? trace_event_raw_event_ext4_sync_fs+0x28a/0x290 [ 84.651893][ T4250] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.651903][ T4250] ? get_pid_task+0x86/0x90 [ 84.651913][ T4250] ? proc_fail_nth_write+0x18f/0x250 [ 84.651921][ T4250] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.651931][ T4250] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.651937][ T4250] ? memset+0x1f/0x40 [ 84.651945][ T4250] ? fsnotify+0x13a0/0x1460 [ 84.651956][ T4250] ? __kernel_write+0x340/0x340 [ 84.651966][ T4250] ? __fsnotify_parent+0x310/0x310 [ 84.651978][ T4250] ? security_file_permission+0x128/0x300 [ 84.651985][ T4250] ? __sb_end_write+0xa4/0xf0 [ 84.651993][ T4250] ? vfs_write+0x427/0x4f0 [ 84.652000][ T4250] ? fput_many+0x42/0x1a0 [ 84.652011][ T4250] do_syscall_64+0xcb/0x150 [ 84.652020][ T4250] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.652028][ T4250] RIP: 0033:0x45d4d9 [ 84.652037][ T4250] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.652042][ T4250] RSP: 002b:00007f7a25895c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 84.652050][ T4250] RAX: ffffffffffffffda RBX: 0000000000001940 RCX: 000000000045d4d9 [ 84.652055][ T4250] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 84.652060][ T4250] RBP: 00007f7a25895ca0 R08: 0000000000000000 R09: 0000000000000000 [ 84.652065][ T4250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 84.652070][ T4250] R13: 00007ffc680dfacf R14: 00007f7a258969c0 R15: 000000000118cf4c [ 84.681314][ T4258] FAULT_INJECTION: forcing a failure. [ 84.681314][ T4258] name failslab, interval 1, probability 0, space 0, times 0 [ 84.681328][ T4258] CPU: 1 PID: 4258 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 84.681333][ T4258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.681336][ T4258] Call Trace: [ 84.681352][ T4258] dump_stack+0x14a/0x1ce [ 84.681363][ T4258] ? devkmsg_release+0x11c/0x11c [ 84.681375][ T4258] ? show_regs_print_info+0x12/0x12 [ 84.681386][ T4258] should_fail+0x6fb/0x860 [ 84.681395][ T4258] ? setup_fault_attr+0x3d0/0x3d0 [ 84.681409][ T4258] ? security_file_alloc+0x32/0x200 [ 84.681420][ T4258] should_failslab+0x5/0x20 [ 84.681431][ T4258] kmem_cache_alloc+0x36/0x260 [ 84.681442][ T4258] security_file_alloc+0x32/0x200 [ 84.681452][ T4258] __alloc_file+0xc6/0x390 [ 84.681461][ T4258] alloc_empty_file+0xa9/0x1b0 [ 84.681469][ T4258] alloc_file+0x58/0x4b0 [ 84.681479][ T4258] alloc_file_pseudo+0x28c/0x340 [ 84.681488][ T4258] ? alloc_empty_file_noaccount+0x70/0x70 [ 84.681497][ T4258] ? _raw_spin_unlock+0x5/0x20 [ 84.681508][ T4258] anon_inode_getfile+0xa7/0x170 [ 84.681519][ T4258] anon_inode_getfd+0x3e/0x80 [ 84.681530][ T4258] __do_sys_bpf+0x9663/0xbfb0 [ 84.681541][ T4258] ? _kstrtoull+0x38d/0x490 [ 84.681551][ T4258] ? kstrtouint_from_user+0x22d/0x2b0 [ 84.681561][ T4258] ? kstrtol_from_user+0x320/0x320 [ 84.681569][ T4258] ? __kasan_slab_free+0x1f2/0x230 [ 84.681577][ T4258] ? __bpf_prog_put_rcu+0x300/0x300 [ 84.681587][ T4258] ? trace_event_raw_event_ext4_sync_fs+0x28a/0x290 [ 84.681595][ T4258] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.681606][ T4258] ? get_pid_task+0x86/0x90 [ 84.681615][ T4258] ? proc_fail_nth_write+0x18f/0x250 [ 84.681625][ T4258] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.681635][ T4258] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.681643][ T4258] ? memset+0x1f/0x40 [ 84.681652][ T4258] ? fsnotify+0x13a0/0x1460 [ 84.681663][ T4258] ? __kernel_write+0x340/0x340 [ 84.681674][ T4258] ? __fsnotify_parent+0x310/0x310 [ 84.681686][ T4258] ? security_file_permission+0x128/0x300 [ 84.681694][ T4258] ? __sb_end_write+0xa4/0xf0 [ 84.681704][ T4258] ? vfs_write+0x427/0x4f0 [ 84.681712][ T4258] ? fput_many+0x42/0x1a0 [ 84.681725][ T4258] do_syscall_64+0xcb/0x150 [ 84.681735][ T4258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.681743][ T4258] RIP: 0033:0x45d4d9 [ 84.681753][ T4258] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.681758][ T4258] RSP: 002b:00007f7a25895c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 84.681767][ T4258] RAX: ffffffffffffffda RBX: 0000000000001940 RCX: 000000000045d4d9 [ 84.681773][ T4258] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 84.681778][ T4258] RBP: 00007f7a25895ca0 R08: 0000000000000000 R09: 0000000000000000 [ 84.681783][ T4258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 84.681790][ T4258] R13: 00007ffc680dfacf R14: 00007f7a258969c0 R15: 000000000118cf4c [ 84.805925][ T4271] x86/PAT: syz-executor.2:4271 map pfn RAM range req write-combining for [mem 0x192402000-0x192403fff], got write-back 22:44:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = add_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f0000000300)="fd035a6540aa79c61365114f0000008000000000a1636964022f00000000", 0x1e, 0x0) r5 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, r5, 0x0) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)=']!(-+\x00', r4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @descriptor="3f3f5c48ca7ab9fd"}, 0x57, r4, [], "f739bd9f4fd32e85d00d2c31f7980274ad77569f3bf150d7a2c960586d84d805eb7f3c655b9c8f16214b40cc779f0607cb5e482cf6d320c5bfeed4c6f4da6ccfba52d6b26f340c2d3ea5afb7ff6f828ddfdb81a1e4c23e"}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 22:44:05 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r1, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r2, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/48) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="42710bc78e8bb725f568dcfdfae72a3a070bf76fa794aa241ecf933d3260514012f614d5d41b1c0a6b06a384d459a548efb1019d8232c4aab4", 0x39) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r5, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xb2, 0x526e, 0x2d, @empty, @local, 0x1, 0x80, 0x81, 0x1}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x114, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4915e702fdbac17d}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000084}, 0x4040) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) syz_usb_disconnect(0xffffffffffffffff) 22:44:05 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x7, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a00a4f3be28"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="070000090e"], 0x70}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x2000) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc8e621fbe676239}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="1b03df2563e4a69324eda1324ee9d24fdd7bc347010a584210e715f08f866240a61777602341fc9a9e82ea30cf96cd436782b04ebfe98c774763c74f52006d68041f927aa5abfd296fcc079057676fa7695791836c0d2dea7cea952cb95d244d9d39d3fc205565841ae57b21f1ffa536a43d562d9bce79e4cd7e1978deffba72bc3981366dd8ee880999d1b5a6c2e53c7e2e89121d5a7f27e350f8ac7058b350ad0c930654d1f7426053bb09cd34469453677a109a21fa3b0f925715ddbb80db5051142886e89d55b786e9349062a6b8a0fd56"], 0x14}}, 0x40) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 22:44:05 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:05 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:05 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r1, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r2, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/48) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="42710bc78e8bb725f568dcfdfae72a3a070bf76fa794aa241ecf933d3260514012f614d5d41b1c0a6b06a384d459a548efb1019d8232c4aab4", 0x39) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r5, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xb2, 0x526e, 0x2d, @empty, @local, 0x1, 0x80, 0x81, 0x1}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x114, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4915e702fdbac17d}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000084}, 0x4040) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) syz_usb_disconnect(0xffffffffffffffff) 22:44:05 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r1, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r2, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/48) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="42710bc78e8bb725f568dcfdfae72a3a070bf76fa794aa241ecf933d3260514012f614d5d41b1c0a6b06a384d459a548efb1019d8232c4aab4", 0x39) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r5, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xb2, 0x526e, 0x2d, @empty, @local, 0x1, 0x80, 0x81, 0x1}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x114, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4915e702fdbac17d}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000084}, 0x4040) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) syz_usb_disconnect(0xffffffffffffffff) [* ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ 86.019165][ T4297] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 86.039763][ T4306] x86/PAT: syz-executor.2:4306 map pfn RAM range req write-combining for [mem 0x193f02000-0x193f03fff], got write-back [ 86.047273][ T4309] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:44:05 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x9, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:05 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r1, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r2, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/48) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="42710bc78e8bb725f568dcfdfae72a3a070bf76fa794aa241ecf933d3260514012f614d5d41b1c0a6b06a384d459a548efb1019d8232c4aab4", 0x39) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r5, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xb2, 0x526e, 0x2d, @empty, @local, 0x1, 0x80, 0x81, 0x1}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x114, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4915e702fdbac17d}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000084}, 0x4040) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) syz_usb_disconnect(0xffffffffffffffff) 22:44:05 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xa, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:05 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a00a4f3be28"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="070000090e"], 0x70}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x2000) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc8e621fbe676239}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="1b03df2563e4a69324eda1324ee9d24fdd7bc347010a584210e715f08f866240a61777602341fc9a9e82ea30cf96cd436782b04ebfe98c774763c74f52006d68041f927aa5abfd296fcc079057676fa7695791836c0d2dea7cea952cb95d244d9d39d3fc205565841ae57b21f1ffa536a43d562d9bce79e4cd7e1978deffba72bc3981366dd8ee880999d1b5a6c2e53c7e2e89121d5a7f27e350f8ac7058b350ad0c930654d1f7426053bb09cd34469453677a109a21fa3b0f925715ddbb80db5051142886e89d55b786e9349062a6b8a0fd56"], 0x14}}, 0x40) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 22:44:05 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xb, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:05 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:05 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:05 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xc, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:05 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 86.176110][ T4348] x86/PAT: syz-executor.2:4348 map pfn RAM range req write-combining for [mem 0x195f02000-0x195f03fff], got write-back 22:44:05 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r1, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r2, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/48) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="42710bc78e8bb725f568dcfdfae72a3a070bf76fa794aa241ecf933d3260514012f614d5d41b1c0a6b06a384d459a548efb1019d8232c4aab4", 0x39) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r5, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xb2, 0x526e, 0x2d, @empty, @local, 0x1, 0x80, 0x81, 0x1}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x114, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4915e702fdbac17d}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000084}, 0x4040) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) syz_usb_disconnect(0xffffffffffffffff) 22:44:06 executing program 5: unshare(0x44000600) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x2000) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0261ce0000000000000000"], 0xb, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) bind(r2, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$FIOCLEX(r1, 0x5451) 22:44:06 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xd, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:06 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1008c20, &(0x7f0000000200)=ANY=[@ANYBLOB='usrjquota=']) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r0, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0/file0\x00', r0}, 0x10) 22:44:06 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r1, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r2, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/48) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="42710bc78e8bb725f568dcfdfae72a3a070bf76fa794aa241ecf933d3260514012f614d5d41b1c0a6b06a384d459a548efb1019d8232c4aab4", 0x39) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r5, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xb2, 0x526e, 0x2d, @empty, @local, 0x1, 0x80, 0x81, 0x1}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x114, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4915e702fdbac17d}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000084}, 0x4040) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) syz_usb_disconnect(0xffffffffffffffff) 22:44:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x3) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) fdatasync(r1) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x1) 22:44:06 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xe, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:06 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:06 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 87.012960][ T4376] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,errors=continue [ 87.042449][ T4398] x86/PAT: syz-executor.5:4398 map pfn RAM range req write-combining for [mem 0x192c02000-0x192c03fff], got write-back 22:44:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f70000000040000008204000000040010"], 0x18}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x2000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r5, 0xf503, 0x0) r6 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r6, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, &(0x7f0000000000)=0x8001) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r3) 22:44:06 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x10, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:06 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 87.058536][ T4394] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,errors=continue [ 87.091908][ T4408] device syz_tun entered promiscuous mode 22:44:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1008c20, &(0x7f0000000200)=ANY=[@ANYBLOB='usrjquota=']) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r0, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0/file0\x00', r0}, 0x10) 22:44:06 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x11, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:06 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:06 executing program 5: rt_sigaction(0x11, &(0x7f00000002c0)={0x0, 0x40000001, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r1, r2/1000+60000}, {0x0, 0xea60}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f0000000140)) r7 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) tkill(r0, 0x40) [ 87.137098][ T4408] x86/PAT: syz-executor.4:4408 map pfn RAM range req write-combining for [mem 0x193f02000-0x193f03fff], got write-back [ 87.219707][ T4428] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,errors=continue [ 87.359612][ T4404] device syz_tun left promiscuous mode [ 87.388744][ T4408] device syz_tun entered promiscuous mode [ 87.400511][ T4438] x86/PAT: syz-executor.4:4438 map pfn RAM range req write-combining for [mem 0x195702000-0x195703fff], got write-back [ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 87.489330][ T4404] device syz_tun left promiscuous mode 22:44:07 executing program 3: bpf$MAP_CREATE(0xc, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:07 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x12, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:07 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x11, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001d00)=[{{&(0x7f00000002c0)=@can, 0x80, &(0x7f0000001900)=[{&(0x7f0000000400)=""/251, 0xfb}, {&(0x7f0000000500)=""/231, 0xe7}, {&(0x7f0000000340)=""/103, 0x67}, {&(0x7f0000000600)=""/173, 0xad}, {&(0x7f0000000780)=""/144, 0x90}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/81, 0x51}, {&(0x7f0000001880)=""/91, 0x5b}], 0x8, &(0x7f0000001980)=""/183, 0xb7}, 0xbf0}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000140)}, {&(0x7f0000001a40)=""/231, 0xe7}, {&(0x7f0000001b40)=""/124, 0x7c}], 0x3, &(0x7f0000001c00)=""/214, 0xd6}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x4139554b) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)={0x9, 0x6f, 0x1}, 0x9) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ftruncate(0xffffffffffffffff, 0x100000000) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x153) syz_emit_ethernet(0x25e, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32=r5, @ANYRES32, @ANYRES64], 0x0) 22:44:07 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x215, 