yz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x50000 [ 1844.471710][ T25] audit: type=1326 audit(1557219831.101:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1844.536002][ T25] audit: type=1326 audit(1557219831.101:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1844.592960][ T25] audit: type=1326 audit(1557219831.101:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1844.644959][ T25] audit: type=1326 audit(1557219831.101:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1844.673161][ T25] audit: type=1326 audit(1557219831.101:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 09:03:51 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$nl_crypto(0x10, 0x3, 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:51 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) dup3(r0, r1, 0x0) 09:03:51 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) dup3(r0, r1, 0x0) 09:03:51 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000140)={0x0, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 09:03:51 executing program 3: syz_execute_func(&(0x7f00000002c0)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 09:03:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$alg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="aaa90952351903d13800df446d6905310583561c2b4e58", 0x17}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) 09:03:51 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000140)={0x0, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 09:03:51 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) dup3(r0, r1, 0x0) 09:03:52 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) dup3(r0, r1, 0x0) 09:03:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000140)={0x0, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 09:03:52 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) dup3(r0, r1, 0x0) 09:03:52 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) dup3(r0, r1, 0x0) 09:03:52 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$nl_crypto(0x10, 0x3, 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5ec, 0x80802) ioctl$KVM_CREATE_VCPU(r1, 0x41045508, 0x20810019) 09:03:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="2ef243140091cd806969ef69dc00d9408fc040f7d9beab39fd5b5be2f9e2f966f30f2aebc48f891894690b3af4a94df56f4049f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021672664d2e1f2f0300500088041440fac5099fa7e7c730f5726400f0d18c401fe5ff6e7df6467366766e6430fefb3000000005e0fcb1b90090000ea00ea0012e1") 09:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f00000001c0)='\n\xf2\xbc\x86Z\xcdYj\xaadI8\xa6\xe8\xc1q\xd8\xc3;\x0e\xd9\x88/\x7fo\x88\x1a\x9e\x8f~\x03L\xd1\x9a\x18\xca\xe9\xd4\xcb\xd5\xe9\xd2\x80\xd1F\x11&]o\xa5a\x18\rQ\x9a&%\"{\x18\x89*v\xe2\x17\xb2s\xae\x1e\xef\x8a\x94\xee\x02\xe0D\xbd\xda\x00A\xf6r\xc2\x8c\xaf\x18\x01\\l\xe6\xd6+\x9a\xb1K\x80\x04+\xc8\xb1\vS\xbe\x1c\xfd\xa4\xa6\xa9\xa5\xad/\t\xc9KbD\xc9\x93\xa3J\x8ce\x1f\xe6\xc5N>\xe4\f\r&`\xd8\x13\x91\xecy\xed\xfa.\xe4\xbe`\x03P\x14;[5\x1e\xd5\xd8A\x15A\x8aG\t\x12\x8d\x00\xaf\xc4\xd6\v,\xbf\x886\xbb\t\x06\x1feR\x9d\xaf\xd3?\x104z>\xda{\xc9\xe3\x91\xf6\xe2\xe8T\xaa\x9a:\xf8>y\xb1\xc8\x93y\xe5OQ|\xe0\xcf\x15\x00\xc2\an\xe9~/\xcf\x98\xbcCupFJ\x90\x1f!\xba\xd0\xad\x8bp`\v\x0e\x1f\xd6!\xba\x95$\x1b\n\xbazUR\x8e\xb4|RH\xcb\xf7T\xef\x94\xb3\xe0\xeb\"\x92\x0fy\x84\xf1\x8b0\xfeiE\xdbl9\xc6s\xd61\xc6}\xc3\xa8\xc4\xb71\x95\xe0\x9c\x8dO\x88f\xc7L+\x0e\x9f\xb7\x10\x13\x82\xe2\b\xd5\xd7\x01\'\x9b\xb4\x9d\xf3\xa1Qj<\xf4\x03*\xc2\'\xd9\x17VQ>\xd4Z\xffVV\xf3d\x12@\x0f\xaa\t\x11\x19\x8c=\xd1\x1e|\x8b.\xcd\xcc\xc5\x17\xcd\xd6\xda\x82;\x00\xdd\x97\x9a\xd0\xbd\xdb\v>w\xbc\x90\x90a\xf6\xbf\x02\xefdd1$\x8d\xf0\xbe\xdcdl\xb4\xe1\x9azuM\x9d\xf0\xec\xee\xe4\x9b\xf0b\xbe\x13\x01@\xaeu1\x0eJ~\xad\x85\xf3\x9f.p\x05Z\x84\xdd\xe0\x89\x85\x93\xf0\x9c\xcb\x13WM\xd5\x80\xbc \x13\xa0\xc7F[\xfaQQ\xc8YQw4\\A8\xfdw\x9d;\xcb\xf9\xe6\xa5\"\xe7f#+\xe3\bJM\x85e\xc1\xfbvk\xdc\x06\x81\xbb0n\xe4L\xd2\xe1\xe2\xe5\x04v\x90\x991\x04KF\x93\x17\x1f\x13\x0f\xb5?E ', 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 09:03:52 executing program 3: syz_execute_func(&(0x7f00000002c0)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 09:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f00000001c0)='\n\xf2\xbc\x86Z\xcdYj\xaadI8\xa6\xe8\xc1q\xd8\xc3;\x0e\xd9\x88/\x7fo\x88\x1a\x9e\x8f~\x03L\xd1\x9a\x18\xca\xe9\xd4\xcb\xd5\xe9\xd2\x80\xd1F\x11&]o\xa5a\x18\rQ\x9a&%\"{\x18\x89*v\xe2\x17\xb2s\xae\x1e\xef\x8a\x94\xee\x02\xe0D\xbd\xda\x00A\xf6r\xc2\x8c\xaf\x18\x01\\l\xe6\xd6+\x9a\xb1K\x80\x04+\xc8\xb1\vS\xbe\x1c\xfd\xa4\xa6\xa9\xa5\xad/\t\xc9KbD\xc9\x93\xa3J\x8ce\x1f\xe6\xc5N>\xe4\f\r&`\xd8\x13\x91\xecy\xed\xfa.\xe4\xbe`\x03P\x14;[5\x1e\xd5\xd8A\x15A\x8aG\t\x12\x8d\x00\xaf\xc4\xd6\v,\xbf\x886\xbb\t\x06\x1feR\x9d\xaf\xd3?\x104z>\xda{\xc9\xe3\x91\xf6\xe2\xe8T\xaa\x9a:\xf8>y\xb1\xc8\x93y\xe5OQ|\xe0\xcf\x15\x00\xc2\an\xe9~/\xcf\x98\xbcCupFJ\x90\x1f!\xba\xd0\xad\x8bp`\v\x0e\x1f\xd6!\xba\x95$\x1b\n\xbazUR\x8e\xb4|RH\xcb\xf7T\xef\x94\xb3\xe0\xeb\"\x92\x0fy\x84\xf1\x8b0\xfeiE\xdbl9\xc6s\xd61\xc6}\xc3\xa8\xc4\xb71\x95\xe0\x9c\x8dO\x88f\xc7L+\x0e\x9f\xb7\x10\x13\x82\xe2\b\xd5\xd7\x01\'\x9b\xb4\x9d\xf3\xa1Qj<\xf4\x03*\xc2\'\xd9\x17VQ>\xd4Z\xffVV\xf3d\x12@\x0f\xaa\t\x11\x19\x8c=\xd1\x1e|\x8b.\xcd\xcc\xc5\x17\xcd\xd6\xda\x82;\x00\xdd\x97\x9a\xd0\xbd\xdb\v>w\xbc\x90\x90a\xf6\xbf\x02\xefdd1$\x8d\xf0\xbe\xdcdl\xb4\xe1\x9azuM\x9d\xf0\xec\xee\xe4\x9b\xf0b\xbe\x13\x01@\xaeu1\x0eJ~\xad\x85\xf3\x9f.p\x05Z\x84\xdd\xe0\x89\x85\x93\xf0\x9c\xcb\x13WM\xd5\x80\xbc \x13\xa0\xc7F[\xfaQQ\xc8YQw4\\A8\xfdw\x9d;\xcb\xf9\xe6\xa5\"\xe7f#+\xe3\bJM\x85e\xc1\xfbvk\xdc\x06\x81\xbb0n\xe4L\xd2\xe1\xe2\xe5\x04v\x90\x991\x04KF\x93\x17\x1f\x13\x0f\xb5?E ', 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 09:03:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5ec, 0x80802) ioctl$KVM_CREATE_VCPU(r1, 0x41045508, 0x20810019) 09:03:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$alg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="aaa90952351903d13800df446d6905310583561c2b4e58", 0x17}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) 09:03:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="2ef243140091cd806969ef69dc00d9408fc040f7d9beab39fd5b5be2f9e2f966f30f2aebc48f891894690b3af4a94df56f4049f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021672664d2e1f2f0300500088041440fac5099fa7e7c730f5726400f0d18c401fe5ff6e7df6467366766e6430fefb3000000005e0fcb1b90090000ea00ea0012e1") 09:03:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfa00, {0x20000, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000440)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 09:03:54 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$nl_crypto(0x10, 0x3, 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5ec, 0x80802) ioctl$KVM_CREATE_VCPU(r1, 0x41045508, 0x20810019) 09:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f00000001c0)='\n\xf2\xbc\x86Z\xcdYj\xaadI8\xa6\xe8\xc1q\xd8\xc3;\x0e\xd9\x88/\x7fo\x88\x1a\x9e\x8f~\x03L\xd1\x9a\x18\xca\xe9\xd4\xcb\xd5\xe9\xd2\x80\xd1F\x11&]o\xa5a\x18\rQ\x9a&%\"{\x18\x89*v\xe2\x17\xb2s\xae\x1e\xef\x8a\x94\xee\x02\xe0D\xbd\xda\x00A\xf6r\xc2\x8c\xaf\x18\x01\\l\xe6\xd6+\x9a\xb1K\x80\x04+\xc8\xb1\vS\xbe\x1c\xfd\xa4\xa6\xa9\xa5\xad/\t\xc9KbD\xc9\x93\xa3J\x8ce\x1f\xe6\xc5N>\xe4\f\r&`\xd8\x13\x91\xecy\xed\xfa.\xe4\xbe`\x03P\x14;[5\x1e\xd5\xd8A\x15A\x8aG\t\x12\x8d\x00\xaf\xc4\xd6\v,\xbf\x886\xbb\t\x06\x1feR\x9d\xaf\xd3?\x104z>\xda{\xc9\xe3\x91\xf6\xe2\xe8T\xaa\x9a:\xf8>y\xb1\xc8\x93y\xe5OQ|\xe0\xcf\x15\x00\xc2\an\xe9~/\xcf\x98\xbcCupFJ\x90\x1f!\xba\xd0\xad\x8bp`\v\x0e\x1f\xd6!\xba\x95$\x1b\n\xbazUR\x8e\xb4|RH\xcb\xf7T\xef\x94\xb3\xe0\xeb\"\x92\x0fy\x84\xf1\x8b0\xfeiE\xdbl9\xc6s\xd61\xc6}\xc3\xa8\xc4\xb71\x95\xe0\x9c\x8dO\x88f\xc7L+\x0e\x9f\xb7\x10\x13\x82\xe2\b\xd5\xd7\x01\'\x9b\xb4\x9d\xf3\xa1Qj<\xf4\x03*\xc2\'\xd9\x17VQ>\xd4Z\xffVV\xf3d\x12@\x0f\xaa\t\x11\x19\x8c=\xd1\x1e|\x8b.\xcd\xcc\xc5\x17\xcd\xd6\xda\x82;\x00\xdd\x97\x9a\xd0\xbd\xdb\v>w\xbc\x90\x90a\xf6\xbf\x02\xefdd1$\x8d\xf0\xbe\xdcdl\xb4\xe1\x9azuM\x9d\xf0\xec\xee\xe4\x9b\xf0b\xbe\x13\x01@\xaeu1\x0eJ~\xad\x85\xf3\x9f.p\x05Z\x84\xdd\xe0\x89\x85\x93\xf0\x9c\xcb\x13WM\xd5\x80\xbc \x13\xa0\xc7F[\xfaQQ\xc8YQw4\\A8\xfdw\x9d;\xcb\xf9\xe6\xa5\"\xe7f#+\xe3\bJM\x85e\xc1\xfbvk\xdc\x06\x81\xbb0n\xe4L\xd2\xe1\xe2\xe5\x04v\x90\x991\x04KF\x93\x17\x1f\x13\x0f\xb5?E ', 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 09:03:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5ec, 0x80802) ioctl$KVM_CREATE_VCPU(r1, 0x41045508, 0x20810019) 09:03:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f00000001c0)='\n\xf2\xbc\x86Z\xcdYj\xaadI8\xa6\xe8\xc1q\xd8\xc3;\x0e\xd9\x88/\x7fo\x88\x1a\x9e\x8f~\x03L\xd1\x9a\x18\xca\xe9\xd4\xcb\xd5\xe9\xd2\x80\xd1F\x11&]o\xa5a\x18\rQ\x9a&%\"{\x18\x89*v\xe2\x17\xb2s\xae\x1e\xef\x8a\x94\xee\x02\xe0D\xbd\xda\x00A\xf6r\xc2\x8c\xaf\x18\x01\\l\xe6\xd6+\x9a\xb1K\x80\x04+\xc8\xb1\vS\xbe\x1c\xfd\xa4\xa6\xa9\xa5\xad/\t\xc9KbD\xc9\x93\xa3J\x8ce\x1f\xe6\xc5N>\xe4\f\r&`\xd8\x13\x91\xecy\xed\xfa.\xe4\xbe`\x03P\x14;[5\x1e\xd5\xd8A\x15A\x8aG\t\x12\x8d\x00\xaf\xc4\xd6\v,\xbf\x886\xbb\t\x06\x1feR\x9d\xaf\xd3?\x104z>\xda{\xc9\xe3\x91\xf6\xe2\xe8T\xaa\x9a:\xf8>y\xb1\xc8\x93y\xe5OQ|\xe0\xcf\x15\x00\xc2\an\xe9~/\xcf\x98\xbcCupFJ\x90\x1f!\xba\xd0\xad\x8bp`\v\x0e\x1f\xd6!\xba\x95$\x1b\n\xbazUR\x8e\xb4|RH\xcb\xf7T\xef\x94\xb3\xe0\xeb\"\x92\x0fy\x84\xf1\x8b0\xfeiE\xdbl9\xc6s\xd61\xc6}\xc3\xa8\xc4\xb71\x95\xe0\x9c\x8dO\x88f\xc7L+\x0e\x9f\xb7\x10\x13\x82\xe2\b\xd5\xd7\x01\'\x9b\xb4\x9d\xf3\xa1Qj<\xf4\x03*\xc2\'\xd9\x17VQ>\xd4Z\xffVV\xf3d\x12@\x0f\xaa\t\x11\x19\x8c=\xd1\x1e|\x8b.\xcd\xcc\xc5\x17\xcd\xd6\xda\x82;\x00\xdd\x97\x9a\xd0\xbd\xdb\v>w\xbc\x90\x90a\xf6\xbf\x02\xefdd1$\x8d\xf0\xbe\xdcdl\xb4\xe1\x9azuM\x9d\xf0\xec\xee\xe4\x9b\xf0b\xbe\x13\x01@\xaeu1\x0eJ~\xad\x85\xf3\x9f.p\x05Z\x84\xdd\xe0\x89\x85\x93\xf0\x9c\xcb\x13WM\xd5\x80\xbc \x13\xa0\xc7F[\xfaQQ\xc8YQw4\\A8\xfdw\x9d;\xcb\xf9\xe6\xa5\"\xe7f#+\xe3\bJM\x85e\xc1\xfbvk\xdc\x06\x81\xbb0n\xe4L\xd2\xe1\xe2\xe5\x04v\x90\x991\x04KF\x93\x17\x1f\x13\x0f\xb5?E ', 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 09:03:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r3 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:55 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 09:03:55 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a9ee55e6efc355b5d84579e1e0581cc25f19e348ceb89b33bd33da13f96bbe0dcc630a821b80d3d0a483a8c5f29797398c28dbc85610dbb0af30258f767edff6d7b5a45e8ffa59734a1a82f440b46595ea85a27c19429df8ac14fd8c", 0x5c, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f00000004c0)="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", 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000340)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) syz_genetlink_get_family_id$nbd(0x0) dup(r2) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'syz'}, &(0x7f0000000300)='syz', 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffb) 09:03:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$alg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="aaa90952351903d13800df446d6905310583561c2b4e58", 0x17}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) 09:03:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="2ef243140091cd806969ef69dc00d9408fc040f7d9beab39fd5b5be2f9e2f966f30f2aebc48f891894690b3af4a94df56f4049f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021672664d2e1f2f0300500088041440fac5099fa7e7c730f5726400f0d18c401fe5ff6e7df6467366766e6430fefb3000000005e0fcb1b90090000ea00ea0012e1") 09:03:55 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 09:03:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfa00, {0x20000, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000440)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 09:03:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r3 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:56 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 09:03:56 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 09:03:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r3 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:56 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a9ee55e6efc355b5d84579e1e0581cc25f19e348ceb89b33bd33da13f96bbe0dcc630a821b80d3d0a483a8c5f29797398c28dbc85610dbb0af30258f767edff6d7b5a45e8ffa59734a1a82f440b46595ea85a27c19429df8ac14fd8c", 0x5c, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f00000004c0)="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", 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000340)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) syz_genetlink_get_family_id$nbd(0x0) dup(r2) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'syz'}, &(0x7f0000000300)='syz', 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffb) 09:03:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfa00, {0x20000, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000440)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 09:03:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r3 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r3 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfa00, {0x20000, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000440)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 09:03:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="2ef243140091cd806969ef69dc00d9408fc040f7d9beab39fd5b5be2f9e2f966f30f2aebc48f891894690b3af4a94df56f4049f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021672664d2e1f2f0300500088041440fac5099fa7e7c730f5726400f0d18c401fe5ff6e7df6467366766e6430fefb3000000005e0fcb1b90090000ea00ea0012e1") 09:03:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r3 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:58 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a9ee55e6efc355b5d84579e1e0581cc25f19e348ceb89b33bd33da13f96bbe0dcc630a821b80d3d0a483a8c5f29797398c28dbc85610dbb0af30258f767edff6d7b5a45e8ffa59734a1a82f440b46595ea85a27c19429df8ac14fd8c", 0x5c, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f00000004c0)="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", 