0x4) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'user.', '\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x2) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001540)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001b40)="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", 0x1c6}, {&(0x7f0000000000)="0c06251f00000000461ace70236fa0348db1147c2390dbe06de04e35eb0265000000", 0x22}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f", 0x61}], 0x4}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f8241", 0x53}], 0x1}}], 0x2, 0x8014) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:44:07 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:07 executing program 2: syz_usb_connect$uac1(0x0, 0xb7, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa5, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "a1553004354c"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "0792"}, @as_header={0x7}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "032804", "84"}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x6, 0xcc, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0xb0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0xcf}, [@mixer_unit={0x8, 0x24, 0x4, 0x4, 0xe8, "83c958"}, @feature_unit={0xf, 0x24, 0x6, 0x3, 0x2, 0x4, [0x1, 0x9, 0x7, 0xa], 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x9, 0x22, 0xff, {0x7, 0x25, 0x1, 0x1, 0x1, 0x9b}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x4, 0x2, 0x0, "083574a9a3c5d26a"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3f, 0x2, 0x50, 0x81, "fa9a", "0b1348"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x800, 0x2, "88762fd98c6f"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x4, 0x1002}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0xb693, 0x4, 0x9, "d0da18f6dad679"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0xf8, 0x0, 0xcb, {0x7, 0x25, 0x1, 0x1, 0x1, 0x4}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x110, 0x9, 0x0, 0xbb, 0x10}, 0x2d, &(0x7f0000000200)={0x5, 0xf, 0x2d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "5005bb66be855e18e67d332af766d7de"}, @ss_container_id={0x14, 0x10, 0x4, 0x6f, "25c122a9a7c6f13c9368038f363932b3"}]}, 0x9, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x410}}, {0xcb, &(0x7f0000000280)=@string={0xcb, 0x3, "8387c2c1f984b21b213bad6dfdd8def3092f0095d893ae371e3c7b5e91f4e8826c9270e89a52cc510b5589906f09774c93aa4785a968a83fbc791091e36aebe722ea5788e491a69410dcd53402ba165a89802803f869131e38afe563de986f9ead9326af787c8c4f3d57397e37856a14499a6a702b4facff63ebd41512d1be2e071d81ff32f7684f4579f2b9359b47166f9cc80d20ea50a095a0d24d9fbb788d591a190b2f73eeac02f52d3462b499c18b4755ad296a4e9e507aa63e0eeff1d7fa2f28aa163bd89e0f"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x412}}, {0x35, &(0x7f0000000600)=ANY=[@ANYBLOB="350337eddf8e1869588367fe2212e16c130c1942f706c77b3df246093180ad5249084a2f3f7938d2bfa9310000fc577a49a47ec1bf18885b00000000000000008f28bf980dd65ba60cb46d11b608e16c4853e55562432d2ce08df05e5f381b4ebfcd335a220e4a6841f9e3fa171b3a67a774638d31c107d305420e1c018bc5eb25c18b8b20f6d515ea511ac9"]}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0xc09}}, {0x8, &(0x7f0000000440)=@string={0x8, 0x3, "a4448cb2e1d7"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x422}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1004}}]}) 22:44:07 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x32, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:07 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xd8, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:07 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 87.888105][ T2897] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 88.138102][ T2897] usb 3-1: Using ep0 maxpacket: 16 [ 88.258160][ T2897] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 88.266900][ T2897] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 88.276542][ T2897] usb 3-1: config 1 has no interface number 1 [ 88.283015][ T2897] usb 3-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 88.292547][ T2897] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ ***] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 88.468225][ T2897] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 88.477269][ T2897] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.485944][ T2897] usb 3-1: Product: syz [ 88.490426][ T2897] usb 3-1: Manufacturer: syz [ 88.495000][ T2897] usb 3-1: SerialNumber: syz [ 88.818195][ T2897] usb 3-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 88.840464][ T2897] usb 3-1: USB disconnect, device number 4 [ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 89.508134][ T93] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 89.758083][ T93] usb 3-1: Using ep0 maxpacket: 16 [ 89.878104][ T93] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 89.886798][ T93] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 89.895794][ T93] usb 3-1: config 1 has no interface number 1 [ 89.901915][ T93] usb 3-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 89.910962][ T93] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ **] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 90.078146][ T93] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 90.087228][ T93] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.095245][ T93] usb 3-1: Product: syz [ 90.099428][ T93] usb 3-1: Manufacturer: syz [ 90.104006][ T93] usb 3-1: SerialNumber: syz 22:44:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="9ef9fd132c0000000300000000"], 0x2c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 22:44:09 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:09 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x1f0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001d00)=[{{&(0x7f00000002c0)=@can, 0x80, &(0x7f0000001900)=[{&(0x7f0000000400)=""/251, 0xfb}, {&(0x7f0000000500)=""/231, 0xe7}, {&(0x7f0000000340)=""/103, 0x67}, {&(0x7f0000000600)=""/173, 0xad}, {&(0x7f0000000780)=""/144, 0x90}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/81, 0x51}, {&(0x7f0000001880)=""/91, 0x5b}], 0x8, &(0x7f0000001980)=""/183, 0xb7}, 0xbf0}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000140)}, {&(0x7f0000001a40)=""/231, 0xe7}, {&(0x7f0000001b40)=""/124, 0x7c}], 0x3, &(0x7f0000001c00)=""/214, 0xd6}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x4139554b) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)={0x9, 0x6f, 0x1}, 0x9) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ftruncate(0xffffffffffffffff, 0x100000000) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x153) syz_emit_ethernet(0x25e, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32=r5, @ANYRES32, @ANYRES64], 0x0) 22:44:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x3}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x400}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRES16, @ANYRES64], 0x35) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000340)) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0}, 0x4a2, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0090e0f38c28a447742606"]) 22:44:09 executing program 3: bpf$MAP_CREATE(0x11, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:09 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x300, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:09 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:09 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:09 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x31e, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:09 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:09 executing program 2: syz_usb_connect$uac1(0x0, 0xb7, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa5, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "a1553004354c"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "0792"}, @as_header={0x7}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "032804", "84"}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x6, 0xcc, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0xb0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0xcf}, [@mixer_unit={0x8, 0x24, 0x4, 0x4, 0xe8, "83c958"}, @feature_unit={0xf, 0x24, 0x6, 0x3, 0x2, 0x4, [0x1, 0x9, 0x7, 0xa], 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x9, 0x22, 0xff, {0x7, 0x25, 0x1, 0x1, 0x1, 0x9b}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x4, 0x2, 0x0, "083574a9a3c5d26a"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3f, 0x2, 0x50, 0x81, "fa9a", "0b1348"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x800, 0x2, "88762fd98c6f"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x4, 0x1002}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0xb693, 0x4, 0x9, "d0da18f6dad679"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0xf8, 0x0, 0xcb, {0x7, 0x25, 0x1, 0x1, 0x1, 0x4}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x110, 0x9, 0x0, 0xbb, 0x10}, 0x2d, &(0x7f0000000200)={0x5, 0xf, 0x2d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "5005bb66be855e18e67d332af766d7de"}, @ss_container_id={0x14, 0x10, 0x4, 0x6f, "25c122a9a7c6f13c9368038f363932b3"}]}, 0x9, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x410}}, {0xcb, &(0x7f0000000280)=@string={0xcb, 0x3, "8387c2c1f984b21b213bad6dfdd8def3092f0095d893ae371e3c7b5e91f4e8826c9270e89a52cc510b5589906f09774c93aa4785a968a83fbc791091e36aebe722ea5788e491a69410dcd53402ba165a89802803f869131e38afe563de986f9ead9326af787c8c4f3d57397e37856a14499a6a702b4facff63ebd41512d1be2e071d81ff32f7684f4579f2b9359b47166f9cc80d20ea50a095a0d24d9fbb788d591a190b2f73eeac02f52d3462b499c18b4755ad296a4e9e507aa63e0eeff1d7fa2f28aa163bd89e0f"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x412}}, {0x35, &(0x7f0000000600)=ANY=[@ANYBLOB="350337eddf8e1869588367fe2212e16c130c1942f706c77b3df246093180ad5249084a2f3f7938d2bfa9310000fc577a49a47ec1bf18885b00000000000000008f28bf980dd65ba60cb46d11b608e16c4853e55562432d2ce08df05e5f381b4ebfcd335a220e4a6841f9e3fa171b3a67a774638d31c107d305420e1c018bc5eb25c18b8b20f6d515ea511ac9"]}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0xc09}}, {0x8, &(0x7f0000000440)=@string={0x8, 0x3, "a4448cb2e1d7"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x422}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1004}}]}) 22:44:10 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x500, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000003c0)='./bus/file1\x00', 0x2000, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f0000000440)='./bus/file0\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000380)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x7, 0x10000}]}, 0xc, 0x0) 22:44:10 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ ***] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 90.440611][ T93] usb 3-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 90.474449][ T93] usb 3-1: USB disconnect, device number 5 [ 90.517237][ T4552] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 90.538724][ T4552] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 90.838063][ T93] usb 3-1: new high-speed USB device number 6 using dummy_hcd 22:44:10 executing program 1: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000200)={0x3, 0x2f}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[@ANYBLOB="7803000017000b6e0000000000000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000aa0000000000000000f50000000000000000000000000000000000000000000000656905bb15cee0c8146e140e671a667eb057dc115513d3d03c0c7a7ea789f20efe", @ANYRES32=0x0, @ANYRES64=r1, @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRESDEC], 0x178}, 0x1, 0x0, 0x0, 0x4000058}, 0x40) 22:44:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x2000) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x942e, 0x0) 22:44:10 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:10 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x600, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000003c0)='./bus/file1\x00', 0x2000, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f0000000440)='./bus/file0\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000380)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x7, 0x10000}]}, 0xc, 0x0) 22:44:10 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:10 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x700, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) fdatasync(r3) [ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 91.021349][ T4569] x86/PAT: syz-executor.5:4569 map pfn RAM range req write-combining for [mem 0x194f02000-0x194f03fff], got write-back [ 91.055401][ T4579] x86/PAT: syz-executor.5:4579 map pfn RAM range req write-combining for [mem 0x192402000-0x192403fff], got write-back [ 91.070407][ T4585] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 91.078080][ T93] usb 3-1: Using ep0 maxpacket: 16 [ 91.082239][ T4585] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 91.092988][ T4585] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 91.101384][ T4585] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 91.170469][ T4585] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 91.178274][ T4585] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 91.186668][ T4585] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 91.195099][ T4585] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 91.218206][ T93] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 91.226948][ T93] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 91.239237][ T93] usb 3-1: config 1 has no interface number 1 [ 91.245353][ T93] usb 3-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 91.254440][ T93] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 91.428253][ T93] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 91.437299][ T93] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.445301][ T93] usb 3-1: Product: syz [ 91.445314][ T93] usb 3-1: Manufacturer: syz [ 91.445325][ T93] usb 3-1: SerialNumber: syz [ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 91.768185][ T93] usb 3-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 91.790357][ T93] usb 3-1: USB disconnect, device number 6 22:44:11 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x600000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r3, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x8040) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) lookup_dcookie(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/89) r4 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) setns(0xffffffffffffffff, 0x4000000) 22:44:11 executing program 3: bpf$MAP_CREATE(0x17, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:11 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x900, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:11 executing program 1: unshare(0x44000600) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) unshare(0x44060400) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/232) ioctl$PPPIOCSNPMODE(r2, 0x4010744d, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r5, r6) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r7, 0x3, 0xba}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'cryptd(xcbc(cipher_null))\x00'}}, &(0x7f0000000200)="d7577c", &(0x7f0000000240)=""/186) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:44:11 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x3) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0xf8, 0xff, 0x0, 0x200000000089, 0xe000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x4, @perf_config_ext={0x8201, 0x81}, 0x414bc, 0x100000, 0x7fff, 0x9, 0x1, 0xfffffffe}, r0, 0xfffffffffffffff6, r3, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)=""/174, 0xae}, {&(0x7f00000003c0)=""/71, 0x47}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000600)=""/182, 0xb6}], 0x4}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/248, 0xf8}, {&(0x7f0000001900)=""/130, 0x82}, {&(0x7f00000019c0)=""/223, 0xdf}, {&(0x7f0000000280)=""/10, 0xa}], 0x4, &(0x7f0000001ac0)=""/4096, 0x1000}, 0x9a8}], 0x2, 0x60, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x64200103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@dev, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x4000, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11}, {0xfffffffffffffffc, 0x9b, 0x0, 0x0, 0x0, 0x8000000000000000}, {0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x4}, {{@in6=@remote, 0x0, 0x3c}, 0x2, @in=@multicast2, 0x100000, 0x0, 0x0, 0x1, 0x2000}}, 0xe8) 22:44:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) fdatasync(r3) 22:44:11 executing program 3: bpf$MAP_CREATE(0x300, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:11 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xa00, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:11 executing program 3: bpf$MAP_CREATE(0x500, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:11 executing program 3: bpf$MAP_CREATE(0x600, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:11 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xb00, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:11 executing program 3: bpf$MAP_CREATE(0x700, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [*** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 92.249313][ T4610] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 92.266003][ T4610] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 92.280087][ T4610] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 92.291165][ T4610] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 92.426448][ T4639] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 22:44:12 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x3) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0xf8, 0xff, 0x0, 0x200000000089, 0xe000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x4, @perf_config_ext={0x8201, 0x81}, 0x414bc, 0x100000, 0x7fff, 0x9, 0x1, 0xfffffffe}, r0, 0xfffffffffffffff6, r3, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)=""/174, 0xae}, {&(0x7f00000003c0)=""/71, 0x47}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000600)=""/182, 0xb6}], 0x4}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/248, 0xf8}, {&(0x7f0000001900)=""/130, 0x82}, {&(0x7f00000019c0)=""/223, 0xdf}, {&(0x7f0000000280)=""/10, 0xa}], 0x4, &(0x7f0000001ac0)=""/4096, 0x1000}, 0x9a8}], 0x2, 0x60, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x64200103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@dev, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x4000, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11}, {0xfffffffffffffffc, 0x9b, 0x0, 0x0, 0x0, 0x8000000000000000}, {0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x4}, {{@in6=@remote, 0x0, 0x3c}, 0x2, @in=@multicast2, 0x100000, 0x0, 0x0, 0x1, 0x2000}}, 0xe8) 22:44:12 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xc00, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) fdatasync(r3) 22:44:12 executing program 3: bpf$MAP_CREATE(0x900, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:12 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x600000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r3, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x8040) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) lookup_dcookie(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/89) r4 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) setns(0xffffffffffffffff, 0x4000000) 22:44:12 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03000f000514af0003140c000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x900, 0x0) 22:44:12 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xd00, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:12 executing program 3: bpf$MAP_CREATE(0xa00, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:12 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xe00, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 92.823387][ T4661] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 92.836470][ T4661] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 92.846795][ T4661] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 92.867965][ T4663] loop1: p1 < > p2 < > p3 22:44:12 executing program 3: bpf$MAP_CREATE(0xb00, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:12 executing program 3: bpf$MAP_CREATE(0xc00, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 92.881272][ T4663] loop1: partition table partially beyond EOD, truncated [ 92.895337][ T4661] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 92.896509][ T4663] loop1: p1 start 335741103 is beyond EOD, truncated 22:44:12 executing program 3: bpf$MAP_CREATE(0xd00, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:12 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x600000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r3, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x8040) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) lookup_dcookie(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/89) r4 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) setns(0xffffffffffffffff, 0x4000000) 22:44:12 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x1100, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) fdatasync(r3) 22:44:12 executing program 3: bpf$MAP_CREATE(0xe00, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [* ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 93.026550][ T4663] loop1: p2 size 2 extends beyond EOD, truncated [ 93.089112][ T4663] loop1: p3 start 10551295 is beyond EOD, truncated [ 93.123043][ T4713] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 93.147200][ T4713] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 93.148938][ T4716] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 93.182398][ T4713] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 93.218628][ T4713] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 22:44:13 executing program 3: bpf$MAP_CREATE(0xf00, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x1200, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:13 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x600000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r3, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x8040) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) lookup_dcookie(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/89) r4 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) setns(0xffffffffffffffff, 0x4000000) 22:44:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="817a993fad8368c031cd7686fee92870adc4f6f394b424e603b64693405285c91186a3a4459124cd941e27292e4e3feffd", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dcec29aa956c14c4eb31ed9c3b5b773d4d92ef1bced9d256af4830ee93ce2d2e6175a0bac378cd85e0e43ffedc9b26d841844e1909b1661068aa8184fdd7fc64d9845262af0f2f1877805859c09cb65d20fdc3cb31e14312313c965121f8e4ad7d71219911c35b2b8aeb2a88d40523b65dcba2c1dcaffe7f780bc59bad87161fd29ce70d827f33779f5d56699d5f82f674ef72448e9f9308802adf7a6c6e716", @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000100)) linkat(r4, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x400) syz_fuse_handle_req(r1, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d9f95e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1a1842, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0xfffffff0}], 0x1) ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0xfffffffffffffe00, 0x3fe5}) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r6, 0x5197) 22:44:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x1e03, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:13 executing program 3: bpf$MAP_CREATE(0x1100, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.636847][ T4727] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 93.670510][ T4727] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 22:44:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x3200, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 93.680630][ T4739] fuse: Unknown parameter 'z™?­ƒhÀ1Ív†þé(p­Äöó”´$æ¶F“@R…Ɇ£¤E‘$Í”').N?ïý0x0000000000000004' [ 93.696438][ T4727] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 93.712712][ T4744] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 93.726695][ T4727] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 22:44:13 executing program 3: bpf$MAP_CREATE(0x1200, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xd800, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:13 executing program 3: bpf$MAP_CREATE(0x1300, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xf001, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 93.890517][ T4761] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 93.901021][ T4761] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [*** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.939661][ T4761] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 93.947598][ T4761] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 94.080015][ T4739] fuse: Unknown parameter 'z™?­ƒhÀ1Ív†þé(p­Äöó”´$æ¶F“@R…Ɇ£¤E‘$Í”').N?ïý0x0000000000000004' 22:44:14 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x600000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r3, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x8040) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) lookup_dcookie(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/89) r4 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) setns(0xffffffffffffffff, 0x4000000) 22:44:14 executing program 3: bpf$MAP_CREATE(0x1400, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:14 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xff00, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a136, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, r2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x5, 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statx(r4, &(0x7f0000000380)='./bus\x00', 0x1000, 0x800, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="67fa0664f2", @ANYRESHEX=r6]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x1}, [{}, {0x2, 0x5}, {0x2, 0x1}, {0x2, 0x7}, {0x2, 0x2}, {0x2, 0x1}], {0x4, 0x6}, [{0x8, 0x1}, {0x8, 0x1, r5}, {0x8, 0x6, r6}], {0x10, 0x4}}, 0x6c, 0x1) r7 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r7, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f00000000c0)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FIOCLEX(r0, 0x5451) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 22:44:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f0000003d80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000005dc0)=0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) statx(r8, &(0x7f0000005e40)='./file0\x00', 0x100, 0x100, &(0x7f0000005e80)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) statx(r11, &(0x7f0000005f80)='./file0\x00', 0x0, 0x400, &(0x7f0000005fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006100)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x10000040}, 0xc, &(0x7f0000003d00)=[{&(0x7f0000000100)={0x128, 0x42, 0x10, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x94, 0x0, 0x0, @fd}, @generic="b76d0e85562d5d0e9dfd879b15f41790544a6e02f162e5895a7c74e3d9f577dfb7e16ede1d8b50bd4d9578700cc395801fe9034b88c2bd10fb9d2254858cd2885b0c69edfc8eca662829ae3bb9ec6454541f83196c94d2a8e73392afa4dd24733d33698492688cd02886b947c5d178459ed69bcdb0055d572f6f5383cc84914cd8ad8eda2f9c6fc82434ef0e922afe15b645deb3a235378508e56bb5e341a39c", @generic="e222310dc40bca5502574fa1cc65ed8b17fbdf8b97f8d93fbbef5ee09dada04018ded349c7a91cbe256fc78af1b121ff55dc7a83e643db66b94a2fc72fad8fbe4bd4923743fa2fbb4693aaa692fd5af0b01f3a86ffc0d83dea7ca1fa92046642502a2cca5c", @typed={0x8, 0x8e, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x128}, {&(0x7f0000000240)={0x11a0, 0x2f, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@generic="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", @nested={0x181, 0x26, 0x0, 0x1, [@generic="ba6c9cd8fb64e86c7b43fa1c140b2c200430fadc181028578b8298958e84bfdc8e007337fa344ba06a18ae863563e35836e40324af8fa67d1db10e616c5085b9b97eb61c5f8c1d8ab682671aec087a9c3c94a8f920dac492415397dba6f3d89c9002ff3fdd2bb6f375d592ee1aedd42b7654ad19432071a15c0c518978ccfb1c4836740f1706e81dce9466b0a95304b1fd13b4ec1ffae4dff9591eb95522c48d288ff19a046a538e30e5a8e692a84a1d537ea96120e209734bf12c399e2635049950f38f86efb40d31f18296b224e84beb549f46def432e16e68f29b6a6bd24401d2036f4711e6e451f000f4b243e24ac7909b2a99ce72e778", @generic="6b6c601f379d302928903b1de4306564df9ae9c1f518", @typed={0x14, 0x7b, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0xc}}, @typed={0x8, 0x54, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="c9948bc0c8d584604659d8c65374c30213d9beb8a5f7dd35b0cf955f02b4c968932020034982ff6a883b6e29e92869eef2d6713ebfae68880f4af2c47cb4018cfc9cdd97e23349e8900e163934c8468f6cc3"]}, @typed={0xc, 0x7, 0x0, 0x0, @u64=0x2}]}, 0x11a0}, {&(0x7f0000001480)={0xb8, 0x22, 0x1, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x57, 0x0, 0x0, @uid}, @typed={0x8, 0x16, 0x0, 0x0, @fd}, @generic, @generic="cae9dab9062d50ba449990c1ab1dd9d8c2ffa7f0f74d7ae2f98293999c71862697935c00acc4188b7d3036149d3117e2d481c12d0f3201aceeaf34546a543e7fda899ce6baffc6f6253b0360336d23364be82dec7aaa057f235ee0310a6696775901a18c8515caacda09121c34b7f3c8acb914abc1de8ecc0b05d0ff2c7351a529fd80721c17513644030b619fce0fd75477acfa738e05"]}, 0xb8}, {&(0x7f0000001540)={0x8c, 0x23, 0x100, 0x70bd26, 0x25dfdbfc, "", [@typed={0xc, 0x66, 0x0, 0x0, @u64=0x3b}, @nested={0x6f, 0x3a, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @ipv4=@multicast2}, @generic="2153e76f27ed3522156bfa56f12fa9fe97698d7a54fec17575e821935c3532443c97568f6e79bac04ed71563b2955e7145a425b6eaf91b1d7514ef54a7e7d458a18d7d4f9a75cd82abcf280adc4d0ff954d5585f072a3929c0e3ade8fc308740c796af"]}]}, 0x8c}, {&(0x7f0000001700)={0x1c8, 0x31, 0x122, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x1b7, 0x6a, 0x0, 0x1, [@generic="365a76cce47b23e3b970d462faff72d95605f066c09325aaa11ed7ce22595eaaf945a559ab0b410acfb130fe10da8b6e8979933858de6520129576b1ddf84daafe1dfdf690971ed6fd992cfd0ee5735d3fe59d45c27a10802c59b5089a3b90354d4215fc8770478248e26f496dbc4eea8d557852f1ebfc011c0feafab1727ea3b6d16642a3aa418fd13ca1bb", @typed={0x14, 0x54, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x1b, 0x0, 0x0, @u32=0x101}, @typed={0x8, 0x57, 0x0, 0x0, @uid}, @generic="1f6d997bc473240e82256e7506136a47555243e58c294490e34ce628fb1c11849139281530653aef029c2559812a521b8866470f7e09d78689f818f0fb7f330269872de9cf32b81a3831279b20c0a8b5b102e92c18c1361beb29023d88e869c2937168663137563453a4d8ef4ca037216bcee611e4c9bbfedc8220572917ad49efcc2dd4de1037258822dc1bbaa2ee9e8922a4e19b7dae437875c5a0312cebb388cd08733814d49240ad68f9fa2f5914b73b00ac90f6bdcfa8ac8a52b9e720e6914364b1729d19bc089e989b50eb3c47e381311db2ffec68da8e1e5a4ba3dfb66749bfa5c917bcc48820ed", @typed={0x8, 0x78, 0x0, 0x0, @pid}, @typed={0xc, 0x67, 0x0, 0x0, @u64=0x3ff}, @typed={0x4, 0x18, 0x0, 0x0, @binary}]}]}, 0x1c8}, {&(0x7f0000001900)={0x22dc, 0x21, 0xf26, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x9f, 0x6a, 0x0, 0x0, @binary="ab8bd8e2362556cd6aaeca0b433ee0f592ef3c759903999002b8f8e07bb9c45ceeb5d07d4ebf2ab00ffc20811f6acdc89c54be8f4d81140e9deb67bdfa66f90e797f4559b489719db35ffd3625095a16c36ab7e4f5a57381876b5e2e36c2afe484fe4f813a3efd31a6ff4e619dce6a5b6e1eb5abe9fd02492625021e1c4601302c9882c0392cabe17973e57694810fda4a9a7f8b4789e82fa1e69a"}, @generic="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", @nested={0x25, 0x36, 0x0, 0x1, [@generic="a7a310a95974ca6c77d1c2d92db6de86b5a17771714ada07b09ae50ae5092a3a1c"]}, @generic="0dace7343aecb9a90947bd007a5191fa9876a997cc95b8f0c9fc142706dcf5e531793cfb119f2584f4763bbc16073cfef93b5d9e743746b7d4832de1f0707ac8bc3687c007c19db57470e52ee6b8647ee12b876e3a97b6f379e1da2d54151d7f8f709bbc036023031b14d3c83446523f0a8fbd54f8d179a2ab168612f41dcbb7d5f0d32c4b", @nested={0xba, 0x2b, 0x0, 0x1, [@typed={0xab, 0x23, 0x0, 0x0, @binary="49a33d45a8605b8fcae3de87ef3385253b9fcecf4587c9b97643dbcd0f128364a80693a03516c8e16f2cd6e5fe082d8efc20f33a91c8d3d6c81fcace0abf13479e8f2b024116c0858021ffacbbabc7997a27be1a8e39d7fd65922ad966c05f5e2c6fe5ee2ec11727385df426817e8aca7e8301796a1b009f7e50b1a4a38c69457b09ef3adf8b08711858bcaabf4bcf72aa1e5854555f9d3f5df5ff51691edf1c66b75cf91bc383"}, @typed={0x4, 0x16}, @generic="89dab013e5ed"]}, @typed={0x8, 0xd, 0x0, 0x0, @u32=0x794ec000}, @generic="06aa115eb2a3eed0c271f572d35d0388c782c23390a04fd8f85f580b666fd9e16b5bfe5326b0f01b5ad43efff1930c723c53ec1f893bf91135ec5d81a4ba7283b51eb0edb139554388fae940c109fa38590381ff9505b83c387bb70fc2c648d2b1ae8b6a835b86a7ffb9746a4852569178f50eb236e90052320f88cc704220450babe5af28f4fbcdb31181e867570e5d554ebb9bca6e3178f84634955ce7ba577d778f98bdca8c8a74751e503612f790e8063802a44ff6e4d8cbe6c3cc66eedf1b049222c1cd305f198babddd81fbf568dd7013600cb5d69abdf5a875ba38e628c1b79b21beaa662113fcf0cb04d47db2a6576e846ecd5710069eab26e7ed9a3074547bf88b632e7de26d47e15f4b0e8490de61057ed008c45fab8ac46578ae57937fd8aefc7280fe0b9fd0d80d75507c724bf7c3452375f56f18a3279d26e39c752716baef9d7b515960f609db88d3ab8fc70eff841f7a93b59738becd78f0c2c77ce39d585d9e487daa72fed2a5212b84ce3e0f82969709299a2c93320f99f34b63ab7129278ca3511967700f6685be5d97a2b36f2ad71108fdf91faeabbb664e9eff1b1934fa0a4cf2c329e8975b77871b1206191a154a93f4328104a5a95201408791965d47605d878a26f94006906da1e215c98ca96f24364119e377eecc673c530f818f396c69f06db06e66e0de68e95e3cd1b8924b3c2e372981993c3e4199f56744e5deec9bc14a9fd3df084c25f9a9d1e26f58fdcde773e9cf410169fa60702d3db8efadca21c3f228181ee15a6463b491d9e7b25425f03975a8769ecb5d235a80d850c9118960bf7f5d3d68ba1a8ae6199c75d640fb78dd5c9eb94e4c95b2292e612b91b30cb47e8ef60578fefaa5fda245dd144dfe60e9fc60bbe6eb79f0990e945c344d099935d409336f320d5c4f20ca4aeb692923a3172791d7a95c72c648c35356bfad0a09af52314bae5e884f769cf881b5cdfeff9e65b276503dc357ce738a00e1daa8c7b66dbd38b2fc63f6319b706868da5e9e58fd90b15ec89471557667ea7742bcb69ac95d43b820e909e2990ecddfb3562c2c13deb84752653ae59a6fe9ad1131a8590aa7cca1d1c44a56b3236bab080e010ec1c0c8855825b6a4f850f1a87bc505e5c4b9eeda1dd07ce31453ada362a78e3b1e40e0a8e596125ef80b0baf54e1050df36b2ce639d18217e7e85767bcb048ad099da1cd36031649380a684388dcc8185b135a1cbd9b210937357b4d4dd129e73d5da8f8c7a9a2702343d8b41ed67e5f4cdd2e22e34d35bc8489bb5cf021266cb795a88648c83bdc9c1b944c6f22ff2bfac3219ea85bf6e5c36718fdf85bc782a02508b881fbd09d04e5663c38bcc194cf9147348e3d55fe558ca39b0e7ddad74050f89c6e6d9d2dbe4ec171c05a5df4debbee59017bf39c3c9770d860526b62463f9bd2b73c023edca34bb0a2ed3eb3878b55d369588e44fae4f3edefa2364e025cb90d39635a97ae2380f3252ef74115523e6a776def435e578527f995a88dc491111b3d1d520c1c70cdae112305e51bfca9ca072277daf1433729e67e729e4a21acc6dba12677f6d48428b25c9417a555b3ab6707f575a235d84fb7629c1919b51dba8ceac8e9e8e50fad014ff931f62ea81d5c7c3b8c67d5980eb4484c16d5dba87b563dde1e0d5dab44bdafa0739a205fc3112ee1d852725c8fb53c8f8de5391fc740d18a6811652a15b276eacd981914036e8f9e267a1923649d12b92240a68cc135274bea4a89d9bd344451d40abf8305e8ad9e5768a9b7faa563717596b6554acbd7c4b6ef93571de27a01bda391ddfa5af6b29f276e5919bf927ba475fdeb9396c11701defbc6ce86a758940b3b0fa5612f94f618068c5b51b377f4e1d6a0f6fee8b365ab38ded7d4b02061eb0849420436fffb0aea5071043d4f29c3d433fc3f3208123adae0585b8ed77d4606d37e8b2607d9ab627f8c26c35b55e87ddb0bd11dbcfdd693ee5404cd4860d3089f3b8b09cded4d969862448f7b1772d6c79da36edb33876384ecffb9564f81f2b1e25cd845c5f664b557f5065cba114bed95c6277829e2bab5e55c8d44daa13f55dd5271dac19d9ca267e6dc5e181b3101dbad110fb16a52cd324b1b71f60f6ed9600e6ad3c07405d6c9de5aa10979b345dbde248a3a72fce6172d949f7c48b8550da6c2bd881df8814f69aa0ca1d2bc5a6ff63b93b7849d9a91c671373b45bd3279d0ecbf7c8e8296d54c517ea8f503c77e130e4d5334e9884cb5afa856b0d02fb262e274effd1c114f3a3022769176daf07e0675dc9e569b036e32f0c6a529a7ad54bd7702f72eb8d00a91dce9d9ff040ce1e5bda5fd2c55a4bb2e0470b816d84279c0610b455bcbe7f9ad4b0cf1f413cc48dd05da6e0b34a9955a7497042c90cec01b39cc86ce8d6b6b624790613eb99d8373503c9a8a8d77a4891e020fd4f7549dcb9d1a5fbb0a7d47f8a66e8fcee9d2b82b6bb3b69d39b3b7e01e5446c34e5e57d8ad67970251718a972247d1b7ea2f9ddc78e11e1f4a94798ede4b39d97656fabffcdcbcdf7cab43ad2284b5587fa5df212adefd381e43b65477a4cae6bfc8ef84521dd0a80237a47fa387e1c27e67911cd6f9f6683fcb199e3589587819b01bb165a5fcecd42db027254f0d061afb8a37a964735429f3c93bfdd6086f7135f720a59d4af7604aa5e9e766c480bd4e7e7bbf45febdfd3f775325d814d994753c86dbd5bc7987a7682322f647690dc72b2d260c34243390981a1f26154b36280348d800b4be8c38d6d474386b4828d000d82d74977726e8fa42ef8d9734ad44b39b5cfb9f1a06b43b0fdef67fdad0c8725ab973be4e1f0f4a806989671efa74ec7608a95a4f0f8e432307913b0e50f1cd231c34cb1bff413ae0d6b43a83aa4707e3a27f55d3773f9ad638ef97276f4c8e72d9ef8772b4d9288877d3b40b25d227a9f2b86bafa00510147c82d5dcc25cd9ef45cc60adea4d431675a2f6cb228cd274ed5affdd321e25caa7bf4c9e43e7d495ebd8a2e303f1c24f936df76213c1ce47cfc76d04a393adc5edc08262df67619ae82a2ad58936cbdd252d23f6fa8e3b2de84dc895833990f60c1adbdc57b77389ea10bf44b63d571089d3c6671b70b9901d232845636dd0ca90b0ace04bb42e792566675fb1ea7bc7ab296212f57d8d77db24935047217ac72cb97cab419f3a71314a17f4ceb1d23f70971d482d5a88d3560edf7a2608bc859d5b7d8aeb4341e25066a48ee894e8b7ca0bbddbdd211d06ef92f358876ab3727147e2f4212dba58103cf9d34b2bb8a8d838c48e7c0d182b8d399a81effcd1def70792adedee0d836da955a55357e53e68b356243b2a358756dccec22f64d4756e476ad0eac0694b660b6a4a61bb9cf415d188b2f54ea7d172a8b82f8e479ee4c448b67707e2e2e916bd0f7b4859e8156ab8b7322bbefbc3b8b8d23d1d3da66f5506ffa25e9bab0227eea60850acd7d68f6492f59c6368e93fe70d836276647c5f96e9e16295a85304807742492ca9ce90a9202e2642e4d416606dc7aa57d4533e6fba1f6163f94ccdc9d2909fbe84a0af419311107e161656edc3afac26e4f525c7f01b0f4877beef9a23031ace22cbaba296b3a2fe9c29f3052530c7cf696cf02553d6abddf94a7b870a2a3171ada300188c9048e4b90743bf570087763b97af4803a546ee57c19f4b87b9912a8d3b585e169d12ca54163cb7e85523968aeccfa3b1b725f84d41bc21f8be135a45ab39a8db0517f2a40bcabbdee179fc81c5e3acf8f80f73b181b10a1b7cf8b6d016b88853ec592f9cd5a1725cbf70687e54a84085898f05ae31802966bc7a60442c124bd2222f3100886d27bbe81676677f95cc02e6dd610954c1d2ca018534b5f7da56f8fda320dd682a61851ae5e6f2979f130bff9587ddcd0e4145e6fe6634f9805266b4ad9c91e18a965f65da30b480cb8b2dead893f80027062289ecf3377ed8fc3f0b9bc8e884d207ef9670fb88b37c5882e267d177b1906a64e71b43971486524849542945c46f1ed7414bbc38da6c8cb3ce2f7355fa516ba415c269b5ac2ecc8020ffdfb1add06ec5bdb25db01a96c5d901d064bcb48ce146c0ea1c5e44f87d7f8ed832ff3ce4bf7a7028d6dcc6f31cacfc32d24ac448c49f2a0d22a559fea82b74f517af4ecb4b9c0b79ca85c71e5b2631ca66b2fa7ef727b0076596e707fe74c0a3c48d051e5eeb86214ee5b2637d2ccce2987c7683c7622d93a37a7d512e8ef83585327bfd79f2584924298a4090ce00e09619f42529dcdd74ce0c6d50465527be815b9685d07e6324a4d58a007004c54048aeb9c0309eb002a20743e55e70ba5e317d27e7249994f0417f8705c2dd91a1341bed15595a28b32aba195c9c76b9255ca58e11fe320f4effa6c5844071a9bd5d66139e41af770fd05ce82c0fadd44c4589ace8151b503cb76eeb642ed79f79678e9137f371d07bd5196bbd3d897bf06c8ebfc9a2121e9053795e7a5c541b5cc18d6ac3eed9bbf1d679dcef7face5d0fbe99e73afd526a038ca5492024d72534ce93e9a43052d35f6f5de1534e8490c2e7cffb2674c5b569242568ab9a59ab8f1063927170cfee076fa1f5b3e7244bf9694472262b8dc1a15795e1a5a168e7be706e38608e6eb0f293ae212947d27307d6bcb7671d95d35f312a4add5cfd42d6cc2dbbfec9ce8c368c0e7d5d29223f650d10be18c18a5366a11ad0fe8455e2b57863f0ab1361ed9b64949de0ec080c28eac365eaa74301fb5b2593c589c0c310319a3cf57e5307573e92727eaf52f464f3ef0a9fda779a7c451186349fa76783445b0b30aaef853642637d7933a635861fc60a91789e2cbf48895b4401ff14d682e1f1a2e993d622767ffa0c2a5a834a295ec79ab3025783aa0e659a33dcc6936e64b0a27b5978055e4f91122333d4214fab99d5ff0b77ae6118ca3fe36c8adb8d2f9d109383667a4e74ad3fa487dddb83deae8919735d5bd4ded3bf83aa5170a5aed0bc18cb60ecf6f780645cf0ba61b35d23f120460b594e0493d38d6478df377eab29e31e0b2ccea2a93229663a8ba61e12a9b72ce37b91b3455029f84cc72c764d343a9ac58a0e762cb8ee07ad35dd373b8fd198f32f34089eaac1fa116dc72c1602b77f8fe1c23029f81804a9d9c99af843dcb09d54b0de9a72ca04577f5090f2138adaa1bbf084676d3f448a7e56c3ce54caf9f39c2fb3c0ab534dba7744f01c9f3404d0d861dd5323af9354df2f6300d4c3dd82d08fcec40227c5305aac6243e29124ff5c512dce5f7877a11f2e3ce601577f24eff415917f8c1aca4c0b632bd0f307c8c9441deba2d6a37252c789cabe327c889d0f361972815a54f5b12f1d9c25d890c5f8a3d5cd8de0b910098de8cd0e82cfed914017a53b822488f59c015444f3a57bb63057e1571d265fae32a420ee98883052364e448bd5f64aee388f8379a534531d87672c7474f1b60b9f9c78c2fc3c1d20f01ccd21d6c51ea41598cafe818a86dd5532e57c3401e72a7e9433988adfc10b0c0e86f65bda75068499c21269e72a622e3cc395096964900ea9b49edd4143d5c183ebc322fa03e2466fe1b6b7955831cc93acb35f76a43ba9dbc3e235002cfdf4a3dce473a386796b597f27ca35c163014c73541b292349b6021d5a2ba1456ed7616d06dffbe67a396d90f1dcb66653728fc426c2a1ea1215f5a46f1fc61153a061eda2eb7af434b92cb452089fff1d0a4243cd05a57e5479c9d19e7c5b3bd35e3d09aa5474", @generic="30642787882e3c22533bd90fa374348e71015fbba20794816f3b4ee2f9b48f4b4338a45412d6a40076f3cc69b079299dc2a8f6d6000832f046ead6c5e59764dc5bb54423e83314a05478bedb37797bc807b9100adbd98b7129bf49f5133866d5a77752a4b7ad63b53f38ed30e68093192d50eef6e479dea77e66bce1d096dade43e44f64684fba017971f27057d83a1ed64079a9e7c961cf7755a6c4cd3dd152ac92437216c25c27edbbe08d4d6c2072af352fc51fe69ffd7417"]}, 0x22dc}, {&(0x7f0000003c00)={0x100, 0x3b, 0x400, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x68, 0x0, 0x0, @fd=r0}, @nested={0xdd, 0x3d, 0x0, 0x1, [@generic="2ecee10d6909fd5f51e0975c5af59ed9ac68a1bdb5814b74a2645abc87e44b767c43cda2df56a35cafd75f5f64082885e724802446dfc035c03d5a0a75b42cf1220cbe72f84d215f62a8463ae780869cf9ab08bed4ca8fd5ef244daa6a37141079732c4590fbe2632c157d1c4badb6859209e35381dd6f55c16b0bf6960fdad40ae3b2f9cb0de37bd5b9239da7f52349020045d4f2dbad97db35775705e08b818840d6cf9b47b88ffceed3e8d5c20430c41e93b4f489a7acf7bc6686451d223422cf6baee316ba0353f1b934c29e16f08214dcc10a20e2102b"]}, @typed={0x8, 0x2a, 0x0, 0x0, @pid}]}, 0x100}], 0x7, &(0x7f00000060c0)=[@cred={{0x1c, 0x1, 0x2, {r1, r4, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r6, r9, r12}}}], 0x40, 0x400c0}, 0x20000001) 22:44:14 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x20000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:14 executing program 3: bpf$MAP_CREATE(0x1500, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:14 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x40000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 94.529031][ T4803] tmpfs: Unknown parameter 'gúdò0x0000000000000000' [ 94.544215][ T4802] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 94.556190][ T4802] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 94.566240][ T4802] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 22:44:14 executing program 3: bpf$MAP_CREATE(0x1600, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:14 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x1000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000003c0)={{0x29, @rand_addr=0x64010101, 0x4e20, 0x1, 'dh\x00', 0x1a, 0x9, 0xb}, {@loopback, 0x4e20, 0x10005, 0xffff, 0xc19, 0x5}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x2000) fchdir(r5) getpeername$tipc(r1, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10) dup(r3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x301200, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x2, 0x74, 0x7f, 0x7, 0x0, 0x2, 0x300, 0xe, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0xb}, 0x2400, 0xfd1, 0xfff, 0x2, 0x0, 0x0, 0x1ff}, 0x0, 0x2, r6, 0xa) r7 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r7, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0x0, 0xe8, 0xe8, 0x0, 0xe8, 0x1b8, 0x1f0, 0x1f0, 0x1b8, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'wg2\x00', {0xff}, {}, 0x6c, 0x1, 0x10}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x3, 0x7ff, 0x4, 'snmp_trap\x00', {0x100000000}}}}, {{@ip={@empty, @multicast1, 0x0, 0xff000000, 'vlan0\x00', 'veth1\x00', {}, {0xff}, 0xff}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x8, 0x0, 0x0, 'snmp\x00', 'syz0\x00', {0x1ff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) [ 94.584758][ T4802] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 94.598536][ T4815] tmpfs: Unknown parameter 'gúdò0x0000000000000000' 22:44:14 executing program 1: r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r3, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40005) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) signalfd(r2, &(0x7f0000000100), 0x8) 22:44:14 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x2000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:14 executing program 3: bpf$MAP_CREATE(0x1700, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48d1f0100005071000ac3ae0"], 0x48}}, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) prctl$PR_GET_NO_NEW_PRIVS(0x27) r8 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r8, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) sendmmsg$unix(r8, &(0x7f00000bd000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x1a, 0x0, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 94.960618][ T4851] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 94.974659][ T4851] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 94.983822][ T4851] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 94.992068][ T4851] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 22:44:15 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x180800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x3, &(0x7f0000000600)=[{&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000500)=""/217, 0xd9}], 0x2, 0x0) pipe(&(0x7f0000000140)) wait4(0x0, 0x0, 0x0, 0x0) 22:44:15 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x3000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:15 executing program 3: bpf$MAP_CREATE(0x4000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:15 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000001008f000000000009410000fd"], 0x68}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='bpf\x00', 0x1004008, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0x300000000000000}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0xfa14}}, {@mode={'mode', 0x3d, 0x1}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000030000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 22:44:15 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:15 executing program 3: bpf$MAP_CREATE(0x400000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/ipx\x00') r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000052b9fcba1d600", @ANYRES32=r3, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@private1, 0x0, r4}) 22:44:15 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x5000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/ipx\x00') r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) [ ***] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 95.533575][ T4894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.569208][ T4903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:44:15 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xff, 0x8, 0x7, 0x5, 0x0, 0x4, 0x802b, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1, 0xc1, 0x4, 0x6114419a, 0x774}, r0, 0x5, 0xffffffffffffffff, 0xf) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0xfffffffffffffffe}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000780)=""/4096, &(0x7f0000000200)=0x1000) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$packet(r4, &(0x7f0000000180)={0x11, 0x12, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) 22:44:15 executing program 3: bpf$MAP_CREATE(0x80ffff, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:15 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x6000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/ipx\x00') r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:15 executing program 1: unshare(0x40040000) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0xfffffffffffffffb, [0x9, 0x81, 0x1, 0x4, 0x101, 0x3]}) r1 = socket(0x10, 0x2, 0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r2, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) write$rfkill(r2, &(0x7f00000000c0)={0xa9b7, 0x5, 0x2, 0x0, 0x4}, 0x8) r3 = socket(0x10, 0x803, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x40000, 0x0) unshare(0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020662a, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', r5, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2={0xff, 0x3}}}) 22:44:15 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x180800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x3, &(0x7f0000000600)=[{&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000500)=""/217, 0xd9}], 0x2, 0x0) pipe(&(0x7f0000000140)) wait4(0x0, 0x0, 0x0, 0x0) 22:44:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:15 executing program 3: bpf$MAP_CREATE(0x1000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:15 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x7000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() prctl$PR_GET_SECUREBITS(0x1b) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:15 executing program 3: bpf$MAP_CREATE(0x2000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:15 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ **] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 96.026586][ T22] audit: type=1400 audit(1598136255.568:9): avc: denied { sys_admin } for pid=4919 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 22:44:15 executing program 3: bpf$MAP_CREATE(0x3000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:15 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x9000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:15 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x145) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000a00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) sendmsg$AUDIT_TTY_GET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x400, 0x70bd2d, 0x25dfdbfb, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x804}, 0x0) [ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. 22:44:18 executing program 3: bpf$MAP_CREATE(0x4000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:18 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xa000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:44:18 executing program 3: bpf$MAP_CREATE(0x5000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:18 executing program 3: bpf$MAP_CREATE(0x6000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:18 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:18 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xb000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:18 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:18 executing program 3: bpf$MAP_CREATE(0x7000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:18 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) pwritev(r0, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="ee", 0x1}], 0x3, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYBLOB="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", @ANYRESHEX], 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x800) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x48, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2e5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x800, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}]}}) 22:44:18 executing program 3: bpf$MAP_CREATE(0x8000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:18 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xc000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 99.002590][ T5017] /dev/loop0: Can't open blockdev [ 99.022850][ T5028] /dev/loop0: Can't open blockdev 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xd000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 3: bpf$MAP_CREATE(0x9000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x89, 0x1, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0xe5bd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000340)={0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'syztnl0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)={0x1e0, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0xfffffffffffffe8d, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}, {}, {0x0, 0x4, 0x4}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x34, 0x4, 'hash\x00'}}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4004800}, 0x80) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x7, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:44:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xfffffffffffffdee) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSBRKP(r2, 0x5425, 0x4) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) syz_io_uring_complete(0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x800005, 0x2f, 0x0, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x2, 0x7, 0x2, 0x0, 0x2, 0x3e, 0x3ff, 0x160, 0x40, 0x356, 0x9, 0x0, 0x38, 0x2, 0x80, 0x80, 0x2000}, [{0x1, 0x18000, 0x5, 0x6, 0xfffffff000000000, 0x31d6, 0x100, 0xffffffff}, {0x2, 0x80, 0xffff, 0x7, 0x2, 0x9, 0xffffffffffffffff, 0x5bc}], "491d3e34fe8706cf56a7d6a7656114ce28db0e12a859f3d8b2b67529e7f0165d0a4b33bd9fde82c887dca08f739f125edeaf1d576bd172d1df4590301435350ff9d795e510cb572e3a6fd19ef703525c6ee6fa0d663ef29c41436ae637bc86442785a4548288d6a90fabc946385eac529a918eb69f97c24ed2bd3cffb4647456637958a8778af9031b8c0f075d0c07321b49b1102546be0dac9dc863c383e33adbdcb838ed6e99cca64eb795", [[], []]}, 0x35c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x2000) fadvise64(r5, 0x401, 0x9, 0x5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r3, 0x0, 0x100000002) 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xe000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:19 executing program 3: bpf$MAP_CREATE(0xa000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x10000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:19 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) [ 99.700529][ T5046] x86/PAT: syz-executor.2:5046 map pfn RAM range req write-combining for [mem 0x195702000-0x195703fff], got write-back 22:44:19 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 3: bpf$MAP_CREATE(0xb000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x11000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 99.741708][ T5051] x86/PAT: syz-executor.2:5051 map pfn RAM range req write-combining for [mem 0x192402000-0x192403fff], got write-back 22:44:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x89, 0x1, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0xe5bd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000340)={0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'syztnl0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)={0x1e0, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0xfffffffffffffe8d, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}, {}, {0x0, 0x4, 0x4}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x34, 0x4, 'hash\x00'}}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4004800}, 0x80) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x7, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:44:19 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x12000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:19 executing program 3: bpf$MAP_CREATE(0xc000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = getpid() prctl$PR_GET_SECUREBITS(0x1b) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x1e030000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:19 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 3: bpf$MAP_CREATE(0xd000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() prctl$PR_GET_SECUREBITS(0x1b) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x32000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:19 executing program 3: bpf$MAP_CREATE(0xe000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x89, 0x1, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0xe5bd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000340)={0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'syztnl0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)={0x1e0, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0xfffffffffffffe8d, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}, {}, {0x0, 0x4, 0x4}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x34, 0x4, 'hash\x00'}}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4004800}, 0x80) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x7, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:44:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x40000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:19 executing program 3: bpf$MAP_CREATE(0xf000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:19 executing program 3: bpf$MAP_CREATE(0x10000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x6affffff, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) r4 = socket(0x23, 0x800, 0x8000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r5, r6) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="380000ee369b0200100001b5000000800000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001680100001800c000300000000000000000004001400"], 0x38}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x98, 0x12, 0x400, 0x70bd27, 0x25dfdbfc, {0x22, 0x9f, 0x4, 0x0, {0x4e21, 0x4e21, [0x0, 0x5, 0x2, 0x100], [0x9, 0x80000001, 0xfffffe86, 0x7], 0x0, [0x39]}, 0x10001, 0xb84}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "596d344578f9b5bb85eee636ddb37225e290f4f7f4206870f7fdfff34d860122b6eae3039798afd5ab2cbd0a7414484e715b886dca9a5fc62056dcbcf2a1db1f4d54d157874b6b"}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x4) r8 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='syzkaller\x00', 0xfffffffffffffff8) r9 = dup(0xffffffffffffffff) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r9, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="02002dbd7000ffdbdf2507000000088a4018bb00000008000600feffffff7be5dcaaba4cb08c"], 0x2c}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000004) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r10, 0x900, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xbb}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040040}, 0x4048041) prctl$PR_GET_SECUREBITS(0x1b) keyctl$clear(0x7, r8) 22:44:19 executing program 3: bpf$MAP_CREATE(0x11000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x9cffffff, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:20 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xd8000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:20 executing program 3: bpf$MAP_CREATE(0x12000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xf0010000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 3: bpf$MAP_CREATE(0x13000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:20 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xff000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:20 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 3: bpf$MAP_CREATE(0x14000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff6a, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:20 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 3: bpf$MAP_CREATE(0x15000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:20 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x2c) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x301, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x60002, 0x0) 22:44:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff7f, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:20 executing program 3: bpf$MAP_CREATE(0x16000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 3: bpf$MAP_CREATE(0x17000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 2: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000100)={0x0, 0x8, 0x7, 0x8, 0x6, "705e1c887bd10c0dff9e8cbfddc0127d440504", 0x7, 0x8}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/50) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x1c542) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x404082, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42041000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1, 0x6, 0x202, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x48000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000003c0)={{0xa7ee, 0xfffa, 0x60, 0xffff}, 'syz0\x00', 0x35}) 22:44:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff9c, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 3: bpf$MAP_CREATE(0x40000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:20 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 3: bpf$MAP_CREATE(0xffff8000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x2, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:20 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 1: r0 = dup(0xffffffffffffffff) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 2: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000100)={0x0, 0x8, 0x7, 0x8, 0x6, "705e1c887bd10c0dff9e8cbfddc0127d440504", 0x7, 0x8}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/50) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x1c542) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x404082, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42041000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1, 0x6, 0x202, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x48000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000003c0)={{0xa7ee, 0xfffa, 0x60, 0xffff}, 'syz0\x00', 0x35}) 22:44:20 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 3: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x3, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:20 executing program 1: r0 = dup(0xffffffffffffffff) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 1: r0 = dup(0xffffffffffffffff) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x4, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 3: bpf$MAP_CREATE(0x40000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 101.430730][ T5256] syz-executor.2 (5256) used greatest stack depth: 21168 bytes left 22:44:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 5: dup(0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 2: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000100)={0x0, 0x8, 0x7, 0x8, 0x6, "705e1c887bd10c0dff9e8cbfddc0127d440504", 0x7, 0x8}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/50) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x1c542) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x404082, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42041000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1, 0x6, 0x202, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x48000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000003c0)={{0xa7ee, 0xfffa, 0x60, 0xffff}, 'syz0\x00', 0x35}) 22:44:21 executing program 3: bpf$MAP_CREATE(0x80ffff00000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x5, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:21 executing program 5: dup(0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) 22:44:21 executing program 5: dup(0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x6, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 2: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000100)={0x0, 0x8, 0x7, 0x8, 0x6, "705e1c887bd10c0dff9e8cbfddc0127d440504", 0x7, 0x8}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/50) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x1c542) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x404082, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42041000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1, 0x6, 0x202, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x48000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000003c0)={{0xa7ee, 0xfffa, 0x60, 0xffff}, 'syz0\x00', 0x35}) 22:44:21 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 3: bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:21 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x7, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) 22:44:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 3: bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 101.948268][ T5327] syz-executor.2 (5327) used greatest stack depth: 20848 bytes left 22:44:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) 22:44:21 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x8, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:21 executing program 3: bpf$MAP_CREATE(0x400000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x0, 0x7}) 22:44:21 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x9, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:21 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 3: bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:21 executing program 2: unshare(0x64040600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000000)={{r1}, {@void, @actul_num={@void, 0xfffffffffffffffc, 0x47}}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x20) fcntl$setstatus(r0, 0x4, 0x0) 22:44:21 executing program 3: bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:21 executing program 5: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x0, 0x7}) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0xa, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 5: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x0, 0x7}) 22:44:22 executing program 5: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 3: bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0xb, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005}) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 3: bpf$MAP_CREATE(0x800000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0xc, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 3: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005}) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0xd, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 3: bpf$MAP_CREATE(0xa00000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005}) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0xe, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 3: bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0xf, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 3: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x10, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) [ 102.777088][ T5500] FAULT_INJECTION: forcing a failure. [ 102.777088][ T5500] name failslab, interval 1, probability 0, space 0, times 0 [ 102.838863][ T5500] CPU: 0 PID: 5500 Comm: syz-executor.4 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 102.848942][ T5500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 102.858993][ T5500] Call Trace: [ 102.862283][ T5500] dump_stack+0x14a/0x1ce [ 102.866603][ T5500] ? devkmsg_release+0x11c/0x11c [ 102.871535][ T5500] ? show_regs_print_info+0x12/0x12 [ 102.876731][ T5500] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 102.882790][ T5500] should_fail+0x6fb/0x860 [ 102.887665][ T5500] ? setup_fault_attr+0x3d0/0x3d0 [ 102.892674][ T5500] ? __down_read+0xf1/0x210 [ 102.897162][ T5500] ? stack_trace_save+0x1f0/0x1f0 [ 102.902171][ T5500] ? ion_buffer_alloc+0x151/0x640 [ 102.907176][ T5500] should_failslab+0x5/0x20 [ 102.911675][ T5500] kmem_cache_alloc_trace+0x39/0x280 [ 102.916938][ T5500] ? arch_stack_walk+0xd8/0x120 [ 102.921770][ T5500] ion_buffer_alloc+0x151/0x640 [ 102.926601][ T5500] ion_dmabuf_alloc+0xcb/0x230 [ 102.931361][ T5500] ? track_buffer_created+0x1c0/0x1c0 [ 102.936714][ T5500] ? check_stack_object+0x5a/0x90 [ 102.941737][ T5500] ion_ioctl+0x2e8/0x9c0 [ 102.945967][ T5500] ? get_pid_task+0x86/0x90 [ 102.950467][ T5500] ? proc_fail_nth_write+0x18f/0x250 [ 102.955746][ T5500] ? debug_shrink_set+0x1b0/0x1b0 [ 102.960766][ T5500] ? proc_fail_nth_read+0x1d0/0x1d0 [ 102.965946][ T5500] ? memset+0x1f/0x40 [ 102.969908][ T5500] ? fsnotify+0x13a0/0x1460 [ 102.974390][ T5500] ? debug_shrink_set+0x1b0/0x1b0 [ 102.979397][ T5500] do_vfs_ioctl+0x770/0x1750 [ 102.983976][ T5500] ? selinux_file_ioctl+0x73b/0x990 [ 102.989154][ T5500] ? ioctl_preallocate+0x250/0x250 [ 102.994250][ T5500] ? __fget+0x37c/0x3c0 [ 102.998388][ T5500] ? vfs_write+0x427/0x4f0 [ 103.002787][ T5500] ? fget_many+0x20/0x20 [ 103.007006][ T5500] ? ksys_write+0x25d/0x2c0 [ 103.011492][ T5500] ? security_file_ioctl+0xad/0xc0 [ 103.016586][ T5500] __x64_sys_ioctl+0xd4/0x110 [ 103.021246][ T5500] do_syscall_64+0xcb/0x150 [ 103.025727][ T5500] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.031598][ T5500] RIP: 0033:0x45d4d9 [ 103.035475][ T5500] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 103.055061][ T5500] RSP: 002b:00007fb7e5650c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 103.063450][ T5500] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 103.071419][ T5500] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000005 [ 103.079385][ T5500] RBP: 00007fb7e5650ca0 R08: 0000000000000000 R09: 0000000000000000 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x11, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 3: bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) [ 103.087339][ T5500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 103.095306][ T5500] R13: 00007ffee1a0a51f R14: 00007fb7e56519c0 R15: 000000000118cf4c 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) [ 103.146769][ T5531] FAULT_INJECTION: forcing a failure. [ 103.146769][ T5531] name failslab, interval 1, probability 0, space 0, times 0 [ 103.164465][ T5531] CPU: 0 PID: 5531 Comm: syz-executor.4 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 103.174563][ T5531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.184609][ T5531] Call Trace: [ 103.187898][ T5531] dump_stack+0x14a/0x1ce [ 103.192224][ T5531] ? devkmsg_release+0x11c/0x11c [ 103.197156][ T5531] ? __kasan_kmalloc+0x189/0x1c0 [ 103.202088][ T5531] ? show_regs_print_info+0x12/0x12 [ 103.207285][ T5531] ? kmem_cache_alloc_trace+0xc3/0x280 [ 103.212740][ T5531] ? ion_buffer_alloc+0x151/0x640 [ 103.217757][ T5531] ? ion_dmabuf_alloc+0xcb/0x230 [ 103.222689][ T5531] ? do_vfs_ioctl+0x770/0x1750 [ 103.227443][ T5531] ? __x64_sys_ioctl+0xd4/0x110 [ 103.232285][ T5531] ? do_syscall_64+0xcb/0x150 [ 103.236955][ T5531] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.243025][ T5531] should_fail+0x6fb/0x860 [ 103.247437][ T5531] ? setup_fault_attr+0x3d0/0x3d0 [ 103.252456][ T5531] ? mutex_lock+0xa6/0x110 [ 103.256874][ T5531] ? mutex_trylock+0xb0/0xb0 [ 103.261457][ T5531] ? ion_system_heap_allocate+0x584/0xbf0 [ 103.267167][ T5531] should_failslab+0x5/0x20 [ 103.271672][ T5531] kmem_cache_alloc_trace+0x39/0x280 [ 103.276956][ T5531] ? ion_page_pool_alloc+0x2c1/0x490 [ 103.282245][ T5531] ion_system_heap_allocate+0x584/0xbf0 [ 103.287794][ T5531] ? ion_system_heap_destroy_pools+0x70/0x70 [ 103.293771][ T5531] ? kmem_cache_alloc_trace+0xc3/0x280 [ 103.299225][ T5531] ? arch_stack_walk+0xd8/0x120 [ 103.304071][ T5531] ion_buffer_alloc+0x21f/0x640 [ 103.308919][ T5531] ion_dmabuf_alloc+0xcb/0x230 [ 103.313675][ T5531] ? track_buffer_created+0x1c0/0x1c0 [ 103.319046][ T5531] ? check_stack_object+0x5a/0x90 [ 103.324068][ T5531] ion_ioctl+0x2e8/0x9c0 [ 103.328310][ T5531] ? get_pid_task+0x86/0x90 [ 103.332811][ T5531] ? proc_fail_nth_write+0x18f/0x250 [ 103.338091][ T5531] ? debug_shrink_set+0x1b0/0x1b0 [ 103.343111][ T5531] ? proc_fail_nth_read+0x1d0/0x1d0 [ 103.348310][ T5531] ? memset+0x1f/0x40 [ 103.352283][ T5531] ? fsnotify+0x13a0/0x1460 [ 103.356777][ T5531] ? debug_shrink_set+0x1b0/0x1b0 [ 103.361789][ T5531] do_vfs_ioctl+0x770/0x1750 [ 103.366385][ T5531] ? selinux_file_ioctl+0x73b/0x990 [ 103.371578][ T5531] ? ioctl_preallocate+0x250/0x250 [ 103.376688][ T5531] ? __fget+0x37c/0x3c0 [ 103.380837][ T5531] ? vfs_write+0x427/0x4f0 [ 103.385247][ T5531] ? fget_many+0x20/0x20 [ 103.390004][ T5531] ? ksys_write+0x25d/0x2c0 [ 103.394501][ T5531] ? security_file_ioctl+0xad/0xc0 [ 103.399607][ T5531] __x64_sys_ioctl+0xd4/0x110 [ 103.404280][ T5531] do_syscall_64+0xcb/0x150 [ 103.408779][ T5531] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.414662][ T5531] RIP: 0033:0x45d4d9 [ 103.418548][ T5531] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 103.438149][ T5531] RSP: 002b:00007fb7e5650c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 22:44:22 executing program 3: bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x12, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x0, 0x7}) 22:44:22 executing program 3: bpf$MAP_CREATE(0x1000000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 3: bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x13, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x0, 0x7}) [ 103.446559][ T5531] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 103.454528][ T5531] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000005 [ 103.462497][ T5531] RBP: 00007fb7e5650ca0 R08: 0000000000000000 R09: 0000000000000000 [ 103.470465][ T5531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.478426][ T5531] R13: 00007ffee1a0a51f R14: 00007fb7e56519c0 R15: 000000000118cf4c 22:44:23 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:23 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) 22:44:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x0, 0x7}) 22:44:23 executing program 3: bpf$MAP_CREATE(0x1200000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:23 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x14, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:23 executing program 3: bpf$MAP_CREATE(0x1300000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005}) 22:44:23 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) 22:44:23 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x15, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 103.549758][ T5579] FAULT_INJECTION: forcing a failure. [ 103.549758][ T5579] name failslab, interval 1, probability 0, space 0, times 0 [ 103.597528][ T5579] CPU: 0 PID: 5579 Comm: syz-executor.4 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 103.607610][ T5579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.617656][ T5579] Call Trace: [ 103.620939][ T5579] dump_stack+0x14a/0x1ce [ 103.625264][ T5579] ? devkmsg_release+0x11c/0x11c [ 103.630203][ T5579] ? show_regs_print_info+0x12/0x12 [ 103.635407][ T5579] should_fail+0x6fb/0x860 [ 103.639820][ T5579] ? setup_fault_attr+0x3d0/0x3d0 22:44:23 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) 22:44:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005}) 22:44:23 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x0, 0x7}) [ 103.644844][ T5579] ? sg_alloc_table+0x108/0x630 [ 103.649685][ T5579] should_failslab+0x5/0x20 [ 103.654185][ T5579] __kmalloc+0x5f/0x2d0 [ 103.658340][ T5579] sg_alloc_table+0x108/0x630 [ 103.663024][ T5579] ion_system_heap_allocate+0x5ab/0xbf0 [ 103.668569][ T5579] ? ion_system_heap_destroy_pools+0x70/0x70 [ 103.674543][ T5579] ? kmem_cache_alloc_trace+0xc3/0x280 [ 103.679999][ T5579] ? arch_stack_walk+0xd8/0x120 [ 103.684844][ T5579] ion_buffer_alloc+0x21f/0x640 [ 103.689693][ T5579] ion_dmabuf_alloc+0xcb/0x230 [ 103.694454][ T5579] ? track_buffer_created+0x1c0/0x1c0 [ 103.699819][ T5579] ? check_stack_object+0x5a/0x90 [ 103.704835][ T5579] ion_ioctl+0x2e8/0x9c0 [ 103.709069][ T5579] ? get_pid_task+0x86/0x90 [ 103.713566][ T5579] ? proc_fail_nth_write+0x18f/0x250 [ 103.718843][ T5579] ? debug_shrink_set+0x1b0/0x1b0 [ 103.723859][ T5579] ? proc_fail_nth_read+0x1d0/0x1d0 [ 103.729069][ T5579] ? memset+0x1f/0x40 [ 103.733042][ T5579] ? fsnotify+0x13a0/0x1460 [ 103.737537][ T5579] ? debug_shrink_set+0x1b0/0x1b0 [ 103.742554][ T5579] do_vfs_ioctl+0x770/0x1750 [ 103.747143][ T5579] ? selinux_file_ioctl+0x73b/0x990 [ 103.752371][ T5579] ? ioctl_preallocate+0x250/0x250 [ 103.757480][ T5579] ? __fget+0x37c/0x3c0 [ 103.761640][ T5579] ? vfs_write+0x427/0x4f0 [ 103.766049][ T5579] ? fget_many+0x20/0x20 [ 103.770292][ T5579] ? ksys_write+0x25d/0x2c0 [ 103.774790][ T5579] ? security_file_ioctl+0xad/0xc0 [ 103.779893][ T5579] __x64_sys_ioctl+0xd4/0x110 [ 103.784565][ T5579] do_syscall_64+0xcb/0x150 [ 103.789063][ T5579] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.794955][ T5579] RIP: 0033:0x45d4d9 [ 103.798841][ T5579] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 103.818437][ T5579] RSP: 002b:00007fb7e5650c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 103.826839][ T5579] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 103.834805][ T5579] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000005 22:44:23 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005}) 22:44:23 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x0, 0x7}) 22:44:23 executing program 3: bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:23 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x16, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 103.842769][ T5579] RBP: 00007fb7e5650ca0 R08: 0000000000000000 R09: 0000000000000000 [ 103.850733][ T5579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 103.858697][ T5579] R13: 00007ffee1a0a51f R14: 00007fb7e56519c0 R15: 000000000118cf4c 22:44:23 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x0, 0x7}) 22:44:23 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x17, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:23 executing program 3: bpf$MAP_CREATE(0x1500000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:23 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) [ 103.921999][ T5614] FAULT_INJECTION: forcing a failure. [ 103.921999][ T5614] name failslab, interval 1, probability 0, space 0, times 0 22:44:23 executing program 3: bpf$MAP_CREATE(0x1600000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 103.977598][ T5627] FAULT_INJECTION: forcing a failure. [ 103.977598][ T5627] name failslab, interval 1, probability 0, space 0, times 0 [ 103.994044][ T5614] CPU: 1 PID: 5614 Comm: syz-executor.4 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 104.004148][ T5614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.014219][ T5614] Call Trace: [ 104.017507][ T5614] dump_stack+0x14a/0x1ce [ 104.024694][ T5614] ? devkmsg_release+0x11c/0x11c [ 104.029624][ T5614] ? show_regs_print_info+0x12/0x12 [ 104.034810][ T5614] ? memset+0x1f/0x40 [ 104.038782][ T5614] ? sg_alloc_table+0x313/0x630 [ 104.043621][ T5614] ? sg_next+0x8b/0xa0 [ 104.047676][ T5614] should_fail+0x6fb/0x860 [ 104.052084][ T5614] ? setup_fault_attr+0x3d0/0x3d0 [ 104.057096][ T5614] ? __up_read+0x6f/0x1b0 [ 104.061415][ T5614] ? _raw_spin_lock+0xa1/0x170 [ 104.066171][ T5614] ? kzalloc+0x1b/0x30 [ 104.070228][ T5614] should_failslab+0x5/0x20 [ 104.074725][ T5614] __kmalloc+0x5f/0x2d0 [ 104.078885][ T5614] kzalloc+0x1b/0x30 [ 104.082780][ T5614] dma_buf_export+0x166/0x7b0 [ 104.087452][ T5614] ion_dmabuf_alloc+0x199/0x230 [ 104.092294][ T5614] ? track_buffer_created+0x1c0/0x1c0 [ 104.097676][ T5614] ? check_stack_object+0x5a/0x90 [ 104.102690][ T5614] ion_ioctl+0x2e8/0x9c0 [ 104.106926][ T5614] ? get_pid_task+0x86/0x90 [ 104.111421][ T5614] ? proc_fail_nth_write+0x18f/0x250 [ 104.116694][ T5614] ? debug_shrink_set+0x1b0/0x1b0 [ 104.121707][ T5614] ? proc_fail_nth_read+0x1d0/0x1d0 [ 104.126897][ T5614] ? memset+0x1f/0x40 [ 104.130878][ T5614] ? fsnotify+0x13a0/0x1460 [ 104.135378][ T5614] ? debug_shrink_set+0x1b0/0x1b0 [ 104.140412][ T5614] do_vfs_ioctl+0x770/0x1750 [ 104.144994][ T5614] ? selinux_file_ioctl+0x73b/0x990 [ 104.150180][ T5614] ? ioctl_preallocate+0x250/0x250 [ 104.155280][ T5614] ? __fget+0x37c/0x3c0 [ 104.159423][ T5614] ? vfs_write+0x427/0x4f0 [ 104.163827][ T5614] ? fget_many+0x20/0x20 [ 104.168054][ T5614] ? ksys_write+0x25d/0x2c0 [ 104.172544][ T5614] ? file_open_root+0x450/0x450 [ 104.177391][ T5614] ? security_file_ioctl+0xad/0xc0 [ 104.182494][ T5614] __x64_sys_ioctl+0xd4/0x110 [ 104.187251][ T5614] do_syscall_64+0xcb/0x150 [ 104.191743][ T5614] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 104.197621][ T5614] RIP: 0033:0x45d4d9 [ 104.201505][ T5614] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 104.221096][ T5614] RSP: 002b:00007fb7e5650c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 104.229490][ T5614] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 104.237447][ T5614] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000005 [ 104.245408][ T5614] RBP: 00007fb7e5650ca0 R08: 0000000000000000 R09: 0000000000000000 [ 104.253365][ T5614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 104.261334][ T5614] R13: 00007ffee1a0a51f R14: 00007fb7e56519c0 R15: 000000000118cf4c 22:44:23 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005}) 22:44:23 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x18, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 104.270893][ T5627] CPU: 0 PID: 5627 Comm: syz-executor.1 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 104.280972][ T5627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.291011][ T5627] Call Trace: [ 104.294294][ T5627] dump_stack+0x14a/0x1ce [ 104.298820][ T5627] ? devkmsg_release+0x11c/0x11c [ 104.303755][ T5627] ? show_regs_print_info+0x12/0x12 [ 104.308952][ T5627] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 104.315037][ T5627] should_fail+0x6fb/0x860 [ 104.319443][ T5627] ? setup_fault_attr+0x3d0/0x3d0 [ 104.324464][ T5627] ? __down_read+0xf1/0x210 [ 104.328963][ T5627] ? stack_trace_save+0x1f0/0x1f0 [ 104.333977][ T5627] ? ion_buffer_alloc+0x151/0x640 [ 104.338989][ T5627] should_failslab+0x5/0x20 [ 104.343483][ T5627] kmem_cache_alloc_trace+0x39/0x280 [ 104.348754][ T5627] ? arch_stack_walk+0xd8/0x120 [ 104.353598][ T5627] ion_buffer_alloc+0x151/0x640 [ 104.358446][ T5627] ion_dmabuf_alloc+0xcb/0x230 [ 104.363203][ T5627] ? track_buffer_created+0x1c0/0x1c0 [ 104.368573][ T5627] ? check_stack_object+0x5a/0x90 [ 104.373590][ T5627] ion_ioctl+0x2e8/0x9c0 [ 104.377828][ T5627] ? get_pid_task+0x86/0x90 [ 104.382324][ T5627] ? proc_fail_nth_write+0x18f/0x250 [ 104.387596][ T5627] ? debug_shrink_set+0x1b0/0x1b0 [ 104.392620][ T5627] ? proc_fail_nth_read+0x1d0/0x1d0 [ 104.397807][ T5627] ? memset+0x1f/0x40 [ 104.401778][ T5627] ? fsnotify+0x13a0/0x1460 [ 104.406271][ T5627] ? debug_shrink_set+0x1b0/0x1b0 [ 104.411283][ T5627] do_vfs_ioctl+0x770/0x1750 [ 104.415864][ T5627] ? selinux_file_ioctl+0x73b/0x990 [ 104.421055][ T5627] ? ioctl_preallocate+0x250/0x250 [ 104.426158][ T5627] ? __fget+0x37c/0x3c0 [ 104.430310][ T5627] ? vfs_write+0x427/0x4f0 [ 104.434718][ T5627] ? fget_many+0x20/0x20 [ 104.438949][ T5627] ? ksys_write+0x25d/0x2c0 [ 104.443441][ T5627] ? file_open_root+0x450/0x450 [ 104.448277][ T5627] ? security_file_ioctl+0xad/0xc0 [ 104.453381][ T5627] __x64_sys_ioctl+0xd4/0x110 [ 104.458060][ T5627] do_syscall_64+0xcb/0x150 [ 104.462555][ T5627] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 104.468431][ T5627] RIP: 0033:0x45d4d9 [ 104.472310][ T5627] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 104.491926][ T5627] RSP: 002b:00007f8a2c7d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 104.500322][ T5627] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 104.508280][ T5627] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000005 [ 104.516235][ T5627] RBP: 00007f8a2c7d6ca0 R08: 0000000000000000 R09: 0000000000000000 22:44:24 executing program 4 (fault-call:4 fault-nth:4): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:24 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005}) [ 104.524192][ T5627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 104.532149][ T5627] R13: 00007ffd2e0b537f R14: 00007f8a2c7d79c0 R15: 000000000118cf4c 22:44:24 executing program 3: bpf$MAP_CREATE(0x1700000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:24 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x19, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:24 executing program 3: bpf$MAP_CREATE(0x4000000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:24 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005}) [ 104.618749][ T5651] FAULT_INJECTION: forcing a failure. [ 104.618749][ T5651] name failslab, interval 1, probability 0, space 0, times 0 [ 104.641678][ T5651] CPU: 0 PID: 5651 Comm: syz-executor.4 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 104.651735][ T5651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.661777][ T5651] Call Trace: [ 104.665061][ T5651] dump_stack+0x14a/0x1ce [ 104.669384][ T5651] ? devkmsg_release+0x11c/0x11c [ 104.674312][ T5651] ? show_regs_print_info+0x12/0x12 [ 104.679503][ T5651] should_fail+0x6fb/0x860 [ 104.683923][ T5651] ? setup_fault_attr+0x3d0/0x3d0 [ 104.688941][ T5651] ? new_inode_pseudo+0x131/0x240 [ 104.693961][ T5651] should_failslab+0x5/0x20 [ 104.698464][ T5651] kmem_cache_alloc+0x36/0x260 [ 104.703220][ T5651] ? kzalloc+0x1b/0x30 [ 104.707282][ T5651] new_inode_pseudo+0x131/0x240 [ 104.712124][ T5651] alloc_anon_inode+0x1a/0x2e0 [ 104.716877][ T5651] dma_buf_export+0x433/0x7b0 [ 104.721607][ T5651] ion_dmabuf_alloc+0x199/0x230 [ 104.726469][ T5651] ? track_buffer_created+0x1c0/0x1c0 [ 104.731830][ T5651] ? check_stack_object+0x5a/0x90 [ 104.736854][ T5651] ion_ioctl+0x2e8/0x9c0 [ 104.741089][ T5651] ? get_pid_task+0x86/0x90 [ 104.745588][ T5651] ? proc_fail_nth_write+0x18f/0x250 [ 104.750891][ T5651] ? debug_shrink_set+0x1b0/0x1b0 [ 104.755904][ T5651] ? proc_fail_nth_read+0x1d0/0x1d0 [ 104.761092][ T5651] ? memset+0x1f/0x40 [ 104.765065][ T5651] ? fsnotify+0x13a0/0x1460 [ 104.769563][ T5651] ? debug_shrink_set+0x1b0/0x1b0 [ 104.774582][ T5651] do_vfs_ioctl+0x770/0x1750 [ 104.779168][ T5651] ? selinux_file_ioctl+0x73b/0x990 [ 104.784354][ T5651] ? ioctl_preallocate+0x250/0x250 [ 104.789458][ T5651] ? __fget+0x37c/0x3c0 [ 104.793605][ T5651] ? vfs_write+0x427/0x4f0 [ 104.798020][ T5651] ? fget_many+0x20/0x20 [ 104.802254][ T5651] ? ksys_write+0x25d/0x2c0 [ 104.806744][ T5651] ? file_open_root+0x450/0x450 [ 104.811590][ T5651] ? security_file_ioctl+0xad/0xc0 [ 104.816693][ T5651] __x64_sys_ioctl+0xd4/0x110 [ 104.821357][ T5651] do_syscall_64+0xcb/0x150 [ 104.825852][ T5651] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 104.831730][ T5651] RIP: 0033:0x45d4d9 [ 104.835614][ T5651] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 104.855204][ T5651] RSP: 002b:00007fb7e5650c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 22:44:24 executing program 5 (fault-call:3 fault-nth:0): r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) [ 104.863598][ T5651] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 104.871563][ T5651] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000005 [ 104.879522][ T5651] RBP: 00007fb7e5650ca0 R08: 0000000000000000 R09: 0000000000000000 [ 104.887481][ T5651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 104.895444][ T5651] R13: 00007ffee1a0a51f R14: 00007fb7e56519c0 R15: 000000000118cf4c 22:44:24 executing program 4 (fault-call:4 fault-nth:5): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:24 executing program 3: bpf$MAP_CREATE(0xffffffff00000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:24 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x21, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 104.958497][ T5666] FAULT_INJECTION: forcing a failure. [ 104.958497][ T5666] name failslab, interval 1, probability 0, space 0, times 0 [ 104.989550][ T5666] CPU: 0 PID: 5666 Comm: syz-executor.5 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 22:44:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 104.999622][ T5666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.009660][ T5666] Call Trace: [ 105.012950][ T5666] dump_stack+0x14a/0x1ce [ 105.017276][ T5666] ? devkmsg_release+0x11c/0x11c [ 105.022206][ T5666] ? show_regs_print_info+0x12/0x12 [ 105.027398][ T5666] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 105.033456][ T5666] should_fail+0x6fb/0x860 [ 105.037868][ T5666] ? setup_fault_attr+0x3d0/0x3d0 [ 105.042892][ T5666] ? __down_read+0xf1/0x210 [ 105.045588][ T5678] FAULT_INJECTION: forcing a failure. 22:44:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 105.045588][ T5678] name failslab, interval 1, probability 0, space 0, times 0 [ 105.047402][ T5666] ? stack_trace_save+0x1f0/0x1f0 [ 105.047415][ T5666] ? ion_buffer_alloc+0x151/0x640 [ 105.047433][ T5666] should_failslab+0x5/0x20 [ 105.074487][ T5666] kmem_cache_alloc_trace+0x39/0x280 [ 105.079761][ T5666] ? arch_stack_walk+0xd8/0x120 [ 105.084603][ T5666] ion_buffer_alloc+0x151/0x640 [ 105.089456][ T5666] ion_dmabuf_alloc+0xcb/0x230 [ 105.094205][ T5666] ? track_buffer_created+0x1c0/0x1c0 [ 105.099567][ T5666] ? check_stack_object+0x5a/0x90 [ 105.104583][ T5666] ion_ioctl+0x2e8/0x9c0 22:44:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 105.108811][ T5666] ? get_pid_task+0x86/0x90 [ 105.113302][ T5666] ? proc_fail_nth_write+0x18f/0x250 [ 105.118577][ T5666] ? debug_shrink_set+0x1b0/0x1b0 [ 105.123591][ T5666] ? proc_fail_nth_read+0x1d0/0x1d0 [ 105.128779][ T5666] ? memset+0x1f/0x40 [ 105.132751][ T5666] ? fsnotify+0x13a0/0x1460 [ 105.137242][ T5666] ? debug_shrink_set+0x1b0/0x1b0 [ 105.142259][ T5666] do_vfs_ioctl+0x770/0x1750 [ 105.146838][ T5666] ? selinux_file_ioctl+0x73b/0x990 [ 105.152021][ T5666] ? ioctl_preallocate+0x250/0x250 [ 105.157122][ T5666] ? __fget+0x37c/0x3c0 [ 105.161269][ T5666] ? vfs_write+0x427/0x4f0 [ 105.165675][ T5666] ? fget_many+0x20/0x20 [ 105.169905][ T5666] ? ksys_write+0x25d/0x2c0 [ 105.174393][ T5666] ? file_open_root+0x450/0x450 [ 105.179232][ T5666] ? security_file_ioctl+0xad/0xc0 [ 105.184332][ T5666] __x64_sys_ioctl+0xd4/0x110 [ 105.189000][ T5666] do_syscall_64+0xcb/0x150 [ 105.193495][ T5666] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 105.199376][ T5666] RIP: 0033:0x45d4d9 [ 105.203258][ T5666] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 105.222853][ T5666] RSP: 002b:00007fe5456e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 105.231253][ T5666] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 105.239212][ T5666] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 105.247171][ T5666] RBP: 00007fe5456e5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 105.255130][ T5666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 105.263093][ T5666] R13: 00007fff0c5a194f R14: 00007fe5456e69c0 R15: 000000000118cf4c [ 105.280140][ T5678] CPU: 1 PID: 5678 Comm: syz-executor.4 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 105.290209][ T5678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.300246][ T5678] Call Trace: [ 105.303526][ T5678] dump_stack+0x14a/0x1ce [ 105.307844][ T5678] ? devkmsg_release+0x11c/0x11c [ 105.312769][ T5678] ? show_regs_print_info+0x12/0x12 [ 105.317956][ T5678] should_fail+0x6fb/0x860 [ 105.322390][ T5678] ? setup_fault_attr+0x3d0/0x3d0 [ 105.327399][ T5678] ? security_inode_alloc+0x32/0x1f0 [ 105.332672][ T5678] should_failslab+0x5/0x20 [ 105.337164][ T5678] kmem_cache_alloc+0x36/0x260 [ 105.341917][ T5678] ? from_kuid_munged+0x3b0/0x3b0 [ 105.346929][ T5678] security_inode_alloc+0x32/0x1f0 [ 105.352047][ T5678] inode_init_always+0x37c/0x800 [ 105.356971][ T5678] new_inode_pseudo+0x7b/0x240 [ 105.361723][ T5678] alloc_anon_inode+0x1a/0x2e0 [ 105.366473][ T5678] dma_buf_export+0x433/0x7b0 [ 105.371140][ T5678] ion_dmabuf_alloc+0x199/0x230 [ 105.375979][ T5678] ? track_buffer_created+0x1c0/0x1c0 [ 105.381424][ T5678] ? check_stack_object+0x5a/0x90 [ 105.386463][ T5678] ion_ioctl+0x2e8/0x9c0 [ 105.390718][ T5678] ? get_pid_task+0x86/0x90 [ 105.395209][ T5678] ? proc_fail_nth_write+0x18f/0x250 [ 105.400481][ T5678] ? debug_shrink_set+0x1b0/0x1b0 [ 105.405495][ T5678] ? proc_fail_nth_read+0x1d0/0x1d0 [ 105.410682][ T5678] ? memset+0x1f/0x40 [ 105.414651][ T5678] ? fsnotify+0x13a0/0x1460 [ 105.419144][ T5678] ? debug_shrink_set+0x1b0/0x1b0 [ 105.424159][ T5678] do_vfs_ioctl+0x770/0x1750 [ 105.428745][ T5678] ? selinux_file_ioctl+0x73b/0x990 [ 105.433934][ T5678] ? ioctl_preallocate+0x250/0x250 [ 105.439056][ T5678] ? __fget+0x37c/0x3c0 [ 105.443203][ T5678] ? vfs_write+0x427/0x4f0 [ 105.447609][ T5678] ? fget_many+0x20/0x20 [ 105.451841][ T5678] ? ksys_write+0x25d/0x2c0 [ 105.456333][ T5678] ? file_open_root+0x450/0x450 [ 105.461178][ T5678] ? security_file_ioctl+0xad/0xc0 [ 105.466279][ T5678] __x64_sys_ioctl+0xd4/0x110 [ 105.470949][ T5678] do_syscall_64+0xcb/0x150 [ 105.475448][ T5678] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 105.481333][ T5678] RIP: 0033:0x45d4d9 [ 105.485230][ T5678] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:44:24 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x22, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x2, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:25 executing program 5 (fault-call:3 fault-nth:1): r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) [ 105.504831][ T5678] RSP: 002b:00007fb7e562fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 105.513239][ T5678] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 105.521208][ T5678] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 105.529171][ T5678] RBP: 00007fb7e562fca0 R08: 0000000000000000 R09: 0000000000000000 [ 105.537133][ T5678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 105.545094][ T5678] R13: 00007ffee1a0a51f R14: 00007fb7e56309c0 R15: 000000000118cfec 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x2, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x23, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 105.582707][ T5693] FAULT_INJECTION: forcing a failure. [ 105.582707][ T5693] name failslab, interval 1, probability 0, space 0, times 0 [ 105.618370][ T5693] CPU: 1 PID: 5693 Comm: syz-executor.5 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 105.629411][ T5693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.639540][ T5693] Call Trace: [ 105.642827][ T5693] dump_stack+0x14a/0x1ce [ 105.647153][ T5693] ? devkmsg_release+0x11c/0x11c [ 105.652083][ T5693] ? __kasan_kmalloc+0x189/0x1c0 [ 105.657016][ T5693] ? show_regs_print_info+0x12/0x12 [ 105.662218][ T5693] ? kmem_cache_alloc_trace+0xc3/0x280 [ 105.667669][ T5693] ? ion_buffer_alloc+0x151/0x640 [ 105.672714][ T5693] ? ion_dmabuf_alloc+0xcb/0x230 [ 105.677645][ T5693] ? do_vfs_ioctl+0x770/0x1750 [ 105.682400][ T5693] ? __x64_sys_ioctl+0xd4/0x110 [ 105.687240][ T5693] ? do_syscall_64+0xcb/0x150 [ 105.691914][ T5693] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 105.697971][ T5693] should_fail+0x6fb/0x860 [ 105.702388][ T5693] ? setup_fault_attr+0x3d0/0x3d0 [ 105.707404][ T5693] ? mutex_lock+0xa6/0x110 [ 105.711812][ T5693] ? mutex_trylock+0xb0/0xb0 [ 105.716424][ T5693] ? ion_system_heap_allocate+0x584/0xbf0 [ 105.722134][ T5693] should_failslab+0x5/0x20 [ 105.726631][ T5693] kmem_cache_alloc_trace+0x39/0x280 [ 105.731915][ T5693] ? ion_page_pool_alloc+0x2c1/0x490 [ 105.737200][ T5693] ion_system_heap_allocate+0x584/0xbf0 [ 105.742739][ T5693] ? ion_system_heap_destroy_pools+0x70/0x70 [ 105.748710][ T5693] ? kmem_cache_alloc_trace+0xc3/0x280 [ 105.754160][ T5693] ? arch_stack_walk+0xd8/0x120 [ 105.759003][ T5693] ion_buffer_alloc+0x21f/0x640 [ 105.763846][ T5693] ion_dmabuf_alloc+0xcb/0x230 [ 105.768602][ T5693] ? track_buffer_created+0x1c0/0x1c0 [ 105.773969][ T5693] ? check_stack_object+0x5a/0x90 [ 105.778984][ T5693] ion_ioctl+0x2e8/0x9c0 [ 105.783219][ T5693] ? get_pid_task+0x86/0x90 [ 105.787713][ T5693] ? proc_fail_nth_write+0x18f/0x250 [ 105.792988][ T5693] ? debug_shrink_set+0x1b0/0x1b0 [ 105.798018][ T5693] ? proc_fail_nth_read+0x1d0/0x1d0 [ 105.803209][ T5693] ? memset+0x1f/0x40 [ 105.807182][ T5693] ? fsnotify+0x13a0/0x1460 [ 105.811676][ T5693] ? debug_shrink_set+0x1b0/0x1b0 [ 105.816693][ T5693] do_vfs_ioctl+0x770/0x1750 [ 105.821282][ T5693] ? selinux_file_ioctl+0x73b/0x990 [ 105.826475][ T5693] ? ioctl_preallocate+0x250/0x250 [ 105.831580][ T5693] ? __fget+0x37c/0x3c0 [ 105.835726][ T5693] ? vfs_write+0x427/0x4f0 [ 105.840136][ T5693] ? fget_many+0x20/0x20 [ 105.844368][ T5693] ? ksys_write+0x25d/0x2c0 [ 105.848947][ T5693] ? file_open_root+0x450/0x450 [ 105.853786][ T5693] ? security_file_ioctl+0xad/0xc0 [ 105.858923][ T5693] __x64_sys_ioctl+0xd4/0x110 [ 105.863592][ T5693] do_syscall_64+0xcb/0x150 [ 105.868089][ T5693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 105.873983][ T5693] RIP: 0033:0x45d4d9 [ 105.877875][ T5693] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 105.897482][ T5693] RSP: 002b:00007fe5456e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 105.905888][ T5693] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 105.913874][ T5693] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 105.921838][ T5693] RBP: 00007fe5456e5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 105.929825][ T5693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.937786][ T5693] R13: 00007fff0c5a194f R14: 00007fe5456e69c0 R15: 000000000118cf4c 22:44:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x4b47, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x3, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x24, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:25 executing program 5 (fault-call:3 fault-nth:2): r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x2, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:25 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x25, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x4b49, &(0x7f00000000c0)={0x800005, 0x7}) [ 106.030619][ T5721] FAULT_INJECTION: forcing a failure. [ 106.030619][ T5721] name failslab, interval 1, probability 0, space 0, times 0 [ 106.093262][ T5721] CPU: 1 PID: 5721 Comm: syz-executor.5 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 106.103367][ T5721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 106.113497][ T5721] Call Trace: [ 106.116786][ T5721] dump_stack+0x14a/0x1ce [ 106.121112][ T5721] ? devkmsg_release+0x11c/0x11c [ 106.126047][ T5721] ? show_regs_print_info+0x12/0x12 [ 106.131239][ T5721] should_fail+0x6fb/0x860 [ 106.135652][ T5721] ? setup_fault_attr+0x3d0/0x3d0 [ 106.140691][ T5721] ? sg_alloc_table+0x108/0x630 [ 106.145532][ T5721] should_failslab+0x5/0x20 [ 106.150024][ T5721] __kmalloc+0x5f/0x2d0 [ 106.154175][ T5721] sg_alloc_table+0x108/0x630 [ 106.158882][ T5721] ion_system_heap_allocate+0x5ab/0xbf0 [ 106.164430][ T5721] ? ion_system_heap_destroy_pools+0x70/0x70 [ 106.170403][ T5721] ? kmem_cache_alloc_trace+0xc3/0x280 [ 106.175853][ T5721] ? arch_stack_walk+0xd8/0x120 [ 106.180722][ T5721] ion_buffer_alloc+0x21f/0x640 [ 106.185568][ T5721] ion_dmabuf_alloc+0xcb/0x230 [ 106.190322][ T5721] ? track_buffer_created+0x1c0/0x1c0 [ 106.195691][ T5721] ? check_stack_object+0x5a/0x90 [ 106.200705][ T5721] ion_ioctl+0x2e8/0x9c0 [ 106.204945][ T5721] ? get_pid_task+0x86/0x90 [ 106.209440][ T5721] ? proc_fail_nth_write+0x18f/0x250 [ 106.214720][ T5721] ? debug_shrink_set+0x1b0/0x1b0 [ 106.219737][ T5721] ? proc_fail_nth_read+0x1d0/0x1d0 [ 106.224929][ T5721] ? memset+0x1f/0x40 [ 106.228902][ T5721] ? fsnotify+0x13a0/0x1460 [ 106.233405][ T5721] ? debug_shrink_set+0x1b0/0x1b0 [ 106.238421][ T5721] do_vfs_ioctl+0x770/0x1750 [ 106.243003][ T5721] ? selinux_file_ioctl+0x73b/0x990 [ 106.248191][ T5721] ? ioctl_preallocate+0x250/0x250 [ 106.253318][ T5721] ? __fget+0x37c/0x3c0 [ 106.257469][ T5721] ? vfs_write+0x427/0x4f0 [ 106.261878][ T5721] ? fget_many+0x20/0x20 [ 106.266118][ T5721] ? ksys_write+0x25d/0x2c0 [ 106.270613][ T5721] ? file_open_root+0x450/0x450 [ 106.275477][ T5721] ? security_file_ioctl+0xad/0xc0 [ 106.280578][ T5721] __x64_sys_ioctl+0xd4/0x110 [ 106.285250][ T5721] do_syscall_64+0xcb/0x150 [ 106.289772][ T5721] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 106.295653][ T5721] RIP: 0033:0x45d4d9 [ 106.299537][ T5721] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 106.319388][ T5721] RSP: 002b:00007fe5456e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 106.327785][ T5721] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 106.335744][ T5721] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x5, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x6, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x7, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x8, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xa, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xb, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) [ 106.343703][ T5721] RBP: 00007fe5456e5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 106.351663][ T5721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 106.359623][ T5721] R13: 00007fff0c5a194f R14: 00007fe5456e69c0 R15: 000000000118cf4c 22:44:25 executing program 5 (fault-call:3 fault-nth:3): r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x4b47, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:25 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x26, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x541b, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xd, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5421, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x27, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 106.450648][ T5762] FAULT_INJECTION: forcing a failure. [ 106.450648][ T5762] name failslab, interval 1, probability 0, space 0, times 0 [ 106.497724][ T5762] CPU: 1 PID: 5762 Comm: syz-executor.5 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 106.507795][ T5762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 106.517835][ T5762] Call Trace: [ 106.521118][ T5762] dump_stack+0x14a/0x1ce [ 106.525442][ T5762] ? devkmsg_release+0x11c/0x11c [ 106.530402][ T5762] ? show_regs_print_info+0x12/0x12 [ 106.535610][ T5762] ? memset+0x1f/0x40 [ 106.539580][ T5762] ? sg_alloc_table+0x313/0x630 [ 106.544416][ T5762] ? sg_next+0x8b/0xa0 [ 106.548474][ T5762] should_fail+0x6fb/0x860 [ 106.552913][ T5762] ? setup_fault_attr+0x3d0/0x3d0 [ 106.558359][ T5762] ? __up_read+0x6f/0x1b0 [ 106.562677][ T5762] ? _raw_spin_lock+0xa1/0x170 [ 106.567434][ T5762] ? kzalloc+0x1b/0x30 [ 106.571493][ T5762] should_failslab+0x5/0x20 [ 106.575988][ T5762] __kmalloc+0x5f/0x2d0 [ 106.580139][ T5762] kzalloc+0x1b/0x30 [ 106.584024][ T5762] dma_buf_export+0x166/0x7b0 [ 106.588694][ T5762] ion_dmabuf_alloc+0x199/0x230 [ 106.593557][ T5762] ? track_buffer_created+0x1c0/0x1c0 [ 106.598919][ T5762] ? check_stack_object+0x5a/0x90 [ 106.603947][ T5762] ion_ioctl+0x2e8/0x9c0 [ 106.608184][ T5762] ? get_pid_task+0x86/0x90 [ 106.612697][ T5762] ? proc_fail_nth_write+0x18f/0x250 [ 106.617972][ T5762] ? debug_shrink_set+0x1b0/0x1b0 [ 106.622988][ T5762] ? proc_fail_nth_read+0x1d0/0x1d0 [ 106.628174][ T5762] ? memset+0x1f/0x40 [ 106.632142][ T5762] ? fsnotify+0x13a0/0x1460 [ 106.636656][ T5762] ? debug_shrink_set+0x1b0/0x1b0 [ 106.641692][ T5762] do_vfs_ioctl+0x770/0x1750 [ 106.646275][ T5762] ? selinux_file_ioctl+0x73b/0x990 [ 106.651483][ T5762] ? ioctl_preallocate+0x250/0x250 [ 106.656583][ T5762] ? __fget+0x37c/0x3c0 [ 106.660731][ T5762] ? vfs_write+0x427/0x4f0 [ 106.665137][ T5762] ? fget_many+0x20/0x20 [ 106.669366][ T5762] ? ksys_write+0x25d/0x2c0 [ 106.673854][ T5762] ? file_open_root+0x450/0x450 [ 106.678691][ T5762] ? security_file_ioctl+0xad/0xc0 [ 106.683812][ T5762] __x64_sys_ioctl+0xd4/0x110 [ 106.688486][ T5762] do_syscall_64+0xcb/0x150 [ 106.692979][ T5762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 106.698854][ T5762] RIP: 0033:0x45d4d9 [ 106.702733][ T5762] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 106.722348][ T5762] RSP: 002b:00007fe5456e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 106.730747][ T5762] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 106.738705][ T5762] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 22:44:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x4b49, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x28, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 106.746666][ T5762] RBP: 00007fe5456e5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 106.754624][ T5762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 106.762583][ T5762] R13: 00007fff0c5a194f R14: 00007fe5456e69c0 R15: 000000000118cf4c 22:44:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5450, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xe, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 5 (fault-call:3 fault-nth:4): r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x541b, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x29, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xf, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5451, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x2a, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 106.902327][ T5809] FAULT_INJECTION: forcing a failure. [ 106.902327][ T5809] name failslab, interval 1, probability 0, space 0, times 0 [ 106.931912][ T5809] CPU: 1 PID: 5809 Comm: syz-executor.5 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 106.941978][ T5809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 106.952025][ T5809] Call Trace: [ 106.955337][ T5809] dump_stack+0x14a/0x1ce [ 106.959858][ T5809] ? devkmsg_release+0x11c/0x11c [ 106.964788][ T5809] ? show_regs_print_info+0x12/0x12 [ 106.969976][ T5809] should_fail+0x6fb/0x860 [ 106.974381][ T5809] ? setup_fault_attr+0x3d0/0x3d0 [ 106.979397][ T5809] ? new_inode_pseudo+0x131/0x240 [ 106.984409][ T5809] should_failslab+0x5/0x20 [ 106.989425][ T5809] kmem_cache_alloc+0x36/0x260 [ 106.994201][ T5809] new_inode_pseudo+0x131/0x240 [ 106.999044][ T5809] alloc_anon_inode+0x1a/0x2e0 [ 107.003796][ T5809] dma_buf_export+0x433/0x7b0 [ 107.008465][ T5809] ion_dmabuf_alloc+0x199/0x230 [ 107.013306][ T5809] ? track_buffer_created+0x1c0/0x1c0 [ 107.018674][ T5809] ? check_stack_object+0x5a/0x90 [ 107.023778][ T5809] ion_ioctl+0x2e8/0x9c0 [ 107.028018][ T5809] ? get_pid_task+0x86/0x90 [ 107.032513][ T5809] ? proc_fail_nth_write+0x18f/0x250 [ 107.037893][ T5809] ? debug_shrink_set+0x1b0/0x1b0 [ 107.042946][ T5809] ? proc_fail_nth_read+0x1d0/0x1d0 [ 107.048148][ T5809] ? memset+0x1f/0x40 [ 107.052121][ T5809] ? fsnotify+0x13a0/0x1460 [ 107.056614][ T5809] ? debug_shrink_set+0x1b0/0x1b0 [ 107.061625][ T5809] do_vfs_ioctl+0x770/0x1750 [ 107.066231][ T5809] ? selinux_file_ioctl+0x73b/0x990 [ 107.071420][ T5809] ? ioctl_preallocate+0x250/0x250 [ 107.076522][ T5809] ? __fget+0x37c/0x3c0 [ 107.080673][ T5809] ? vfs_write+0x427/0x4f0 [ 107.085082][ T5809] ? fget_many+0x20/0x20 [ 107.089335][ T5809] ? ksys_write+0x25d/0x2c0 [ 107.093826][ T5809] ? file_open_root+0x450/0x450 [ 107.098665][ T5809] ? security_file_ioctl+0xad/0xc0 [ 107.103762][ T5809] __x64_sys_ioctl+0xd4/0x110 [ 107.108431][ T5809] do_syscall_64+0xcb/0x150 [ 107.112933][ T5809] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 107.118813][ T5809] RIP: 0033:0x45d4d9 [ 107.122702][ T5809] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 107.142295][ T5809] RSP: 002b:00007fe5456e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x10, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x11, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x12, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x13, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x14, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x15, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 5 (fault-call:3 fault-nth:5): r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x16, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5421, &(0x7f00000000c0)={0x800005, 0x7}) [ 107.150693][ T5809] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 107.158651][ T5809] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 107.166610][ T5809] RBP: 00007fe5456e5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 107.174594][ T5809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 107.182571][ T5809] R13: 00007fff0c5a194f R14: 00007fe5456e69c0 R15: 000000000118cf4c 22:44:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x2b, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5452, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x17, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5450, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x2c, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 107.236204][ T5848] FAULT_INJECTION: forcing a failure. [ 107.236204][ T5848] name failslab, interval 1, probability 0, space 0, times 0 [ 107.296731][ T5848] CPU: 1 PID: 5848 Comm: syz-executor.5 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 107.306804][ T5848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 107.316847][ T5848] Call Trace: [ 107.320133][ T5848] dump_stack+0x14a/0x1ce [ 107.324460][ T5848] ? devkmsg_release+0x11c/0x11c [ 107.329392][ T5848] ? show_regs_print_info+0x12/0x12 [ 107.334582][ T5848] should_fail+0x6fb/0x860 [ 107.339006][ T5848] ? setup_fault_attr+0x3d0/0x3d0 [ 107.344066][ T5848] ? security_inode_alloc+0x32/0x1f0 [ 107.349608][ T5848] should_failslab+0x5/0x20 [ 107.354108][ T5848] kmem_cache_alloc+0x36/0x260 [ 107.358869][ T5848] ? from_kuid_munged+0x3b0/0x3b0 [ 107.363889][ T5848] security_inode_alloc+0x32/0x1f0 [ 107.368996][ T5848] inode_init_always+0x37c/0x800 [ 107.373951][ T5848] new_inode_pseudo+0x7b/0x240 [ 107.378707][ T5848] alloc_anon_inode+0x1a/0x2e0 [ 107.383464][ T5848] dma_buf_export+0x433/0x7b0 [ 107.388151][ T5848] ion_dmabuf_alloc+0x199/0x230 [ 107.393262][ T5848] ? track_buffer_created+0x1c0/0x1c0 [ 107.398629][ T5848] ? check_stack_object+0x5a/0x90 [ 107.403659][ T5848] ion_ioctl+0x2e8/0x9c0 [ 107.407898][ T5848] ? get_pid_task+0x86/0x90 [ 107.412396][ T5848] ? proc_fail_nth_write+0x18f/0x250 [ 107.417698][ T5848] ? debug_shrink_set+0x1b0/0x1b0 [ 107.422714][ T5848] ? proc_fail_nth_read+0x1d0/0x1d0 [ 107.427903][ T5848] ? memset+0x1f/0x40 [ 107.431877][ T5848] ? fsnotify+0x13a0/0x1460 [ 107.436374][ T5848] ? debug_shrink_set+0x1b0/0x1b0 [ 107.441394][ T5848] do_vfs_ioctl+0x770/0x1750 [ 107.446011][ T5848] ? selinux_file_ioctl+0x73b/0x990 [ 107.451204][ T5848] ? ioctl_preallocate+0x250/0x250 [ 107.456306][ T5848] ? __fget+0x37c/0x3c0 [ 107.460458][ T5848] ? vfs_write+0x427/0x4f0 [ 107.464867][ T5848] ? fget_many+0x20/0x20 [ 107.469103][ T5848] ? ksys_write+0x25d/0x2c0 [ 107.473603][ T5848] ? file_open_root+0x450/0x450 [ 107.478443][ T5848] ? security_file_ioctl+0xad/0xc0 [ 107.483544][ T5848] __x64_sys_ioctl+0xd4/0x110 [ 107.488212][ T5848] do_syscall_64+0xcb/0x150 [ 107.492711][ T5848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 107.498602][ T5848] RIP: 0033:0x45d4d9 [ 107.502523][ T5848] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 107.522118][ T5848] RSP: 002b:00007fe5456e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 107.530542][ T5848] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 107.538503][ T5848] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x300, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x500, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x600, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x700, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 5 (fault-call:3 fault-nth:6): r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x900, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5460, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:27 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x2d, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 107.546464][ T5848] RBP: 00007fe5456e5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 107.554428][ T5848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 107.562391][ T5848] R13: 00007fff0c5a194f R14: 00007fe5456e69c0 R15: 000000000118cf4c 22:44:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5451, &(0x7f00000000c0)={0x800005, 0x7}) [ 107.640270][ T5889] FAULT_INJECTION: forcing a failure. [ 107.640270][ T5889] name failslab, interval 1, probability 0, space 0, times 0 [ 107.657897][ T5889] CPU: 1 PID: 5889 Comm: syz-executor.5 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 107.667952][ T5889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 107.678009][ T5889] Call Trace: [ 107.681329][ T5889] dump_stack+0x14a/0x1ce [ 107.685654][ T5889] ? devkmsg_release+0x11c/0x11c [ 107.690585][ T5889] ? do_syscall_64+0xcb/0x150 [ 107.695267][ T5889] ? show_regs_print_info+0x12/0x12 [ 107.700459][ T5889] should_fail+0x6fb/0x860 [ 107.704894][ T5889] ? setup_fault_attr+0x3d0/0x3d0 [ 107.709911][ T5889] ? __d_alloc+0x2a/0x6b0 [ 107.717990][ T5889] should_failslab+0x5/0x20 [ 107.722752][ T5889] kmem_cache_alloc+0x36/0x260 [ 107.727514][ T5889] __d_alloc+0x2a/0x6b0 [ 107.731665][ T5889] d_alloc_pseudo+0x19/0x70 [ 107.736254][ T5889] alloc_file_pseudo+0x15b/0x340 [ 107.741188][ T5889] ? alloc_empty_file_noaccount+0x70/0x70 [ 107.746939][ T5889] ? alloc_anon_inode+0x213/0x2e0 [ 107.751991][ T5889] ? memcpy+0x38/0x50 [ 107.755964][ T5889] ? alloc_anon_inode+0x213/0x2e0 [ 107.760984][ T5889] dma_buf_export+0x4e0/0x7b0 [ 107.765660][ T5889] ion_dmabuf_alloc+0x199/0x230 [ 107.770505][ T5889] ? track_buffer_created+0x1c0/0x1c0 [ 107.775872][ T5889] ? check_stack_object+0x5a/0x90 [ 107.780887][ T5889] ion_ioctl+0x2e8/0x9c0 [ 107.785148][ T5889] ? get_pid_task+0x86/0x90 [ 107.789672][ T5889] ? proc_fail_nth_write+0x18f/0x250 [ 107.794948][ T5889] ? debug_shrink_set+0x1b0/0x1b0 [ 107.799964][ T5889] ? proc_fail_nth_read+0x1d0/0x1d0 [ 107.805157][ T5889] ? memset+0x1f/0x40 [ 107.809136][ T5889] ? fsnotify+0x13a0/0x1460 [ 107.813634][ T5889] ? debug_shrink_set+0x1b0/0x1b0 [ 107.818652][ T5889] do_vfs_ioctl+0x770/0x1750 [ 107.823243][ T5889] ? selinux_file_ioctl+0x73b/0x990 [ 107.828436][ T5889] ? ioctl_preallocate+0x250/0x250 [ 107.833557][ T5889] ? __fget+0x37c/0x3c0 [ 107.837715][ T5889] ? vfs_write+0x427/0x4f0 [ 107.842124][ T5889] ? fget_many+0x20/0x20 [ 107.846358][ T5889] ? ksys_write+0x25d/0x2c0 [ 107.850852][ T5889] ? file_open_root+0x450/0x450 [ 107.855693][ T5889] ? security_file_ioctl+0xad/0xc0 [ 107.860796][ T5889] __x64_sys_ioctl+0xd4/0x110 [ 107.865464][ T5889] do_syscall_64+0xcb/0x150 [ 107.869958][ T5889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 107.875839][ T5889] RIP: 0033:0x45d4d9 [ 107.879726][ T5889] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 107.899343][ T5889] RSP: 002b:00007fe5456e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 107.907746][ T5889] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 107.915704][ T5889] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 107.923663][ T5889] RBP: 00007fe5456e5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 107.931639][ T5889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xa00, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xb00, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xc00, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xd00, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xe00, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0xf00, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x1100, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 5 (fault-call:3 fault-nth:7): r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x1200, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x40049409, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:27 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x2e, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5452, &(0x7f00000000c0)={0x800005, 0x7}) [ 107.939605][ T5889] R13: 00007fff0c5a194f R14: 00007fe5456e69c0 R15: 000000000118cf4c 22:44:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x40086602, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x233, 0x1300, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x2e, 0x2e]}, 0x40) 22:44:27 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x2f, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x288, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 22:44:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x5460, &(0x7f00000000c0)={0x800005, 0x7}) [ 108.005787][ T5922] FAULT_INJECTION: forcing a failure. [ 108.005787][ T5922] name failslab, interval 1, probability 0, space 0, times 0 [ 108.042922][ T5922] CPU: 1 PID: 5922 Comm: syz-executor.5 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 22:44:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x40087602, &(0x7f00000000c0)={0x800005, 0x7}) 22:44:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x40049409, &(0x7f00000000c0)={0x800005, 0x7}) [ 108.053019][ T5922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 108.063065][ T5922] Call Trace: [ 108.066356][ T5922] dump_stack+0x14a/0x1ce [ 108.070685][ T5922] ? devkmsg_release+0x11c/0x11c [ 108.075643][ T5922] ? show_regs_print_info+0x12/0x12 [ 108.080836][ T5922] should_fail+0x6fb/0x860 [ 108.085242][ T5922] ? setup_fault_attr+0x3d0/0x3d0 [ 108.090254][ T5922] ? __alloc_file+0x26/0x390 [ 108.094845][ T5922] should_failslab+0x5/0x20 [ 108.099372][ T5922] kmem_cache_alloc+0x36/0x260 22:44:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0x4020940d, &(0x7f00000000c0)={0x800005, 0x7}) [ 108.104129][ T5922] ? _raw_spin_trylock_bh+0x190/0x190 [ 108.109497][ T5922] __alloc_file+0x26/0x390 [ 108.113907][ T5922] ? alloc_empty_file+0x49/0x1b0 [ 108.118839][ T5922] alloc_empty_file+0xa9/0x1b0 [ 108.123596][ T5922] alloc_file+0x58/0x4b0 [ 108.127831][ T5922] alloc_file_pseudo+0x28c/0x340 [ 108.132792][ T5922] ? alloc_empty_file_noaccount+0x70/0x70 [ 108.138543][ T5922] ? alloc_anon_inode+0x213/0x2e0 [ 108.143559][ T5922] ? memcpy+0x38/0x50 [ 108.147532][ T5922] ? alloc_anon_inode+0x213/0x2e0 [ 108.152552][ T5922] dma_buf_export+0x4e0/0x7b0 [ 108.157228][ T5922] ion_dmabuf_alloc+0x199/0x230 [ 108.162072][ T5922] ? track_buffer_created+0x1c0/0x1c0 [ 108.167439][ T5922] ? check_stack_object+0x5a/0x90 [ 108.172454][ T5922] ion_ioctl+0x2e8/0x9c0 [ 108.176698][ T5922] ? get_pid_task+0x86/0x90 [ 108.181221][ T5922] ? proc_fail_nth_write+0x18f/0x250 [ 108.186497][ T5922] ? debug_shrink_set+0x1b0/0x1b0 [ 108.191511][ T5922] ? proc_fail_nth_read+0x1d0/0x1d0 [ 108.196701][ T5922] ? memset+0x1f/0x40 [ 108.200965][ T5922] ? fsnotify+0x13a0/0x1460 [ 108.205460][ T5922] ? debug_shrink_set+0x1b0/0x1b0 [ 108.210476][ T5922] do_vfs_ioctl+0x770/0x1750 [ 108.215060][ T5922] ? selinux_file_ioctl+0x73b/0x990 [ 108.220247][ T5922] ? ioctl_preallocate+0x250/0x250 [ 108.225348][ T5922] ? __fget+0x37c/0x3c0 [ 108.229494][ T5922] ? vfs_write+0x427/0x4f0 [ 108.233897][ T5922] ? fget_many+0x20/0x20 [ 108.238129][ T5922] ? ksys_write+0x25d/0x2c0 [ 108.242627][ T5922] ? file_open_root+0x450/0x450 [ 108.247470][ T5922] ? security_file_ioctl+0xad/0xc0 [ 108.252571][ T5922] __x64_sys_ioctl+0xd4/0x110 [ 108.257246][ T5922] do_syscall_64+0xcb/0x150 [ 108.261741][ T5922] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 108.267643][ T5922] RIP: 0033:0x45d4d9 [ 108.271526][ T5922] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 108.291116][ T5922] RSP: 002b:00007fe5456e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 108.299537][ T5922] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 108.307499][ T5922] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 108.315455][ T5922] RBP: 00007fe5456e5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 108.323414][ T5922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 108.331372][ T5922] R13: 00007fff0c5a194f R14: 00007fe5456e69c0 R15: 000000000118cf4c [ 108.380838][ T5922] kasan: CONFIG_KASAN_INLINE enabled [ 108.391180][ T5922] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 108.400670][ T5922] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 108.407625][ T5922] CPU: 1 PID: 5922 Comm: syz-executor.5 Not tainted 5.4.59-syzkaller-00527-g2f4d6c9fd77c #0 [ 108.417668][ T5922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 108.427725][ T5922] RIP: 0010:dma_buf_release+0x44/0x2f0 [ 108.433174][ T5922] Code: fe 48 83 c3 78 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 6b e8 07 ff 4c 8b 23 49 8d 5c 24 48 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 34 02 00 00 8b 1b 31 ff 89 de e8 35 b5 d9 [ 108.452772][ T5922] RSP: 0018:ffff8881d08df7e0 EFLAGS: 00010206 [ 108.458829][ T5922] RAX: 0000000000000009 RBX: 0000000000000048 RCX: 0000000000040000 [ 108.466807][ T5922] RDX: ffffc90005282000 RSI: 0000000000031832 RDI: 0000000000031833 [ 108.474766][ T5922] RBP: dffffc0000000000 R08: ffffffff817b564f R09: 0000000000000003 [ 108.482726][ T5922] R10: ffffed103a11bee5 R11: 0000000000000004 R12: 0000000000000000 [ 108.490684][ T5922] R13: dffffc0000000000 R14: 1ffff1103a7d5666 R15: 1ffff1103a7d5678 [ 108.498645][ T5922] FS: 00007fe5456e6700(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000 [ 108.507560][ T5922] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 108.514130][ T5922] CR2: 000055ba1cca38d0 CR3: 00000001d130c005 CR4: 00000000001606e0 [ 108.522089][ T5922] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 108.530046][ T5922] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 108.538001][ T5922] Call Trace: [ 108.541299][ T5922] ? dma_buf_fs_init_context+0x60/0x60 [ 108.546778][ T5922] __dentry_kill+0x41b/0x5a0 [ 108.551357][ T5922] dput+0x2e1/0x5e0 [ 108.555154][ T5922] path_put+0x35/0x60 [ 108.559119][ T5922] alloc_file_pseudo+0x2ac/0x340 [ 108.564040][ T5922] ? alloc_empty_file_noaccount+0x70/0x70 [ 108.569745][ T5922] ? alloc_anon_inode+0x213/0x2e0 [ 108.574752][ T5922] ? memcpy+0x38/0x50 [ 108.578719][ T5922] ? alloc_anon_inode+0x213/0x2e0 [ 108.583730][ T5922] dma_buf_export+0x4e0/0x7b0 [ 108.588394][ T5922] ion_dmabuf_alloc+0x199/0x230 [ 108.593233][ T5922] ? track_buffer_created+0x1c0/0x1c0 [ 108.598589][ T5922] ? check_stack_object+0x5a/0x90 [ 108.603770][ T5922] ion_ioctl+0x2e8/0x9c0 [ 108.608002][ T5922] ? get_pid_task+0x86/0x90 [ 108.612492][ T5922] ? proc_fail_nth_write+0x18f/0x250 [ 108.617763][ T5922] ? debug_shrink_set+0x1b0/0x1b0 [ 108.622794][ T5922] ? proc_fail_nth_read+0x1d0/0x1d0 [ 108.628029][ T5922] ? memset+0x1f/0x40 [ 108.631997][ T5922] ? fsnotify+0x13a0/0x1460 [ 108.636485][ T5922] ? debug_shrink_set+0x1b0/0x1b0 [ 108.641493][ T5922] do_vfs_ioctl+0x770/0x1750 [ 108.646070][ T5922] ? selinux_file_ioctl+0x73b/0x990 [ 108.651252][ T5922] ? ioctl_preallocate+0x250/0x250 [ 108.656348][ T5922] ? __fget+0x37c/0x3c0 [ 108.660489][ T5922] ? vfs_write+0x427/0x4f0 [ 108.664893][ T5922] ? fget_many+0x20/0x20 [ 108.669126][ T5922] ? ksys_write+0x25d/0x2c0 [ 108.673614][ T5922] ? file_open_root+0x450/0x450 [ 108.678446][ T5922] ? security_file_ioctl+0xad/0xc0 [ 108.683541][ T5922] __x64_sys_ioctl+0xd4/0x110 [ 108.688207][ T5922] do_syscall_64+0xcb/0x150 [ 108.692699][ T5922] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 108.698600][ T5922] RIP: 0033:0x45d4d9 [ 108.703624][ T5922] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 108.723234][ T5922] RSP: 002b:00007fe5456e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 108.731629][ T5922] RAX: ffffffffffffffda RBX: 0000000000010100 RCX: 000000000045d4d9 [ 108.739600][ T5922] RDX: 00000000200000c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 108.747579][ T5922] RBP: 00007fe5456e5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 108.755556][ T5922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 108.763533][ T5922] R13: 00007fff0c5a194f R14: 00007fe5456e69c0 R15: 000000000118cf4c [ 108.771489][ T5922] Modules linked in: [ 108.775836][ T5922] ---[ end trace 3a0d81777e708108 ]--- [ 108.781800][ T5922] RIP: 0010:dma_buf_release+0x44/0x2f0 [ 108.787295][ T5922] Code: fe 48 83 c3 78 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 6b e8 07 ff 4c 8b 23 49 8d 5c 24 48 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 34 02 00 00 8b 1b 31 ff 89 de e8 35 b5 d9 [ 108.808967][ T5922] RSP: 0018:ffff8881d08df7e0 EFLAGS: 00010206 [ 108.815059][ T5922] RAX: 0000000000000009 RBX: 0000000000000048 RCX: 0000000000040000 [ 108.823590][ T5922] RDX: ffffc90005282000 RSI: 0000000000031832 RDI: 0000000000031833 [ 108.831852][ T5922] RBP: dffffc0000000000 R08: ffffffff817b564f R09: 0000000000000003 [ 108.841015][ T5922] R10: ffffed103a11bee5 R11: 0000000000000004 R12: 0000000000000000 [ 108.849282][ T5922] R13: dffffc0000000000 R14: 1ffff1103a7d5666 R15: 1ffff1103a7d5678 [ 108.857309][ T5922] FS: 00007fe5456e6700(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000 [ 108.866786][ T5922] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 108.874051][ T5922] CR2: 000055ba1cca38d0 CR3: 00000001d130c006 CR4: 00000000001606e0 [ 108.882366][ T5922] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 108.890632][ T5922] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 108.898969][ T5922] Kernel panic - not syncing: Fatal exception [ 108.909734][ T5922] Kernel Offset: disabled [ 108.914036][ T5922] Rebooting in 86400 seconds..