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000340)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) syz_genetlink_get_family_id$nbd(0x0) dup(r2) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'syz'}, &(0x7f0000000300)='syz', 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffb) 09:03:58 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 09:03:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r3 = eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:58 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a9ee55e6efc355b5d84579e1e0581cc25f19e348ceb89b33bd33da13f96bbe0dcc630a821b80d3d0a483a8c5f29797398c28dbc85610dbb0af30258f767edff6d7b5a45e8ffa59734a1a82f440b46595ea85a27c19429df8ac14fd8c", 0x5c, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f00000004c0)="c726523b8d4be49277add5f840cc442ba390b10646aecf0911f4237e91c25bf3ea77617c8bde0bd7b2972da9acf14b1d649621278687c9294d45bb3cb0cc53ded1a0715540c23e3360aa38339fb14e14866f56f7b98e8d560f30dfd6bb8350082d9cc7adb600a9d2a7e78df574822ef92deaed78ef61ecdbd70ecd13f7677917e9eb40786534c2d9c8d9156b15dc12d66f2935dd62df77964d4e280f229fc5c3eb50b8b2407040b0347e24e87a3c946717527d3d604725aa9663be30799913d91b4c86c7feb973a29817be690c6c0780b510cbfe19a2eb7af0dcc78351b3a17907902ef290b5c15d310b1a60dea5a7ebdcdd538cdded3bc783ffc961adcc6b5ff47f2ba14d8c6700d4938ebcfcdcafe94610919971e7fbad5c6417a4d3616ca5e679f5f1bc31284a807eb2ef22c31c3e33cb95193b5de6077a39532e6aee2f022f2a6564d02b0129fd202bc14a2a38aeab4020ced292880c16afcce0786d854ce71caea4a0d00998dd310d8f8e4c09ddd1b2c169698f7b598c4a27986d7ddf9746ecdd7d2cb61e007e6cd45c3003958568d860e7c2c9c12669df4c71dc0992a7f004e0586dd6e415c7a40de1ef0515dc846d898a8306243ade7656aa011a0524f2a9c9b9dfa0d09c0b8249baf2373ac32c5b60c058889620ffcd1400310b8947f79286a543328e07f089aac5d189d9e2c1b79b1571c51c492b5568c34e348b97af32932cd257cf1b1f9fc1297a911439178fb3e8d5279f606b93a15a20075fca6a1ae1351c19adee45f49da4ccae29c2b5c129a521e2c09fc8607589a4c621ac388d3edf33be5226bbe0ce3db30c6b4945cd221178ceb82b66d38fdf977adfffd4fe7bad19b72500b9eba80dacbd9829dc9823f55370da1a8d00af9e52e940f455332f4d4874672df1b9f3d489b99b442d68136304f5df6b463aa9842984e16726d92ea0a901fd21d0a213ec222a1e191746fc9ae6fb2cf446a67ac9653f0e42794b1b3f8a2cd9cb216b6bcb2c2f13320fdf21b81bcc7ca7abd99541226b4e23ae6cd3c6f41b615efa15382add44e2f8702c6fe984bac9dc561998cc64974cc4327a69dc86b27651c74f3ee200e39ca3e92d70f474f701657fded03bc28d6a30869e56b1a149c9387829fdadc7278714da3618fad807949dca0c78ef586d283153e3b3b95ae23ff1aae3c0542f4cb2fe898c1a1bcc6f85d52685417c091e6b5fc8706e709ddfce8dbef58f8bbc466325106597ed9515658264d18f7c6e19627ea2d28adf267cba5b9940f0d2616f2874bfea4c6aab2e7ce26644e75dc2b9bcca6f92cce48f051edc8b71fcf4af61328da746a70033310e13d19d838c59a8760535c6eb9c6aef940a25533608166f1de0f43ab485cf058665154904d8480cc6591eec5c4d6f39ccfb137f35c544b7f1b6fc0e539690b641cb3e4686143470ebd2fd5184ddc069d0908063fb87d27974d031bb04ece2aaec54c71df93ffd05078e4cb2e6509544940de8c998c272fc50968ce75eaf393869c9058c2a2eb9506f7ea661db5c2d660f852775d14a78314fe9e8eef9257f772c6b4713a60e88bbe361301db8ec729c8ba575e7afbc0d1e5883ef7b5944973d4039206050af931c10ce3ff19bb3074204aa7602755c2a98db173fcc78abc2e71b83bb0eca9599831b6102fdca8029fd5537c235819b6a2e02019891a445b2473085af1a51936e8e61068b22f4c1b85831c8ff7aab3049f1d1539e59bb3f0c450a210bd5f288f2566372132387fdf93733781e081d8e91e451f4c2325060434ea41335bd035f49261e17902aaffc988dd8126e5133a83f52890319f9eb6bd9ed5e1736fa2d60c7e0bbed1b4dfb8f19bb760ec032e9266f1037176d6e6b011c11eb3fe77d0aba2dc120ff025fae53cb9b9664de3eb708739b49e0aa164a6016f642659ebf4236e1c5f5826452ca7fd8f5c8f3bb86f6a7f1245ecd8fa0122de474020a834523724a774ede21462cfb8d6176b8621e0d18d71a30eb0458ec73bb9be0cfb6eff1cdc953c92efaf386d28e01d9c6667b62f9e14b81a5ed1c1997efafd37bbd04b18bbad68eca720702422480d4ef7a3fa60edad2b4726b220f89d61ddb959a8ff61949ab6f74252838e2bbc7a0a361fca754f71acb225d608e322b76199abc0666e0474daec0868e16df66622b308532b1b3c07bb3c65e382ae32ea6a1a9b0f1de8c50b657bfc90495565b6df8836a6c0343cfe4c1b028d0d2cb949f218b57c40b3133366a5604cabcdb3be90cffbe1c424f721e781c0e56f63e090c66d4ab6453eb795e6e46322ff40bcae786c2c99a4714b05596273e683fad2ac44a8f11b5c6f3acf9b3ab8075f1a7717881ead31b07966e9b0ddac57ff56533f72b7b458d4dc7694698d74de0b419dacb21074488396afe193db11cf3190649ba6d21d90d89ebb4c5adb2c3a6088c337a5448636cc0bea912597d46cb4b9a8064b9f54fcbee392aeba0f46306d617ccdbc751970feb21b224c2af419ed3fbcad74a5bb22c9141d7127bcd2027e0b73081addccf3ea1d10e4a4f47522bd3c82797e7db4bd6c51f4122813fe852f9e33c5f6fa0245b21277d220af6188544a29c658f03595df4f59a3357d4d4b0cecc02c8173f9475529d15842a2c88542aff2ae0fc42bcc27b8c7591360946be538ecbe11fd426de0d923d0262873f1e9acdf828febdbdf6fa0ff56c43b27539f75868a1d30bc1fadb3603e4112019ec770db95db76867ded635588f9a103a74d2c101ca5b09b9fc96c062b22643ee9841cb101d30c0c787be1a2ff49ba104e773f1fc11ae28a7cfb47b0f13933c53d5d3ec003585d88e87de0b36f8f17ac372c7d8fbf61d1c135de3c6545bd7a54d507a92b3adaa7e4189ddb5747b53bc", 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000340)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) syz_genetlink_get_family_id$nbd(0x0) dup(r2) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'syz'}, &(0x7f0000000300)='syz', 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffb) 09:03:59 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 09:03:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:03:59 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 09:03:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x1200000000000000) 09:03:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:03:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x1200000000000000) 09:04:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:04:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x1200000000000000) 09:04:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:04:00 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a9ee55e6efc355b5d84579e1e0581cc25f19e348ceb89b33bd33da13f96bbe0dcc630a821b80d3d0a483a8c5f29797398c28dbc85610dbb0af30258f767edff6d7b5a45e8ffa59734a1a82f440b46595ea85a27c19429df8ac14fd8c", 0x5c, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f00000004c0)="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", 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000340)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) syz_genetlink_get_family_id$nbd(0x0) dup(r2) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'syz'}, &(0x7f0000000300)='syz', 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffb) 09:04:00 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a9ee55e6efc355b5d84579e1e0581cc25f19e348ceb89b33bd33da13f96bbe0dcc630a821b80d3d0a483a8c5f29797398c28dbc85610dbb0af30258f767edff6d7b5a45e8ffa59734a1a82f440b46595ea85a27c19429df8ac14fd8c", 0x5c, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f00000004c0)="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", 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000340)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) syz_genetlink_get_family_id$nbd(0x0) dup(r2) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'syz'}, &(0x7f0000000300)='syz', 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffb) 09:04:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:04:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x1200000000000000) 09:04:00 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a9ee55e6efc355b5d84579e1e0581cc25f19e348ceb89b33bd33da13f96bbe0dcc630a821b80d3d0a483a8c5f29797398c28dbc85610dbb0af30258f767edff6d7b5a45e8ffa59734a1a82f440b46595ea85a27c19429df8ac14fd8c", 0x5c, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f00000004c0)="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", 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000340)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) syz_genetlink_get_family_id$nbd(0x0) dup(r2) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'syz'}, &(0x7f0000000300)='syz', 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffb) 09:04:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:04:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:04:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 09:04:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 09:04:00 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 09:04:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:04:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 09:04:02 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 09:04:02 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 09:04:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 09:04:02 executing program 5: io_setup(0x0, &(0x7f0000000000)) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000700)={0x0, 0x1, 0x30}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) 09:04:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:04:02 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 09:04:02 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 09:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0xec, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0xec}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:04:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="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") 09:04:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) request_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$unix(r0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x40224100000b) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:04:02 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 09:04:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:04:02 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 09:04:02 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 09:04:02 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 09:04:03 executing program 5: io_setup(0x0, &(0x7f0000000000)) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000700)={0x0, 0x1, 0x30}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) 09:04:03 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:03 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 09:04:03 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:03 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 09:04:04 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:04 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) 09:04:04 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:04 executing program 5: io_setup(0x0, &(0x7f0000000000)) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000700)={0x0, 0x1, 0x30}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) 09:04:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="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") 09:04:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:04:05 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:05 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:04:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:04:05 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:04:05 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:04:05 executing program 5: io_setup(0x0, &(0x7f0000000000)) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000700)={0x0, 0x1, 0x30}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) 09:04:05 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) [ 1863.039066][ T4618] syz-executor.3 invoked oom-killer: gfp_mask=0x40cc0(GFP_KERNEL|__GFP_COMP), order=0, oom_score_adj=1000 09:04:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="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") 09:04:11 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:04:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:04:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:04:11 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:11 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:11 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:12 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:12 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) 09:04:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffce, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 09:04:12 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0xff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x2) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x40180) [ 1866.260391][ T4618] CPU: 0 PID: 4618 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1866.267905][ T4618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1866.278003][ T4618] Call Trace: [ 1866.281319][ T4618] dump_stack+0x172/0x1f0 [ 1866.285677][ T4618] dump_header+0x10f/0xb6c [ 1866.290107][ T4618] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 1866.295933][ T4618] ? ___ratelimit+0x60/0x595 [ 1866.300593][ T4618] ? do_raw_spin_unlock+0x57/0x270 [ 1866.305728][ T4618] oom_kill_process.cold+0x10/0x15 [ 1866.310848][ T4618] out_of_memory+0x79a/0x1280 [ 1866.315541][ T4618] ? lock_downgrade+0x880/0x880 [ 1866.320422][ T4618] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1866.326677][ T4618] ? oom_killer_disable+0x280/0x280 [ 1866.331888][ T4618] ? find_held_lock+0x35/0x130 [ 1866.336749][ T4618] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1866.342315][ T4618] ? memcg_event_wake+0x230/0x230 [ 1866.347359][ T4618] ? do_raw_spin_unlock+0x57/0x270 [ 1866.352493][ T4618] ? _raw_spin_unlock+0x2d/0x50 [ 1866.357432][ T4618] try_charge+0x102c/0x15c0 [ 1866.361949][ T4618] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1866.368254][ T4618] ? should_fail+0x1de/0x852 [ 1866.372874][ T4618] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1866.378594][ T4618] ? rcu_read_lock_sched_held+0x110/0x130 [ 1866.384338][ T4618] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1866.389910][ T4618] ? __lockdep_free_key_range+0x120/0x120 [ 1866.395656][ T4618] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1866.401220][ T4618] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1866.406435][ T4618] ? cache_grow_begin+0x594/0x860 [ 1866.411471][ T4618] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1866.416827][ T4618] ? trace_hardirqs_on+0x67/0x230 [ 1866.421869][ T4618] cache_grow_begin+0x5c0/0x860 [ 1866.426736][ T4618] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1866.432987][ T4618] ? __cpuset_node_allowed+0x136/0x540 [ 1866.438467][ T4618] fallback_alloc+0x1fd/0x2d0 [ 1866.443170][ T4618] ____cache_alloc_node+0x1be/0x1e0 [ 1866.448437][ T4618] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1866.454703][ T4618] kmem_cache_alloc+0x1e8/0x6f0 [ 1866.459591][ T4618] anon_vma_clone+0x238/0x480 [ 1866.464292][ T4618] anon_vma_fork+0x8f/0x4a0 [ 1866.468889][ T4618] ? dup_userfaultfd+0x15e/0x6d0 [ 1866.473842][ T4618] ? memcpy+0x46/0x50 [ 1866.477913][ T4618] dup_mm+0x994/0x1370 [ 1866.482004][ T4618] ? vm_area_dup+0x170/0x170 [ 1866.486606][ T4618] ? debug_mutex_init+0x2d/0x60 [ 1866.491477][ T4618] copy_process.part.0+0x2add/0x64a0 [ 1866.496785][ T4618] ? __cleanup_sighand+0x60/0x60 [ 1866.501929][ T4618] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1866.507232][ T4618] ? fsnotify_put_group+0x123/0x390 [ 1866.512463][ T4618] _do_fork+0x257/0xfd0 [ 1866.516634][ T4618] ? copy_init_mm+0x20/0x20 [ 1866.521223][ T4618] ? retire_userns_sysctls+0x90/0x90 [ 1866.526530][ T4618] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1866.531997][ T4618] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1866.537467][ T4618] ? do_syscall_64+0x26/0x610 [ 1866.542155][ T4618] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1866.548228][ T4618] ? do_syscall_64+0x26/0x610 [ 1866.552913][ T4618] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1866.558563][ T4618] __ia32_sys_fork+0x1f/0x30 [ 1866.563164][ T4618] do_syscall_64+0x103/0x610 [ 1866.567768][ T4618] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1866.573669][ T4618] RIP: 0033:0x20000589 [ 1866.577748][ T4618] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1866.597372][ T4618] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000216 ORIG_RAX: 0000000000000039 [ 1866.605812][ T4618] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1866.613799][ T4618] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1866.621779][ T4618] RBP: 0000000000000008 R08: 0000000000000005 R09: 0000000000000006 [ 1866.629764][ T4618] R10: 0000000000000007 R11: 0000000000000216 R12: 000000000000000b [ 1866.637736][ T4618] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1870.021294][ T4618] memory: usage 246776kB, limit 307200kB, failcnt 11607 [ 1870.035060][ T4618] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1870.047369][ T4618] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1870.737304][ T4618] Memory cgroup stats for /syz3: cache:160KB rss:96764KB rss_huge:92160KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:96792KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1870.867926][ T4618] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=31667,uid=0 [ 1870.895881][ T4618] Memory cgroup out of memory: Killed process 31667 (syz-executor.3) total-vm:72448kB, anon-rss:4252kB, file-rss:35832kB, shmem-rss:0kB [ 1870.917298][ T1045] oom_reaper: reaped process 31667 (syz-executor.3), now anon-rss:0kB, file-rss:34872kB, shmem-rss:0kB [ 1870.944492][ T4832] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1870.999663][ T4832] CPU: 1 PID: 4832 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1871.007158][ T4832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1871.017247][ T4832] Call Trace: [ 1871.020561][ T4832] dump_stack+0x172/0x1f0 [ 1871.024906][ T4832] dump_header+0x10f/0xb6c [ 1871.029338][ T4832] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1871.035152][ T4832] ? ___ratelimit+0x60/0x595 [ 1871.039753][ T4832] ? do_raw_spin_unlock+0x57/0x270 [ 1871.044877][ T4832] oom_kill_process.cold+0x10/0x15 [ 1871.050000][ T4832] out_of_memory+0x79a/0x1280 [ 1871.054689][ T4832] ? oom_killer_disable+0x280/0x280 [ 1871.059889][ T4832] ? find_held_lock+0x35/0x130 [ 1871.064672][ T4832] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1871.070227][ T4832] ? memcg_event_wake+0x230/0x230 [ 1871.075265][ T4832] ? do_raw_spin_unlock+0x57/0x270 [ 1871.080400][ T4832] ? _raw_spin_unlock+0x2d/0x50 [ 1871.085350][ T4832] try_charge+0xa87/0x15c0 [ 1871.089783][ T4832] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1871.096049][ T4832] ? should_fail+0x1de/0x852 [ 1871.100656][ T4832] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1871.106304][ T4832] ? rcu_read_lock_sched_held+0x110/0x130 [ 1871.112032][ T4832] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1871.117585][ T4832] ? __lockdep_free_key_range+0x120/0x120 [ 1871.123330][ T4832] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1871.128886][ T4832] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1871.134091][ T4832] ? cache_grow_begin+0x594/0x860 [ 1871.139137][ T4832] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1871.144433][ T4832] ? trace_hardirqs_on+0x67/0x230 [ 1871.149471][ T4832] cache_grow_begin+0x5c0/0x860 [ 1871.154333][ T4832] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1871.160579][ T4832] ? __cpuset_node_allowed+0x136/0x540 [ 1871.166052][ T4832] fallback_alloc+0x1fd/0x2d0 [ 1871.170831][ T4832] ____cache_alloc_node+0x1be/0x1e0 [ 1871.176035][ T4832] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1871.182288][ T4832] kmem_cache_alloc+0x1e8/0x6f0 [ 1871.187262][ T4832] ? sock_destroy_inode+0x60/0x60 [ 1871.192303][ T4832] sock_alloc_inode+0x1d/0x260 [ 1871.197090][ T4832] alloc_inode+0x66/0x190 [ 1871.201437][ T4832] new_inode_pseudo+0x19/0xf0 [ 1871.206127][ T4832] sock_alloc+0x41/0x270 [ 1871.210468][ T4832] __sock_create+0xc0/0x750 [ 1871.214985][ T4832] __sys_socket+0x103/0x220 [ 1871.219505][ T4832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1871.225767][ T4832] ? move_addr_to_kernel+0x80/0x80 [ 1871.230887][ T4832] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1871.236356][ T4832] ? do_syscall_64+0x26/0x610 [ 1871.241055][ T4832] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1871.247219][ T4832] ? do_syscall_64+0x26/0x610 [ 1871.251916][ T4832] __x64_sys_socket+0x73/0xb0 [ 1871.256609][ T4832] do_syscall_64+0x103/0x610 [ 1871.261217][ T4832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1871.267111][ T4832] RIP: 0033:0x20000589 [ 1871.271185][ T4832] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1871.290800][ T4832] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1871.299226][ T4832] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1871.307198][ T4832] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1871.315185][ T4832] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1871.323166][ T4832] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1871.331147][ T4832] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1873.293514][ T4832] memory: usage 307200kB, limit 307200kB, failcnt 17881 [ 1873.300540][ T4832] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1873.314261][ T4832] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1873.321158][ T4832] Memory cgroup stats for /syz3: cache:160KB rss:92620KB rss_huge:88064KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:92592KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1873.343657][ T4832] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=31707,uid=0 [ 1873.441433][ T4832] Memory cgroup out of memory: Killed process 31707 (syz-executor.3) total-vm:72448kB, anon-rss:4252kB, file-rss:35832kB, shmem-rss:0kB [ 1873.469987][ T4831] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1873.490779][ T4831] CPU: 0 PID: 4831 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1873.498291][ T4831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1873.509860][ T4831] Call Trace: [ 1873.513181][ T4831] dump_stack+0x172/0x1f0 [ 1873.517532][ T4831] dump_header+0x10f/0xb6c [ 1873.521970][ T4831] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1873.527801][ T4831] ? ___ratelimit+0x60/0x595 [ 1873.532699][ T4831] ? do_raw_spin_unlock+0x57/0x270 [ 1873.544793][ T4831] oom_kill_process.cold+0x10/0x15 [ 1873.549935][ T4831] out_of_memory+0x79a/0x1280 [ 1873.554635][ T4831] ? oom_killer_disable+0x280/0x280 [ 1873.559855][ T4831] ? find_held_lock+0x35/0x130 [ 1873.564826][ T4831] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1873.570405][ T4831] ? memcg_event_wake+0x230/0x230 [ 1873.575468][ T4831] ? do_raw_spin_unlock+0x57/0x270 [ 1873.580606][ T4831] ? _raw_spin_unlock+0x2d/0x50 [ 1873.585481][ T4831] try_charge+0xa87/0x15c0 [ 1873.589922][ T4831] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1873.596189][ T4831] ? should_fail+0x1de/0x852 [ 1873.600810][ T4831] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1873.606397][ T4831] ? rcu_read_lock_sched_held+0x110/0x130 [ 1873.612154][ T4831] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1873.617730][ T4831] ? __lockdep_free_key_range+0x120/0x120 [ 1873.623487][ T4831] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1873.629054][ T4831] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1873.635008][ T4831] ? cache_grow_begin+0x594/0x860 [ 1873.640069][ T4831] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1873.645380][ T4831] ? trace_hardirqs_on+0x67/0x230 [ 1873.650453][ T4831] cache_grow_begin+0x5c0/0x860 [ 1873.655324][ T4831] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1873.661563][ T4831] ? __cpuset_node_allowed+0x136/0x540 [ 1873.667030][ T4831] fallback_alloc+0x1fd/0x2d0 [ 1873.671724][ T4831] ____cache_alloc_node+0x1be/0x1e0 [ 1873.676933][ T4831] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1873.683179][ T4831] kmem_cache_alloc+0x1e8/0x6f0 [ 1873.688042][ T4831] ? sock_destroy_inode+0x60/0x60 [ 1873.693070][ T4831] sock_alloc_inode+0x1d/0x260 [ 1873.697845][ T4831] alloc_inode+0x66/0x190 [ 1873.702177][ T4831] new_inode_pseudo+0x19/0xf0 [ 1873.706862][ T4831] sock_alloc+0x41/0x270 [ 1873.711107][ T4831] __sock_create+0xc0/0x750 [ 1873.715625][ T4831] __sys_socket+0x103/0x220 [ 1873.720127][ T4831] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1873.726371][ T4831] ? move_addr_to_kernel+0x80/0x80 [ 1873.731499][ T4831] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1873.736956][ T4831] ? do_syscall_64+0x26/0x610 [ 1873.741636][ T4831] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1873.747712][ T4831] ? do_syscall_64+0x26/0x610 [ 1873.752429][ T4831] __x64_sys_socket+0x73/0xb0 [ 1873.757107][ T4831] do_syscall_64+0x103/0x610 [ 1873.761700][ T4831] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1873.767599][ T4831] RIP: 0033:0x20000589 [ 1873.771664][ T4831] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1873.791289][ T4831] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1873.799707][ T4831] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1873.807676][ T4831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1873.815647][ T4831] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1873.823615][ T4831] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1873.831587][ T4831] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1873.849149][ T4831] memory: usage 307200kB, limit 307200kB, failcnt 19137 [ 1873.856504][ T4831] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1873.867485][ T4831] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1873.874443][ T4831] Memory cgroup stats for /syz3: cache:160KB rss:88416KB rss_huge:83968KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:88388KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1873.896279][ T4831] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=31727,uid=0 [ 1873.913067][ T4831] Memory cgroup out of memory: Killed process 31727 (syz-executor.3) total-vm:72448kB, anon-rss:4252kB, file-rss:35832kB, shmem-rss:0kB [ 1873.928143][ T1045] oom_reaper: reaped process 31727 (syz-executor.3), now anon-rss:0kB, file-rss:34872kB, shmem-rss:0kB [ 1873.960801][ T4893] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1874.065583][ T4893] CPU: 1 PID: 4893 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1874.073092][ T4893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1874.083145][ T4893] Call Trace: [ 1874.086451][ T4893] dump_stack+0x172/0x1f0 [ 1874.090786][ T4893] dump_header+0x10f/0xb6c [ 1874.095213][ T4893] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1874.101101][ T4893] ? ___ratelimit+0x60/0x595 [ 1874.105675][ T4893] ? do_raw_spin_unlock+0x57/0x270 [ 1874.110788][ T4893] oom_kill_process.cold+0x10/0x15 [ 1874.115901][ T4893] out_of_memory+0x79a/0x1280 [ 1874.120573][ T4893] ? oom_killer_disable+0x280/0x280 [ 1874.125751][ T4893] ? find_held_lock+0x35/0x130 [ 1874.130498][ T4893] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1874.136033][ T4893] ? memcg_event_wake+0x230/0x230 [ 1874.141053][ T4893] ? do_raw_spin_unlock+0x57/0x270 [ 1874.146147][ T4893] ? _raw_spin_unlock+0x2d/0x50 [ 1874.150983][ T4893] try_charge+0xa87/0x15c0 [ 1874.155399][ T4893] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1874.161639][ T4893] ? should_fail+0x1de/0x852 [ 1874.166220][ T4893] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1874.171765][ T4893] ? rcu_read_lock_sched_held+0x110/0x130 [ 1874.177488][ T4893] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1874.183323][ T4893] ? __lockdep_free_key_range+0x120/0x120 [ 1874.189026][ T4893] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1874.194562][ T4893] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1874.199751][ T4893] ? cache_grow_begin+0x594/0x860 [ 1874.204756][ T4893] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1874.210035][ T4893] ? trace_hardirqs_on+0x67/0x230 [ 1874.215053][ T4893] cache_grow_begin+0x5c0/0x860 [ 1874.219896][ T4893] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1874.226115][ T4893] ? __cpuset_node_allowed+0x136/0x540 [ 1874.231553][ T4893] fallback_alloc+0x1fd/0x2d0 [ 1874.236247][ T4893] ____cache_alloc_node+0x1be/0x1e0 [ 1874.241438][ T4893] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1874.247662][ T4893] kmem_cache_alloc+0x1e8/0x6f0 [ 1874.252513][ T4893] ? sock_destroy_inode+0x60/0x60 [ 1874.257539][ T4893] sock_alloc_inode+0x1d/0x260 [ 1874.262295][ T4893] alloc_inode+0x66/0x190 [ 1874.266617][ T4893] new_inode_pseudo+0x19/0xf0 [ 1874.271270][ T4893] sock_alloc+0x41/0x270 [ 1874.275506][ T4893] __sock_create+0xc0/0x750 [ 1874.280008][ T4893] __sys_socket+0x103/0x220 [ 1874.284495][ T4893] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1874.290729][ T4893] ? move_addr_to_kernel+0x80/0x80 [ 1874.295834][ T4893] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1874.301280][ T4893] ? do_syscall_64+0x26/0x610 [ 1874.305937][ T4893] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1874.311993][ T4893] ? do_syscall_64+0x26/0x610 [ 1874.316680][ T4893] __x64_sys_socket+0x73/0xb0 [ 1874.321350][ T4893] do_syscall_64+0x103/0x610 [ 1874.325925][ T4893] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1874.331806][ T4893] RIP: 0033:0x20000589 [ 1874.335879][ T4893] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1874.355483][ T4893] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1874.363890][ T4893] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1874.371852][ T4893] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1874.379816][ T4893] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1874.387765][ T4893] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1874.395723][ T4893] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1874.404231][ T4893] memory: usage 307040kB, limit 307200kB, failcnt 19392 [ 1874.411177][ T4893] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1874.418809][ T4893] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1874.425778][ T4893] Memory cgroup stats for /syz3: cache:160KB rss:84204KB rss_huge:79872KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:84184KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1874.447476][ T4893] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=31770,uid=0 [ 1874.462968][ T4893] Memory cgroup out of memory: Killed process 31770 (syz-executor.3) total-vm:72448kB, anon-rss:4252kB, file-rss:35832kB, shmem-rss:0kB [ 1874.480222][ T1045] oom_reaper: reaped process 31770 (syz-executor.3), now anon-rss:0kB, file-rss:34872kB, shmem-rss:0kB [ 1874.487967][ T4833] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1874.539210][ T4833] CPU: 0 PID: 4833 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1874.546727][ T4833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1874.556793][ T4833] Call Trace: [ 1874.560102][ T4833] dump_stack+0x172/0x1f0 [ 1874.564447][ T4833] dump_header+0x10f/0xb6c [ 1874.568882][ T4833] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1874.574710][ T4833] ? ___ratelimit+0x60/0x595 [ 1874.579314][ T4833] ? do_raw_spin_unlock+0x57/0x270 [ 1874.584444][ T4833] oom_kill_process.cold+0x10/0x15 [ 1874.589565][ T4833] out_of_memory+0x79a/0x1280 [ 1874.594269][ T4833] ? oom_killer_disable+0x280/0x280 [ 1874.599473][ T4833] ? find_held_lock+0x35/0x130 [ 1874.604260][ T4833] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1874.609812][ T4833] ? memcg_event_wake+0x230/0x230 [ 1874.614865][ T4833] ? do_raw_spin_unlock+0x57/0x270 [ 1874.619985][ T4833] ? _raw_spin_unlock+0x2d/0x50 [ 1874.624853][ T4833] try_charge+0xa87/0x15c0 [ 1874.629268][ T4833] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1874.635509][ T4833] ? should_fail+0x1de/0x852 [ 1874.640106][ T4833] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1874.645666][ T4833] ? rcu_read_lock_sched_held+0x110/0x130 [ 1874.651403][ T4833] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1874.656953][ T4833] ? __lockdep_free_key_range+0x120/0x120 [ 1874.662681][ T4833] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1874.668232][ T4833] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1874.673432][ T4833] ? cache_grow_begin+0x594/0x860 [ 1874.678463][ T4833] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1874.684015][ T4833] ? trace_hardirqs_on+0x67/0x230 [ 1874.689050][ T4833] cache_grow_begin+0x5c0/0x860 [ 1874.693906][ T4833] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1874.700157][ T4833] ? __cpuset_node_allowed+0x136/0x540 [ 1874.705626][ T4833] fallback_alloc+0x1fd/0x2d0 [ 1874.710324][ T4833] ____cache_alloc_node+0x1be/0x1e0 [ 1874.715528][ T4833] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1874.721775][ T4833] kmem_cache_alloc+0x1e8/0x6f0 [ 1874.726649][ T4833] ? sock_destroy_inode+0x60/0x60 [ 1874.731686][ T4833] sock_alloc_inode+0x1d/0x260 [ 1874.736459][ T4833] alloc_inode+0x66/0x190 [ 1874.740788][ T4833] new_inode_pseudo+0x19/0xf0 [ 1874.745466][ T4833] sock_alloc+0x41/0x270 [ 1874.749721][ T4833] __sock_create+0xc0/0x750 [ 1874.754243][ T4833] __sys_socket+0x103/0x220 [ 1874.758751][ T4833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1874.764996][ T4833] ? move_addr_to_kernel+0x80/0x80 [ 1874.770117][ T4833] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1874.775584][ T4833] ? do_syscall_64+0x26/0x610 [ 1874.780268][ T4833] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1874.786337][ T4833] ? do_syscall_64+0x26/0x610 [ 1874.791027][ T4833] __x64_sys_socket+0x73/0xb0 [ 1874.795716][ T4833] do_syscall_64+0x103/0x610 [ 1874.800312][ T4833] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1874.806202][ T4833] RIP: 0033:0x20000589 [ 1874.810303][ T4833] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1874.829921][ T4833] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1874.838349][ T4833] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1874.846336][ T4833] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1874.854319][ T4833] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1874.862295][ T4833] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1874.870274][ T4833] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1874.966663][ T4833] memory: usage 307200kB, limit 307200kB, failcnt 19817 [ 1874.980330][ T4833] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1875.031433][ T4833] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1875.560782][ T4833] Memory cgroup stats for /syz3: cache:160KB rss:80008KB rss_huge:75776KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:79980KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1877.491370][ T4833] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=,pid=30692,uid=0 [ 1877.781970][ T4833] Memory cgroup out of memory: Killed process 30692 () total-vm:72712kB, anon-rss:2208kB, file-rss:35860kB, shmem-rss:0kB [ 1878.048965][ T1045] oom_reaper: reaped process 30692 (), now anon-rss:0kB, file-rss:34900kB, shmem-rss:0kB [ 1878.070230][ T4869] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1878.170627][ T4869] CPU: 0 PID: 4869 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1878.178140][ T4869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1878.188200][ T4869] Call Trace: [ 1878.191505][ T4869] dump_stack+0x172/0x1f0 [ 1878.195879][ T4869] dump_header+0x10f/0xb6c [ 1878.200301][ T4869] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1878.206113][ T4869] ? ___ratelimit+0x60/0x595 [ 1878.210716][ T4869] ? do_raw_spin_unlock+0x57/0x270 [ 1878.215837][ T4869] oom_kill_process.cold+0x10/0x15 [ 1878.220960][ T4869] out_of_memory+0x79a/0x1280 [ 1878.225651][ T4869] ? oom_killer_disable+0x280/0x280 [ 1878.230855][ T4869] ? find_held_lock+0x35/0x130 [ 1878.235632][ T4869] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1878.241186][ T4869] ? memcg_event_wake+0x230/0x230 [ 1878.246228][ T4869] ? do_raw_spin_unlock+0x57/0x270 [ 1878.251351][ T4869] ? _raw_spin_unlock+0x2d/0x50 [ 1878.256225][ T4869] try_charge+0xa87/0x15c0 [ 1878.260647][ T4869] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1878.266897][ T4869] ? should_fail+0x1de/0x852 [ 1878.271502][ T4869] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1878.277059][ T4869] ? rcu_read_lock_sched_held+0x110/0x130 [ 1878.282787][ T4869] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1878.288340][ T4869] ? __lockdep_free_key_range+0x120/0x120 [ 1878.294079][ T4869] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1878.299635][ T4869] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1878.304845][ T4869] ? cache_grow_begin+0x594/0x860 [ 1878.309874][ T4869] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1878.315163][ T4869] ? trace_hardirqs_on+0x67/0x230 [ 1878.320201][ T4869] cache_grow_begin+0x5c0/0x860 [ 1878.325061][ T4869] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1878.331306][ T4869] ? __cpuset_node_allowed+0x136/0x540 [ 1878.336779][ T4869] fallback_alloc+0x1fd/0x2d0 [ 1878.341481][ T4869] ____cache_alloc_node+0x1be/0x1e0 [ 1878.346687][ T4869] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1878.352947][ T4869] kmem_cache_alloc+0x1e8/0x6f0 [ 1878.357812][ T4869] ? sock_destroy_inode+0x60/0x60 [ 1878.362847][ T4869] sock_alloc_inode+0x1d/0x260 [ 1878.367619][ T4869] alloc_inode+0x66/0x190 [ 1878.372016][ T4869] new_inode_pseudo+0x19/0xf0 [ 1878.376705][ T4869] sock_alloc+0x41/0x270 [ 1878.380973][ T4869] __sock_create+0xc0/0x750 [ 1878.385492][ T4869] __sys_socket+0x103/0x220 [ 1878.390004][ T4869] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1878.396259][ T4869] ? move_addr_to_kernel+0x80/0x80 [ 1878.401386][ T4869] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1878.406861][ T4869] ? do_syscall_64+0x26/0x610 [ 1878.411544][ T4869] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1878.417614][ T4869] ? do_syscall_64+0x26/0x610 [ 1878.422314][ T4869] __x64_sys_socket+0x73/0xb0 [ 1878.427002][ T4869] do_syscall_64+0x103/0x610 [ 1878.431615][ T4869] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1878.437514][ T4869] RIP: 0033:0x20000589 [ 1878.441587][ T4869] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1878.461203][ T4869] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1878.469624][ T4869] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1878.477601][ T4869] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1878.485669][ T4869] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1878.493652][ T4869] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1878.501655][ T4869] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1878.519102][ T4869] memory: usage 280852kB, limit 307200kB, failcnt 19817 [ 1878.528085][ T4869] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1878.538688][ T4869] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1878.546205][ T4869] Memory cgroup stats for /syz3: cache:160KB rss:77852KB rss_huge:73728KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:77808KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1878.570113][ T4869] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=13997,uid=0 [ 1879.176890][ T4869] Memory cgroup out of memory: Killed process 13997 (syz-executor.3) total-vm:72580kB, anon-rss:2212kB, file-rss:35840kB, shmem-rss:0kB [ 1879.215363][ T1045] oom_reaper: reaped process 13997 (syz-executor.3), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 1879.275871][ T4877] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1879.422914][ T4877] CPU: 1 PID: 4877 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1879.430440][ T4877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1879.440516][ T4877] Call Trace: [ 1879.443831][ T4877] dump_stack+0x172/0x1f0 [ 1879.448183][ T4877] dump_header+0x10f/0xb6c [ 1879.452636][ T4877] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1879.458463][ T4877] ? ___ratelimit+0x60/0x595 [ 1879.463082][ T4877] ? do_raw_spin_unlock+0x57/0x270 [ 1879.468228][ T4877] oom_kill_process.cold+0x10/0x15 [ 1879.473371][ T4877] out_of_memory+0x79a/0x1280 [ 1879.478087][ T4877] ? oom_killer_disable+0x280/0x280 [ 1879.483304][ T4877] ? find_held_lock+0x35/0x130 [ 1879.488106][ T4877] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1879.493682][ T4877] ? memcg_event_wake+0x230/0x230 [ 1879.498739][ T4877] ? do_raw_spin_unlock+0x57/0x270 [ 1879.504828][ T4877] ? _raw_spin_unlock+0x2d/0x50 [ 1879.509706][ T4877] try_charge+0xa87/0x15c0 [ 1879.514144][ T4877] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1879.520442][ T4877] ? should_fail+0x1de/0x852 [ 1879.525063][ T4877] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1879.530649][ T4877] ? rcu_read_lock_sched_held+0x110/0x130 [ 1879.536410][ T4877] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1879.541984][ T4877] ? __lockdep_free_key_range+0x120/0x120 [ 1879.548176][ T4877] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1879.553757][ T4877] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1879.558980][ T4877] ? cache_grow_begin+0x594/0x860 [ 1879.564026][ T4877] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1879.569339][ T4877] ? trace_hardirqs_on+0x67/0x230 [ 1879.574401][ T4877] cache_grow_begin+0x5c0/0x860 [ 1879.579278][ T4877] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1879.585543][ T4877] ? __cpuset_node_allowed+0x136/0x540 [ 1879.591033][ T4877] fallback_alloc+0x1fd/0x2d0 [ 1879.595752][ T4877] ____cache_alloc_node+0x1be/0x1e0 [ 1879.600976][ T4877] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1879.607250][ T4877] kmem_cache_alloc+0x1e8/0x6f0 [ 1879.612132][ T4877] ? sock_destroy_inode+0x60/0x60 [ 1879.617259][ T4877] sock_alloc_inode+0x1d/0x260 [ 1879.622050][ T4877] alloc_inode+0x66/0x190 [ 1879.626415][ T4877] new_inode_pseudo+0x19/0xf0 [ 1879.631124][ T4877] sock_alloc+0x41/0x270 [ 1879.636900][ T4877] __sock_create+0xc0/0x750 [ 1879.641536][ T4877] __sys_socket+0x103/0x220 [ 1879.646066][ T4877] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1879.652343][ T4877] ? move_addr_to_kernel+0x80/0x80 [ 1879.657483][ T4877] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1879.662975][ T4877] ? do_syscall_64+0x26/0x610 [ 1879.667676][ T4877] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1879.673767][ T4877] ? do_syscall_64+0x26/0x610 [ 1879.678471][ T4877] __x64_sys_socket+0x73/0xb0 [ 1879.683175][ T4877] do_syscall_64+0x103/0x610 [ 1879.687798][ T4877] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1879.693795][ T4877] RIP: 0033:0x20000589 [ 1879.697879][ T4877] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1879.717501][ T4877] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1879.726031][ T4877] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1879.734030][ T4877] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1879.742024][ T4877] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1879.750016][ T4877] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1879.758011][ T4877] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1879.982008][ T4877] memory: usage 273312kB, limit 307200kB, failcnt 19817 [ 1880.207409][ T4877] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1880.215822][ T4877] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1880.254021][ T4877] Memory cgroup stats for /syz3: cache:160KB rss:75688KB rss_huge:71680KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:75652KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1880.282233][ T4877] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9230,uid=0 [ 1880.351822][ T4877] Memory cgroup out of memory: Killed process 9230 (syz-executor.3) total-vm:72448kB, anon-rss:2200kB, file-rss:35844kB, shmem-rss:0kB [ 1880.751578][ T4844] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1881.227910][ T4844] CPU: 0 PID: 4844 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1881.235433][ T4844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1881.245505][ T4844] Call Trace: [ 1881.248821][ T4844] dump_stack+0x172/0x1f0 [ 1881.253179][ T4844] dump_header+0x10f/0xb6c [ 1881.257614][ T4844] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1881.263452][ T4844] ? ___ratelimit+0x60/0x595 [ 1881.268156][ T4844] ? do_raw_spin_unlock+0x57/0x270 [ 1881.273285][ T4844] oom_kill_process.cold+0x10/0x15 [ 1881.278420][ T4844] out_of_memory+0x79a/0x1280 [ 1881.283118][ T4844] ? oom_killer_disable+0x280/0x280 [ 1881.288328][ T4844] ? find_held_lock+0x35/0x130 [ 1881.293118][ T4844] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1881.298686][ T4844] ? memcg_event_wake+0x230/0x230 [ 1881.303754][ T4844] ? do_raw_spin_unlock+0x57/0x270 [ 1881.308885][ T4844] ? _raw_spin_unlock+0x2d/0x50 [ 1881.313763][ T4844] try_charge+0xa87/0x15c0 [ 1881.318199][ T4844] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1881.324457][ T4844] ? should_fail+0x1de/0x852 [ 1881.329074][ T4844] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1881.334648][ T4844] ? rcu_read_lock_sched_held+0x110/0x130 [ 1881.340393][ T4844] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1881.345967][ T4844] ? __lockdep_free_key_range+0x120/0x120 [ 1881.351719][ T4844] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1881.357289][ T4844] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1881.362503][ T4844] ? cache_grow_begin+0x594/0x860 [ 1881.367540][ T4844] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1881.372843][ T4844] ? trace_hardirqs_on+0x67/0x230 [ 1881.377889][ T4844] cache_grow_begin+0x5c0/0x860 [ 1881.382763][ T4844] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1881.389031][ T4844] ? __cpuset_node_allowed+0x136/0x540 [ 1881.394511][ T4844] fallback_alloc+0x1fd/0x2d0 [ 1881.399214][ T4844] ____cache_alloc_node+0x1be/0x1e0 [ 1881.404441][ T4844] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1881.410705][ T4844] kmem_cache_alloc+0x1e8/0x6f0 [ 1881.415586][ T4844] ? sock_destroy_inode+0x60/0x60 [ 1881.420628][ T4844] sock_alloc_inode+0x1d/0x260 [ 1881.425419][ T4844] alloc_inode+0x66/0x190 [ 1881.429766][ T4844] new_inode_pseudo+0x19/0xf0 [ 1881.434458][ T4844] sock_alloc+0x41/0x270 [ 1881.438723][ T4844] __sock_create+0xc0/0x750 [ 1881.443245][ T4844] __sys_socket+0x103/0x220 [ 1881.447779][ T4844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1881.454041][ T4844] ? move_addr_to_kernel+0x80/0x80 [ 1881.459172][ T4844] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1881.464646][ T4844] ? do_syscall_64+0x26/0x610 [ 1881.469334][ T4844] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1881.475431][ T4844] ? do_syscall_64+0x26/0x610 [ 1881.480135][ T4844] __x64_sys_socket+0x73/0xb0 [ 1881.484836][ T4844] do_syscall_64+0x103/0x610 [ 1881.489460][ T4844] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1881.495365][ T4844] RIP: 0033:0x20000589 [ 1881.499455][ T4844] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1881.520556][ T4844] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1881.528994][ T4844] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1881.537009][ T4844] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1881.544999][ T4844] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1881.552992][ T4844] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1881.560978][ T4844] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1882.298234][ T4844] memory: usage 307200kB, limit 307200kB, failcnt 24920 [ 1882.308802][ T4844] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1882.319862][ T4844] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1882.330165][ T4844] Memory cgroup stats for /syz3: cache:160KB rss:73528KB rss_huge:69632KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:73500KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1882.356789][ T4844] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9245,uid=0 [ 1882.373698][ T4844] Memory cgroup out of memory: Killed process 9245 (syz-executor.3) total-vm:72448kB, anon-rss:2200kB, file-rss:35844kB, shmem-rss:0kB [ 1882.393617][ T4861] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1882.409190][ T4861] CPU: 0 PID: 4861 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1882.416679][ T4861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1882.426757][ T4861] Call Trace: [ 1882.430065][ T4861] dump_stack+0x172/0x1f0 [ 1882.434420][ T4861] dump_header+0x10f/0xb6c [ 1882.438852][ T4861] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1882.444680][ T4861] ? ___ratelimit+0x60/0x595 [ 1882.449290][ T4861] ? do_raw_spin_unlock+0x57/0x270 [ 1882.454430][ T4861] oom_kill_process.cold+0x10/0x15 [ 1882.459590][ T4861] out_of_memory+0x79a/0x1280 [ 1882.464291][ T4861] ? oom_killer_disable+0x280/0x280 [ 1882.469503][ T4861] ? find_held_lock+0x35/0x130 [ 1882.474287][ T4861] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1882.479848][ T4861] ? memcg_event_wake+0x230/0x230 [ 1882.484894][ T4861] ? do_raw_spin_unlock+0x57/0x270 [ 1882.490016][ T4861] ? _raw_spin_unlock+0x2d/0x50 [ 1882.494876][ T4861] try_charge+0xa87/0x15c0 [ 1882.499299][ T4861] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1882.505546][ T4861] ? should_fail+0x1de/0x852 [ 1882.510153][ T4861] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1882.515719][ T4861] ? rcu_read_lock_sched_held+0x110/0x130 [ 1882.521451][ T4861] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1882.527010][ T4861] ? __lockdep_free_key_range+0x120/0x120 [ 1882.532760][ T4861] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1882.538325][ T4861] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1882.543530][ T4861] ? cache_grow_begin+0x594/0x860 [ 1882.548570][ T4861] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1882.553861][ T4861] ? trace_hardirqs_on+0x67/0x230 [ 1882.558896][ T4861] cache_grow_begin+0x5c0/0x860 [ 1882.565074][ T4861] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1882.571334][ T4861] ? __cpuset_node_allowed+0x136/0x540 [ 1882.576821][ T4861] fallback_alloc+0x1fd/0x2d0 [ 1882.581520][ T4861] ____cache_alloc_node+0x1be/0x1e0 [ 1882.586736][ T4861] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1882.593018][ T4861] kmem_cache_alloc+0x1e8/0x6f0 [ 1882.597886][ T4861] ? sock_destroy_inode+0x60/0x60 [ 1882.602912][ T4861] sock_alloc_inode+0x1d/0x260 [ 1882.607687][ T4861] alloc_inode+0x66/0x190 [ 1882.612028][ T4861] new_inode_pseudo+0x19/0xf0 [ 1882.616710][ T4861] sock_alloc+0x41/0x270 [ 1882.620965][ T4861] __sock_create+0xc0/0x750 [ 1882.625479][ T4861] __sys_socket+0x103/0x220 [ 1882.629986][ T4861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1882.636233][ T4861] ? move_addr_to_kernel+0x80/0x80 [ 1882.641350][ T4861] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1882.646827][ T4861] ? do_syscall_64+0x26/0x610 [ 1882.651510][ T4861] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1882.657585][ T4861] ? do_syscall_64+0x26/0x610 [ 1882.662275][ T4861] __x64_sys_socket+0x73/0xb0 [ 1882.666959][ T4861] do_syscall_64+0x103/0x610 [ 1882.671558][ T4861] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1882.677473][ T4861] RIP: 0033:0x20000589 [ 1882.681545][ T4861] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1882.701326][ T4861] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1882.709753][ T4861] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1882.717739][ T4861] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1882.725724][ T4861] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1882.733706][ T4861] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1882.741687][ T4861] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1882.759013][ T4861] memory: usage 307200kB, limit 307200kB, failcnt 25099 [ 1882.766108][ T4861] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1882.774158][ T4861] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1882.781020][ T4861] Memory cgroup stats for /syz3: cache:160KB rss:71332KB rss_huge:67584KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:71348KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1882.803074][ T4861] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9256,uid=0 [ 1882.818576][ T4861] Memory cgroup out of memory: Killed process 9256 (syz-executor.3) total-vm:72448kB, anon-rss:2200kB, file-rss:35844kB, shmem-rss:0kB [ 1882.835482][ T1045] oom_reaper: reaped process 9256 (syz-executor.3), now anon-rss:0kB, file-rss:34884kB, shmem-rss:0kB [ 1882.850916][ T4872] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1882.867265][ T4872] CPU: 0 PID: 4872 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1882.874754][ T4872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1882.884824][ T4872] Call Trace: [ 1882.888132][ T4872] dump_stack+0x172/0x1f0 [ 1882.892487][ T4872] dump_header+0x10f/0xb6c [ 1882.896927][ T4872] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1882.902758][ T4872] ? ___ratelimit+0x60/0x595 [ 1882.907369][ T4872] ? do_raw_spin_unlock+0x57/0x270 [ 1882.912519][ T4872] oom_kill_process.cold+0x10/0x15 [ 1882.917653][ T4872] out_of_memory+0x79a/0x1280 [ 1882.922354][ T4872] ? oom_killer_disable+0x280/0x280 [ 1882.927571][ T4872] ? find_held_lock+0x35/0x130 [ 1882.932363][ T4872] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1882.937967][ T4872] ? memcg_event_wake+0x230/0x230 [ 1882.943016][ T4872] ? do_raw_spin_unlock+0x57/0x270 [ 1882.948143][ T4872] ? _raw_spin_unlock+0x2d/0x50 [ 1882.953007][ T4872] try_charge+0xa87/0x15c0 [ 1882.957446][ T4872] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1882.963702][ T4872] ? should_fail+0x1de/0x852 [ 1882.968319][ T4872] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1882.973885][ T4872] ? rcu_read_lock_sched_held+0x110/0x130 [ 1882.979618][ T4872] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1882.985173][ T4872] ? __lockdep_free_key_range+0x120/0x120 [ 1882.990915][ T4872] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1882.996477][ T4872] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1883.001678][ T4872] ? cache_grow_begin+0x594/0x860 [ 1883.006722][ T4872] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1883.012016][ T4872] ? trace_hardirqs_on+0x67/0x230 [ 1883.017064][ T4872] cache_grow_begin+0x5c0/0x860 [ 1883.021929][ T4872] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1883.028188][ T4872] ? __cpuset_node_allowed+0x136/0x540 [ 1883.033663][ T4872] fallback_alloc+0x1fd/0x2d0 [ 1883.038352][ T4872] ____cache_alloc_node+0x1be/0x1e0 [ 1883.043563][ T4872] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1883.049827][ T4872] kmem_cache_alloc+0x1e8/0x6f0 [ 1883.054724][ T4872] ? sock_destroy_inode+0x60/0x60 [ 1883.059750][ T4872] sock_alloc_inode+0x1d/0x260 [ 1883.064501][ T4872] alloc_inode+0x66/0x190 [ 1883.068819][ T4872] new_inode_pseudo+0x19/0xf0 [ 1883.073485][ T4872] sock_alloc+0x41/0x270 [ 1883.077741][ T4872] __sock_create+0xc0/0x750 [ 1883.082238][ T4872] __sys_socket+0x103/0x220 [ 1883.086730][ T4872] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1883.092961][ T4872] ? move_addr_to_kernel+0x80/0x80 [ 1883.098056][ T4872] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1883.103506][ T4872] ? do_syscall_64+0x26/0x610 [ 1883.108171][ T4872] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1883.114232][ T4872] ? do_syscall_64+0x26/0x610 [ 1883.118902][ T4872] __x64_sys_socket+0x73/0xb0 [ 1883.123571][ T4872] do_syscall_64+0x103/0x610 [ 1883.128147][ T4872] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1883.134022][ T4872] RIP: 0033:0x20000589 [ 1883.138072][ T4872] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1883.157684][ T4872] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1883.166110][ T4872] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1883.174073][ T4872] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1883.182033][ T4872] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1883.190013][ T4872] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1883.197994][ T4872] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1883.208036][ T4872] memory: usage 306968kB, limit 307200kB, failcnt 25226 [ 1883.217589][ T4872] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1883.234886][ T4872] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1883.248595][ T4872] Memory cgroup stats for /syz3: cache:160KB rss:69180KB rss_huge:65536KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:69196KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1883.270506][ T4872] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9308,uid=0 [ 1883.286058][ T4872] Memory cgroup out of memory: Killed process 9308 (syz-executor.3) total-vm:72448kB, anon-rss:2200kB, file-rss:35844kB, shmem-rss:0kB [ 1883.304251][ T1045] oom_reaper: reaped process 9308 (syz-executor.3), now anon-rss:0kB, file-rss:34884kB, shmem-rss:0kB [ 1883.359366][ T4890] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1883.403079][ T4890] CPU: 0 PID: 4890 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1883.410591][ T4890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1883.420656][ T4890] Call Trace: [ 1883.423968][ T4890] dump_stack+0x172/0x1f0 [ 1883.428316][ T4890] dump_header+0x10f/0xb6c [ 1883.432751][ T4890] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1883.438571][ T4890] ? ___ratelimit+0x60/0x595 [ 1883.443173][ T4890] ? do_raw_spin_unlock+0x57/0x270 [ 1883.448298][ T4890] oom_kill_process.cold+0x10/0x15 [ 1883.453432][ T4890] out_of_memory+0x79a/0x1280 [ 1883.458132][ T4890] ? oom_killer_disable+0x280/0x280 [ 1883.463342][ T4890] ? find_held_lock+0x35/0x130 [ 1883.468131][ T4890] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1883.473688][ T4890] ? memcg_event_wake+0x230/0x230 [ 1883.478746][ T4890] ? do_raw_spin_unlock+0x57/0x270 [ 1883.483873][ T4890] ? _raw_spin_unlock+0x2d/0x50 [ 1883.488744][ T4890] try_charge+0xa87/0x15c0 [ 1883.493175][ T4890] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1883.499442][ T4890] ? should_fail+0x1de/0x852 [ 1883.505563][ T4890] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1883.511132][ T4890] ? rcu_read_lock_sched_held+0x110/0x130 [ 1883.516873][ T4890] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1883.522439][ T4890] ? __lockdep_free_key_range+0x120/0x120 [ 1883.528185][ T4890] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1883.534033][ T4890] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1883.542225][ T4890] ? cache_grow_begin+0x594/0x860 [ 1883.547272][ T4890] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1883.552573][ T4890] ? trace_hardirqs_on+0x67/0x230 [ 1883.557619][ T4890] cache_grow_begin+0x5c0/0x860 [ 1883.562509][ T4890] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1883.568771][ T4890] ? __cpuset_node_allowed+0x136/0x540 [ 1883.574289][ T4890] fallback_alloc+0x1fd/0x2d0 [ 1883.579012][ T4890] ____cache_alloc_node+0x1be/0x1e0 [ 1883.584228][ T4890] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1883.590498][ T4890] kmem_cache_alloc+0x1e8/0x6f0 [ 1883.595370][ T4890] ? sock_destroy_inode+0x60/0x60 [ 1883.600425][ T4890] sock_alloc_inode+0x1d/0x260 [ 1883.605208][ T4890] alloc_inode+0x66/0x190 [ 1883.609550][ T4890] new_inode_pseudo+0x19/0xf0 [ 1883.614244][ T4890] sock_alloc+0x41/0x270 [ 1883.618501][ T4890] __sock_create+0xc0/0x750 [ 1883.623028][ T4890] __sys_socket+0x103/0x220 [ 1883.627548][ T4890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1883.634738][ T4890] ? move_addr_to_kernel+0x80/0x80 [ 1883.639874][ T4890] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1883.645343][ T4890] ? do_syscall_64+0x26/0x610 [ 1883.650023][ T4890] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1883.656093][ T4890] ? do_syscall_64+0x26/0x610 [ 1883.660780][ T4890] __x64_sys_socket+0x73/0xb0 [ 1883.665463][ T4890] do_syscall_64+0x103/0x610 [ 1883.670062][ T4890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1883.675952][ T4890] RIP: 0033:0x20000589 [ 1883.680023][ T4890] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1883.699645][ T4890] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1883.708077][ T4890] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1883.716074][ T4890] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1883.724061][ T4890] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1883.732050][ T4890] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1883.740036][ T4890] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1884.445104][ T4890] memory: usage 300328kB, limit 307200kB, failcnt 25530 [ 1884.452196][ T4890] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1884.459669][ T4890] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1884.467098][ T4890] Memory cgroup stats for /syz3: cache:160KB rss:67028KB rss_huge:63488KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:67044KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1884.528295][ T4890] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9360,uid=0 [ 1885.261165][ T4890] Memory cgroup out of memory: Killed process 9360 (syz-executor.3) total-vm:72448kB, anon-rss:2200kB, file-rss:35844kB, shmem-rss:0kB [ 1886.766630][ T4889] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1887.061741][ T4889] CPU: 1 PID: 4889 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1887.069262][ T4889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1887.079364][ T4889] Call Trace: [ 1887.082691][ T4889] dump_stack+0x172/0x1f0 [ 1887.087047][ T4889] dump_header+0x10f/0xb6c [ 1887.091486][ T4889] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1887.097321][ T4889] ? ___ratelimit+0x60/0x595 [ 1887.101932][ T4889] ? do_raw_spin_unlock+0x57/0x270 [ 1887.107070][ T4889] oom_kill_process.cold+0x10/0x15 [ 1887.112205][ T4889] out_of_memory+0x79a/0x1280 [ 1887.116918][ T4889] ? oom_killer_disable+0x280/0x280 [ 1887.122130][ T4889] ? find_held_lock+0x35/0x130 [ 1887.126925][ T4889] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1887.132498][ T4889] ? memcg_event_wake+0x230/0x230 [ 1887.137553][ T4889] ? do_raw_spin_unlock+0x57/0x270 [ 1887.142680][ T4889] ? _raw_spin_unlock+0x2d/0x50 [ 1887.147573][ T4889] try_charge+0xa87/0x15c0 [ 1887.152006][ T4889] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1887.158265][ T4889] ? should_fail+0x1de/0x852 [ 1887.162884][ T4889] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1887.168465][ T4889] ? rcu_read_lock_sched_held+0x110/0x130 [ 1887.174207][ T4889] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1887.179778][ T4889] ? __lockdep_free_key_range+0x120/0x120 [ 1887.185532][ T4889] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1887.191100][ T4889] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1887.196322][ T4889] ? cache_grow_begin+0x594/0x860 [ 1887.201368][ T4889] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1887.206684][ T4889] ? trace_hardirqs_on+0x67/0x230 [ 1887.211731][ T4889] cache_grow_begin+0x5c0/0x860 [ 1887.216600][ T4889] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1887.222856][ T4889] ? __cpuset_node_allowed+0x136/0x540 [ 1887.228342][ T4889] fallback_alloc+0x1fd/0x2d0 [ 1887.233053][ T4889] ____cache_alloc_node+0x1be/0x1e0 [ 1887.238270][ T4889] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1887.244536][ T4889] kmem_cache_alloc+0x1e8/0x6f0 [ 1887.249422][ T4889] ? sock_destroy_inode+0x60/0x60 [ 1887.254467][ T4889] sock_alloc_inode+0x1d/0x260 [ 1887.259255][ T4889] alloc_inode+0x66/0x190 [ 1887.263601][ T4889] new_inode_pseudo+0x19/0xf0 [ 1887.268299][ T4889] sock_alloc+0x41/0x270 [ 1887.272566][ T4889] __sock_create+0xc0/0x750 [ 1887.277111][ T4889] __sys_socket+0x103/0x220 [ 1887.281634][ T4889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1887.287898][ T4889] ? move_addr_to_kernel+0x80/0x80 [ 1887.293031][ T4889] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1887.298522][ T4889] ? do_syscall_64+0x26/0x610 [ 1887.303233][ T4889] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1887.309321][ T4889] ? do_syscall_64+0x26/0x610 [ 1887.314025][ T4889] __x64_sys_socket+0x73/0xb0 [ 1887.318730][ T4889] do_syscall_64+0x103/0x610 [ 1887.323357][ T4889] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1887.329287][ T4889] RIP: 0033:0x20000589 [ 1887.333374][ T4889] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1887.353006][ T4889] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1887.361450][ T4889] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1887.369450][ T4889] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1887.377455][ T4889] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1887.385463][ T4889] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1887.393462][ T4889] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1887.758277][ T4889] memory: usage 258412kB, limit 307200kB, failcnt 25530 [ 1887.866444][ T4889] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1888.001360][ T4889] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1888.481433][ T4889] Memory cgroup stats for /syz3: cache:160KB rss:64876KB rss_huge:61440KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:64892KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1888.895217][ T4889] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9372,uid=0 [ 1888.919853][ T4889] Memory cgroup out of memory: Killed process 9372 (syz-executor.3) total-vm:72448kB, anon-rss:2200kB, file-rss:35844kB, shmem-rss:0kB [ 1889.194947][ T4896] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1889.207916][ T4896] CPU: 1 PID: 4896 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1889.215370][ T4896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1889.225410][ T4896] Call Trace: [ 1889.228749][ T4896] dump_stack+0x172/0x1f0 [ 1889.233067][ T4896] dump_header+0x10f/0xb6c [ 1889.237467][ T4896] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1889.243264][ T4896] ? ___ratelimit+0x60/0x595 [ 1889.247845][ T4896] ? do_raw_spin_unlock+0x57/0x270 [ 1889.252936][ T4896] oom_kill_process.cold+0x10/0x15 [ 1889.258024][ T4896] out_of_memory+0x79a/0x1280 [ 1889.262699][ T4896] ? oom_killer_disable+0x280/0x280 [ 1889.267890][ T4896] ? find_held_lock+0x35/0x130 [ 1889.272640][ T4896] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1889.278160][ T4896] ? memcg_event_wake+0x230/0x230 [ 1889.283186][ T4896] ? do_raw_spin_unlock+0x57/0x270 [ 1889.288400][ T4896] ? _raw_spin_unlock+0x2d/0x50 [ 1889.293249][ T4896] try_charge+0xa87/0x15c0 [ 1889.297646][ T4896] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1889.303866][ T4896] ? should_fail+0x1de/0x852 [ 1889.308438][ T4896] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1889.313965][ T4896] ? rcu_read_lock_sched_held+0x110/0x130 [ 1889.319678][ T4896] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1889.325204][ T4896] ? __lockdep_free_key_range+0x120/0x120 [ 1889.330910][ T4896] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1889.336439][ T4896] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1889.341626][ T4896] ? cache_grow_begin+0x594/0x860 [ 1889.346646][ T4896] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1889.351913][ T4896] ? trace_hardirqs_on+0x67/0x230 [ 1889.356918][ T4896] cache_grow_begin+0x5c0/0x860 [ 1889.361764][ T4896] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1889.367994][ T4896] ? __cpuset_node_allowed+0x136/0x540 [ 1889.373436][ T4896] fallback_alloc+0x1fd/0x2d0 [ 1889.378097][ T4896] ____cache_alloc_node+0x1be/0x1e0 [ 1889.383281][ T4896] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1889.389515][ T4896] kmem_cache_alloc+0x1e8/0x6f0 [ 1889.394350][ T4896] ? sock_destroy_inode+0x60/0x60 [ 1889.399353][ T4896] sock_alloc_inode+0x1d/0x260 [ 1889.404095][ T4896] alloc_inode+0x66/0x190 [ 1889.408410][ T4896] new_inode_pseudo+0x19/0xf0 [ 1889.413065][ T4896] sock_alloc+0x41/0x270 [ 1889.417289][ T4896] __sock_create+0xc0/0x750 [ 1889.421788][ T4896] __sys_socket+0x103/0x220 [ 1889.426285][ T4896] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1889.432519][ T4896] ? move_addr_to_kernel+0x80/0x80 [ 1889.437614][ T4896] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1889.443060][ T4896] ? do_syscall_64+0x26/0x610 [ 1889.447732][ T4896] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1889.453779][ T4896] ? do_syscall_64+0x26/0x610 [ 1889.458438][ T4896] __x64_sys_socket+0x73/0xb0 [ 1889.463113][ T4896] do_syscall_64+0x103/0x610 [ 1889.467697][ T4896] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1889.473572][ T4896] RIP: 0033:0x20000589 [ 1889.477617][ T4896] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1889.497207][ T4896] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1889.505607][ T4896] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1889.514082][ T4896] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1889.522045][ T4896] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1889.530010][ T4896] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1889.537962][ T4896] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1889.546785][ T4896] memory: usage 307200kB, limit 307200kB, failcnt 30276 [ 1889.553933][ T4896] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1889.561387][ T4896] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1889.568311][ T4896] Memory cgroup stats for /syz3: cache:160KB rss:62724KB rss_huge:59392KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:62740KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1889.597084][ T4896] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=14045,uid=0 [ 1889.612513][ T4896] Memory cgroup out of memory: Killed process 14045 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35840kB, shmem-rss:0kB [ 1889.629309][ T1045] oom_reaper: reaped process 14045 (syz-executor.3), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 1889.655772][ T4910] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1889.715686][ T4910] CPU: 0 PID: 4910 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1889.723203][ T4910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1889.733267][ T4910] Call Trace: [ 1889.736572][ T4910] dump_stack+0x172/0x1f0 [ 1889.740906][ T4910] dump_header+0x10f/0xb6c [ 1889.745322][ T4910] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1889.751109][ T4910] ? ___ratelimit+0x60/0x595 [ 1889.755682][ T4910] ? do_raw_spin_unlock+0x57/0x270 [ 1889.760777][ T4910] oom_kill_process.cold+0x10/0x15 [ 1889.765874][ T4910] out_of_memory+0x79a/0x1280 [ 1889.770555][ T4910] ? oom_killer_disable+0x280/0x280 [ 1889.775739][ T4910] ? find_held_lock+0x35/0x130 [ 1889.780487][ T4910] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1889.786113][ T4910] ? memcg_event_wake+0x230/0x230 [ 1889.791124][ T4910] ? do_raw_spin_unlock+0x57/0x270 [ 1889.796215][ T4910] ? _raw_spin_unlock+0x2d/0x50 [ 1889.801048][ T4910] try_charge+0xa87/0x15c0 [ 1889.805446][ T4910] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1889.811666][ T4910] ? should_fail+0x1de/0x852 [ 1889.816245][ T4910] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1889.821776][ T4910] ? rcu_read_lock_sched_held+0x110/0x130 [ 1889.827483][ T4910] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1889.833014][ T4910] ? __lockdep_free_key_range+0x120/0x120 [ 1889.838727][ T4910] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1889.844254][ T4910] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1889.849433][ T4910] ? cache_grow_begin+0x594/0x860 [ 1889.854441][ T4910] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1889.859713][ T4910] ? trace_hardirqs_on+0x67/0x230 [ 1889.864768][ T4910] cache_grow_begin+0x5c0/0x860 [ 1889.869601][ T4910] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1889.875820][ T4910] ? __cpuset_node_allowed+0x136/0x540 [ 1889.881260][ T4910] fallback_alloc+0x1fd/0x2d0 [ 1889.885922][ T4910] ____cache_alloc_node+0x1be/0x1e0 [ 1889.891099][ T4910] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1889.897332][ T4910] kmem_cache_alloc+0x1e8/0x6f0 [ 1889.902168][ T4910] ? sock_destroy_inode+0x60/0x60 [ 1889.907169][ T4910] sock_alloc_inode+0x1d/0x260 [ 1889.911930][ T4910] alloc_inode+0x66/0x190 [ 1889.916242][ T4910] new_inode_pseudo+0x19/0xf0 [ 1889.920899][ T4910] sock_alloc+0x41/0x270 [ 1889.925126][ T4910] __sock_create+0xc0/0x750 [ 1889.929632][ T4910] __sys_socket+0x103/0x220 [ 1889.934117][ T4910] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1889.940367][ T4910] ? move_addr_to_kernel+0x80/0x80 [ 1889.945464][ T4910] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1889.950918][ T4910] ? do_syscall_64+0x26/0x610 [ 1889.955575][ T4910] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1889.961634][ T4910] ? do_syscall_64+0x26/0x610 [ 1889.966305][ T4910] __x64_sys_socket+0x73/0xb0 [ 1889.970981][ T4910] do_syscall_64+0x103/0x610 [ 1889.975558][ T4910] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1889.981433][ T4910] RIP: 0033:0x20000589 [ 1889.985482][ T4910] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1890.005074][ T4910] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1890.013492][ T4910] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1890.021451][ T4910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1890.029415][ T4910] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1890.037375][ T4910] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1890.045332][ T4910] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1890.058978][ T4910] memory: usage 307200kB, limit 307200kB, failcnt 30469 [ 1890.066070][ T4910] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1890.073664][ T4910] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1890.080509][ T4910] Memory cgroup stats for /syz3: cache:160KB rss:60580KB rss_huge:57344KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:60596KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1890.102206][ T4910] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9211,uid=0 [ 1890.117708][ T4910] Memory cgroup out of memory: Killed process 9211 (syz-executor.3) total-vm:72448kB, anon-rss:2192kB, file-rss:35848kB, shmem-rss:0kB [ 1890.134816][ T1045] oom_reaper: reaped process 9211 (syz-executor.3), now anon-rss:0kB, file-rss:34888kB, shmem-rss:0kB [ 1890.142117][ T4911] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1890.211154][ T4911] CPU: 1 PID: 4911 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1890.218675][ T4911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1890.228752][ T4911] Call Trace: [ 1890.232063][ T4911] dump_stack+0x172/0x1f0 [ 1890.236421][ T4911] dump_header+0x10f/0xb6c [ 1890.240851][ T4911] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1890.246673][ T4911] ? ___ratelimit+0x60/0x595 [ 1890.251275][ T4911] ? do_raw_spin_unlock+0x57/0x270 [ 1890.256403][ T4911] oom_kill_process.cold+0x10/0x15 [ 1890.261577][ T4911] out_of_memory+0x79a/0x1280 [ 1890.266283][ T4911] ? oom_killer_disable+0x280/0x280 [ 1890.271488][ T4911] ? find_held_lock+0x35/0x130 [ 1890.276277][ T4911] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1890.281838][ T4911] ? memcg_event_wake+0x230/0x230 [ 1890.286889][ T4911] ? do_raw_spin_unlock+0x57/0x270 [ 1890.292000][ T4911] ? _raw_spin_unlock+0x2d/0x50 [ 1890.296838][ T4911] try_charge+0xa87/0x15c0 [ 1890.301242][ T4911] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1890.307474][ T4911] ? should_fail+0x1de/0x852 [ 1890.312080][ T4911] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1890.317632][ T4911] ? rcu_read_lock_sched_held+0x110/0x130 [ 1890.323370][ T4911] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1890.328917][ T4911] ? __lockdep_free_key_range+0x120/0x120 [ 1890.334637][ T4911] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1890.340196][ T4911] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1890.345413][ T4911] ? cache_grow_begin+0x594/0x860 [ 1890.350434][ T4911] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1890.355712][ T4911] ? trace_hardirqs_on+0x67/0x230 [ 1890.360753][ T4911] cache_grow_begin+0x5c0/0x860 [ 1890.365601][ T4911] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1890.371835][ T4911] ? __cpuset_node_allowed+0x136/0x540 [ 1890.377293][ T4911] fallback_alloc+0x1fd/0x2d0 [ 1890.381970][ T4911] ____cache_alloc_node+0x1be/0x1e0 [ 1890.387215][ T4911] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1890.393472][ T4911] kmem_cache_alloc+0x1e8/0x6f0 [ 1890.398321][ T4911] ? sock_destroy_inode+0x60/0x60 [ 1890.403337][ T4911] sock_alloc_inode+0x1d/0x260 [ 1890.408095][ T4911] alloc_inode+0x66/0x190 [ 1890.412429][ T4911] new_inode_pseudo+0x19/0xf0 [ 1890.417100][ T4911] sock_alloc+0x41/0x270 [ 1890.421341][ T4911] __sock_create+0xc0/0x750 [ 1890.425841][ T4911] __sys_socket+0x103/0x220 [ 1890.430334][ T4911] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1890.436573][ T4911] ? move_addr_to_kernel+0x80/0x80 [ 1890.441693][ T4911] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1890.447190][ T4911] ? do_syscall_64+0x26/0x610 [ 1890.451865][ T4911] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1890.457943][ T4911] ? do_syscall_64+0x26/0x610 [ 1890.462618][ T4911] __x64_sys_socket+0x73/0xb0 [ 1890.467296][ T4911] do_syscall_64+0x103/0x610 [ 1890.471886][ T4911] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1890.477770][ T4911] RIP: 0033:0x20000589 [ 1890.481856][ T4911] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1890.501478][ T4911] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1890.509891][ T4911] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1890.517862][ T4911] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1890.525830][ T4911] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1890.533815][ T4911] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1890.541784][ T4911] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1890.552331][ T4911] memory: usage 307200kB, limit 307200kB, failcnt 30593 [ 1890.559308][ T4911] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1890.567049][ T4911] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1890.574669][ T4911] Memory cgroup stats for /syz3: cache:160KB rss:58436KB rss_huge:55296KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:36KB active_anon:58452KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1890.596590][ T4911] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9328,uid=0 [ 1890.612024][ T4911] Memory cgroup out of memory: Killed process 9328 (syz-executor.3) total-vm:72448kB, anon-rss:2200kB, file-rss:35836kB, shmem-rss:0kB [ 1890.627491][ T1045] oom_reaper: reaped process 9328 (syz-executor.3), now anon-rss:0kB, file-rss:34876kB, shmem-rss:0kB [ 1890.649991][ T4905] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1890.710048][ T4905] CPU: 0 PID: 4905 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1890.717553][ T4905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1890.727608][ T4905] Call Trace: [ 1890.730919][ T4905] dump_stack+0x172/0x1f0 [ 1890.735236][ T4905] dump_header+0x10f/0xb6c [ 1890.739896][ T4905] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1890.745682][ T4905] ? ___ratelimit+0x60/0x595 [ 1890.750251][ T4905] ? do_raw_spin_unlock+0x57/0x270 [ 1890.755344][ T4905] oom_kill_process.cold+0x10/0x15 [ 1890.760434][ T4905] out_of_memory+0x79a/0x1280 [ 1890.765111][ T4905] ? oom_killer_disable+0x280/0x280 [ 1890.770285][ T4905] ? find_held_lock+0x35/0x130 [ 1890.775035][ T4905] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1890.780560][ T4905] ? memcg_event_wake+0x230/0x230 [ 1890.785567][ T4905] ? do_raw_spin_unlock+0x57/0x270 [ 1890.790676][ T4905] ? _raw_spin_unlock+0x2d/0x50 [ 1890.795534][ T4905] try_charge+0xa87/0x15c0 [ 1890.799955][ T4905] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1890.806205][ T4905] ? should_fail+0x1de/0x852 [ 1890.810805][ T4905] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1890.816364][ T4905] ? rcu_read_lock_sched_held+0x110/0x130 [ 1890.822090][ T4905] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1890.827638][ T4905] ? __lockdep_free_key_range+0x120/0x120 [ 1890.833375][ T4905] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1890.838937][ T4905] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1890.844143][ T4905] ? cache_grow_begin+0x594/0x860 [ 1890.849174][ T4905] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1890.854465][ T4905] ? trace_hardirqs_on+0x67/0x230 [ 1890.859501][ T4905] cache_grow_begin+0x5c0/0x860 [ 1890.864360][ T4905] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1890.870602][ T4905] ? __cpuset_node_allowed+0x136/0x540 [ 1890.876072][ T4905] fallback_alloc+0x1fd/0x2d0 [ 1890.880764][ T4905] ____cache_alloc_node+0x1be/0x1e0 [ 1890.885962][ T4905] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1890.892212][ T4905] kmem_cache_alloc+0x1e8/0x6f0 [ 1890.897079][ T4905] ? sock_destroy_inode+0x60/0x60 [ 1890.902112][ T4905] sock_alloc_inode+0x1d/0x260 [ 1890.906884][ T4905] alloc_inode+0x66/0x190 [ 1890.911216][ T4905] new_inode_pseudo+0x19/0xf0 [ 1890.915899][ T4905] sock_alloc+0x41/0x270 [ 1890.920146][ T4905] __sock_create+0xc0/0x750 [ 1890.924662][ T4905] __sys_socket+0x103/0x220 [ 1890.929164][ T4905] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1890.935417][ T4905] ? move_addr_to_kernel+0x80/0x80 [ 1890.940539][ T4905] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1890.945998][ T4905] ? do_syscall_64+0x26/0x610 [ 1890.950681][ T4905] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1890.956755][ T4905] ? do_syscall_64+0x26/0x610 [ 1890.961453][ T4905] __x64_sys_socket+0x73/0xb0 [ 1890.966141][ T4905] do_syscall_64+0x103/0x610 [ 1890.970745][ T4905] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1890.976641][ T4905] RIP: 0033:0x20000589 [ 1890.980713][ T4905] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1891.000329][ T4905] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1891.008746][ T4905] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1891.016716][ T4905] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1891.024692][ T4905] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1891.032668][ T4905] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1891.040639][ T4905] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1891.563708][ T4905] memory: usage 305320kB, limit 307200kB, failcnt 30700 [ 1891.570697][ T4905] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1891.585495][ T4905] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1892.506115][ T4905] Memory cgroup stats for /syz3: cache:160KB rss:56268KB rss_huge:53248KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:56284KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1892.587701][ T4905] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=27460,uid=0 [ 1893.151894][ T4905] Memory cgroup out of memory: Killed process 27460 (syz-executor.3) total-vm:72976kB, anon-rss:2236kB, file-rss:35788kB, shmem-rss:0kB [ 1893.819475][ T1045] oom_reaper: reaped process 27460 (syz-executor.3), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB [ 1893.919964][ T4908] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1893.948290][ T4908] CPU: 0 PID: 4908 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1893.955924][ T4908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1893.966017][ T4908] Call Trace: [ 1893.969345][ T4908] dump_stack+0x172/0x1f0 [ 1893.973754][ T4908] dump_header+0x10f/0xb6c [ 1893.978205][ T4908] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1893.984050][ T4908] ? ___ratelimit+0x60/0x595 [ 1893.988671][ T4908] ? do_raw_spin_unlock+0x57/0x270 [ 1893.993815][ T4908] oom_kill_process.cold+0x10/0x15 [ 1893.999263][ T4908] out_of_memory+0x79a/0x1280 [ 1894.003970][ T4908] ? oom_killer_disable+0x280/0x280 [ 1894.009284][ T4908] ? find_held_lock+0x35/0x130 [ 1894.014082][ T4908] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1894.019662][ T4908] ? memcg_event_wake+0x230/0x230 [ 1894.024732][ T4908] ? do_raw_spin_unlock+0x57/0x270 [ 1894.029884][ T4908] ? _raw_spin_unlock+0x2d/0x50 [ 1894.034775][ T4908] try_charge+0xa87/0x15c0 [ 1894.039217][ T4908] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1894.045500][ T4908] ? should_fail+0x1de/0x852 [ 1894.050130][ T4908] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1894.055719][ T4908] ? rcu_read_lock_sched_held+0x110/0x130 [ 1894.061504][ T4908] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1894.067170][ T4908] ? __lockdep_free_key_range+0x120/0x120 [ 1894.072938][ T4908] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1894.078509][ T4908] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1894.083745][ T4908] ? cache_grow_begin+0x594/0x860 [ 1894.088979][ T4908] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1894.094388][ T4908] ? trace_hardirqs_on+0x67/0x230 [ 1894.099509][ T4908] cache_grow_begin+0x5c0/0x860 [ 1894.104392][ T4908] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1894.110703][ T4908] ? __cpuset_node_allowed+0x136/0x540 [ 1894.116205][ T4908] fallback_alloc+0x1fd/0x2d0 [ 1894.121008][ T4908] ____cache_alloc_node+0x1be/0x1e0 [ 1894.126483][ T4908] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1894.132770][ T4908] kmem_cache_alloc+0x1e8/0x6f0 [ 1894.137758][ T4908] ? sock_destroy_inode+0x60/0x60 [ 1894.142820][ T4908] sock_alloc_inode+0x1d/0x260 [ 1894.147616][ T4908] alloc_inode+0x66/0x190 [ 1894.151975][ T4908] new_inode_pseudo+0x19/0xf0 [ 1894.156683][ T4908] sock_alloc+0x41/0x270 [ 1894.161020][ T4908] __sock_create+0xc0/0x750 [ 1894.165561][ T4908] __sys_socket+0x103/0x220 [ 1894.170248][ T4908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1894.176523][ T4908] ? move_addr_to_kernel+0x80/0x80 [ 1894.181669][ T4908] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1894.187159][ T4908] ? do_syscall_64+0x26/0x610 [ 1894.191869][ T4908] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1894.197969][ T4908] ? do_syscall_64+0x26/0x610 [ 1894.202690][ T4908] __x64_sys_socket+0x73/0xb0 [ 1894.207444][ T4908] do_syscall_64+0x103/0x610 [ 1894.212222][ T4908] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1894.218140][ T4908] RIP: 0033:0x20000589 [ 1894.222229][ T4908] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1894.241863][ T4908] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1894.250399][ T4908] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1894.258466][ T4908] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1894.266565][ T4908] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1894.274825][ T4908] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1894.282917][ T4908] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1894.341802][ T4908] memory: usage 246776kB, limit 307200kB, failcnt 30700 [ 1894.348833][ T4908] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1894.423491][ T4908] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1894.430405][ T4908] Memory cgroup stats for /syz3: cache:160KB rss:54112KB rss_huge:51200KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:54104KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1894.776862][ T4908] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=27784,uid=0 [ 1895.504223][ T4908] Memory cgroup out of memory: Killed process 27784 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:35804kB, shmem-rss:0kB [ 1895.890523][ T4912] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1895.916620][ T4912] CPU: 1 PID: 4912 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1895.924118][ T4912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1895.934186][ T4912] Call Trace: [ 1895.937508][ T4912] dump_stack+0x172/0x1f0 [ 1895.942125][ T4912] dump_header+0x10f/0xb6c [ 1895.946568][ T4912] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1895.952394][ T4912] ? ___ratelimit+0x60/0x595 [ 1895.957046][ T4912] ? do_raw_spin_unlock+0x57/0x270 [ 1895.962309][ T4912] oom_kill_process.cold+0x10/0x15 [ 1895.967620][ T4912] out_of_memory+0x79a/0x1280 [ 1895.972442][ T4912] ? oom_killer_disable+0x280/0x280 [ 1895.977657][ T4912] ? find_held_lock+0x35/0x130 [ 1895.983061][ T4912] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1895.988626][ T4912] ? memcg_event_wake+0x230/0x230 [ 1895.993827][ T4912] ? do_raw_spin_unlock+0x57/0x270 [ 1895.998965][ T4912] ? _raw_spin_unlock+0x2d/0x50 [ 1896.003858][ T4912] try_charge+0xa87/0x15c0 [ 1896.008384][ T4912] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1896.014682][ T4912] ? should_fail+0x1de/0x852 [ 1896.019301][ T4912] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1896.024970][ T4912] ? rcu_read_lock_sched_held+0x110/0x130 [ 1896.030713][ T4912] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1896.036368][ T4912] ? __lockdep_free_key_range+0x120/0x120 [ 1896.042103][ T4912] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1896.047650][ T4912] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1896.052849][ T4912] ? cache_grow_begin+0x594/0x860 [ 1896.057875][ T4912] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1896.063372][ T4912] ? trace_hardirqs_on+0x67/0x230 [ 1896.068395][ T4912] cache_grow_begin+0x5c0/0x860 [ 1896.073471][ T4912] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1896.079821][ T4912] ? __cpuset_node_allowed+0x136/0x540 [ 1896.085284][ T4912] fallback_alloc+0x1fd/0x2d0 [ 1896.090124][ T4912] ____cache_alloc_node+0x1be/0x1e0 [ 1896.095324][ T4912] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1896.101575][ T4912] kmem_cache_alloc+0x1e8/0x6f0 [ 1896.106531][ T4912] ? sock_destroy_inode+0x60/0x60 [ 1896.111760][ T4912] sock_alloc_inode+0x1d/0x260 [ 1896.116635][ T4912] alloc_inode+0x66/0x190 [ 1896.121103][ T4912] new_inode_pseudo+0x19/0xf0 [ 1896.126218][ T4912] sock_alloc+0x41/0x270 [ 1896.130479][ T4912] __sock_create+0xc0/0x750 [ 1896.135025][ T4912] __sys_socket+0x103/0x220 [ 1896.139688][ T4912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1896.146023][ T4912] ? move_addr_to_kernel+0x80/0x80 [ 1896.151137][ T4912] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1896.156674][ T4912] ? do_syscall_64+0x26/0x610 [ 1896.161349][ T4912] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1896.167439][ T4912] ? do_syscall_64+0x26/0x610 [ 1896.172122][ T4912] __x64_sys_socket+0x73/0xb0 [ 1896.176798][ T4912] do_syscall_64+0x103/0x610 [ 1896.181385][ T4912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1896.187269][ T4912] RIP: 0033:0x20000589 [ 1896.191335][ T4912] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1896.211024][ T4912] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1896.219520][ T4912] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1896.227655][ T4912] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1896.235621][ T4912] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1896.243589][ T4912] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1896.251637][ T4912] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1896.262026][ T4912] memory: usage 307172kB, limit 307200kB, failcnt 34997 [ 1896.269409][ T4912] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1896.277124][ T4912] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1896.284156][ T4912] Memory cgroup stats for /syz3: cache:160KB rss:51932KB rss_huge:49152KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:51940KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1896.305994][ T4912] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=7674,uid=0 [ 1896.321785][ T4912] Memory cgroup out of memory: Killed process 7674 (syz-executor.3) total-vm:72448kB, anon-rss:2208kB, file-rss:35816kB, shmem-rss:0kB [ 1896.339054][ T1045] oom_reaper: reaped process 7674 (syz-executor.3), now anon-rss:0kB, file-rss:34856kB, shmem-rss:0kB [ 1896.345736][ T4909] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1896.419192][ T4909] CPU: 1 PID: 4909 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1896.426720][ T4909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1896.437051][ T4909] Call Trace: [ 1896.440366][ T4909] dump_stack+0x172/0x1f0 [ 1896.444724][ T4909] dump_header+0x10f/0xb6c [ 1896.449447][ T4909] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1896.455472][ T4909] ? ___ratelimit+0x60/0x595 [ 1896.460185][ T4909] ? do_raw_spin_unlock+0x57/0x270 [ 1896.465508][ T4909] oom_kill_process.cold+0x10/0x15 [ 1896.470730][ T4909] out_of_memory+0x79a/0x1280 [ 1896.475461][ T4909] ? oom_killer_disable+0x280/0x280 [ 1896.480675][ T4909] ? find_held_lock+0x35/0x130 [ 1896.485556][ T4909] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1896.491116][ T4909] ? memcg_event_wake+0x230/0x230 [ 1896.496260][ T4909] ? do_raw_spin_unlock+0x57/0x270 [ 1896.501395][ T4909] ? _raw_spin_unlock+0x2d/0x50 [ 1896.506496][ T4909] try_charge+0xa87/0x15c0 [ 1896.510939][ T4909] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1896.517287][ T4909] ? should_fail+0x1de/0x852 [ 1896.521905][ T4909] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1896.527687][ T4909] ? rcu_read_lock_sched_held+0x110/0x130 [ 1896.533681][ T4909] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1896.539482][ T4909] ? __lockdep_free_key_range+0x120/0x120 [ 1896.545203][ T4909] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1896.550831][ T4909] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1896.556184][ T4909] ? cache_grow_begin+0x594/0x860 [ 1896.561555][ T4909] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1896.566852][ T4909] ? trace_hardirqs_on+0x67/0x230 [ 1896.572009][ T4909] cache_grow_begin+0x5c0/0x860 [ 1896.576857][ T4909] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1896.583331][ T4909] ? __cpuset_node_allowed+0x136/0x540 [ 1896.588942][ T4909] fallback_alloc+0x1fd/0x2d0 [ 1896.593829][ T4909] ____cache_alloc_node+0x1be/0x1e0 [ 1896.599298][ T4909] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1896.605634][ T4909] kmem_cache_alloc+0x1e8/0x6f0 [ 1896.610607][ T4909] ? sock_destroy_inode+0x60/0x60 [ 1896.615892][ T4909] sock_alloc_inode+0x1d/0x260 [ 1896.620746][ T4909] alloc_inode+0x66/0x190 [ 1896.625083][ T4909] new_inode_pseudo+0x19/0xf0 [ 1896.629849][ T4909] sock_alloc+0x41/0x270 [ 1896.634344][ T4909] __sock_create+0xc0/0x750 [ 1896.649145][ T4909] __sys_socket+0x103/0x220 [ 1896.653657][ T4909] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1896.660253][ T4909] ? move_addr_to_kernel+0x80/0x80 [ 1896.665378][ T4909] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1896.671343][ T4909] ? do_syscall_64+0x26/0x610 [ 1896.676028][ T4909] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1896.682408][ T4909] ? do_syscall_64+0x26/0x610 [ 1896.687228][ T4909] __x64_sys_socket+0x73/0xb0 [ 1896.691985][ T4909] do_syscall_64+0x103/0x610 [ 1896.696698][ T4909] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1896.702751][ T4909] RIP: 0033:0x20000589 [ 1896.706888][ T4909] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1896.726987][ T4909] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1896.735407][ T4909] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1896.744003][ T4909] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1896.752580][ T4909] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1896.760641][ T4909] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1896.768615][ T4909] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1896.778878][ T4909] memory: usage 307200kB, limit 307200kB, failcnt 35124 [ 1896.786042][ T4909] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1896.793744][ T4909] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1896.801308][ T4909] Memory cgroup stats for /syz3: cache:160KB rss:49756KB rss_huge:47104KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:49776KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1896.823249][ T4909] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=27615,uid=0 [ 1896.838894][ T4909] Memory cgroup out of memory: Killed process 27615 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:35800kB, shmem-rss:0kB [ 1896.856500][ T1045] oom_reaper: reaped process 27615 (syz-executor.3), now anon-rss:0kB, file-rss:34840kB, shmem-rss:0kB [ 1896.860327][ T4903] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1896.938000][ T4903] CPU: 0 PID: 4903 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1896.945611][ T4903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1896.955991][ T4903] Call Trace: [ 1896.959321][ T4903] dump_stack+0x172/0x1f0 [ 1896.964162][ T4903] dump_header+0x10f/0xb6c [ 1896.968668][ T4903] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1896.974485][ T4903] ? ___ratelimit+0x60/0x595 [ 1896.979494][ T4903] ? do_raw_spin_unlock+0x57/0x270 [ 1896.985449][ T4903] oom_kill_process.cold+0x10/0x15 [ 1896.990562][ T4903] out_of_memory+0x79a/0x1280 [ 1896.995829][ T4903] ? oom_killer_disable+0x280/0x280 [ 1897.001162][ T4903] ? find_held_lock+0x35/0x130 [ 1897.005934][ T4903] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1897.011850][ T4903] ? memcg_event_wake+0x230/0x230 [ 1897.017094][ T4903] ? do_raw_spin_unlock+0x57/0x270 [ 1897.022521][ T4903] ? _raw_spin_unlock+0x2d/0x50 [ 1897.027485][ T4903] try_charge+0xa87/0x15c0 [ 1897.031902][ T4903] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1897.038228][ T4903] ? should_fail+0x1de/0x852 [ 1897.042836][ T4903] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1897.048496][ T4903] ? rcu_read_lock_sched_held+0x110/0x130 [ 1897.054315][ T4903] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1897.060019][ T4903] ? __lockdep_free_key_range+0x120/0x120 [ 1897.065745][ T4903] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1897.071410][ T4903] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1897.076816][ T4903] ? cache_grow_begin+0x594/0x860 [ 1897.082246][ T4903] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1897.087536][ T4903] ? trace_hardirqs_on+0x67/0x230 [ 1897.092564][ T4903] cache_grow_begin+0x5c0/0x860 [ 1897.097801][ T4903] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1897.104175][ T4903] ? __cpuset_node_allowed+0x136/0x540 [ 1897.109772][ T4903] fallback_alloc+0x1fd/0x2d0 [ 1897.114547][ T4903] ____cache_alloc_node+0x1be/0x1e0 [ 1897.119748][ T4903] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1897.126074][ T4903] kmem_cache_alloc+0x1e8/0x6f0 [ 1897.130928][ T4903] ? sock_destroy_inode+0x60/0x60 [ 1897.136128][ T4903] sock_alloc_inode+0x1d/0x260 [ 1897.140888][ T4903] alloc_inode+0x66/0x190 [ 1897.145450][ T4903] new_inode_pseudo+0x19/0xf0 [ 1897.150291][ T4903] sock_alloc+0x41/0x270 [ 1897.154621][ T4903] __sock_create+0xc0/0x750 [ 1897.159122][ T4903] __sys_socket+0x103/0x220 [ 1897.163623][ T4903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1897.169980][ T4903] ? move_addr_to_kernel+0x80/0x80 [ 1897.175368][ T4903] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1897.181076][ T4903] ? do_syscall_64+0x26/0x610 [ 1897.186009][ T4903] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1897.192097][ T4903] ? do_syscall_64+0x26/0x610 [ 1897.196992][ T4903] __x64_sys_socket+0x73/0xb0 [ 1897.201762][ T4903] do_syscall_64+0x103/0x610 [ 1897.206463][ T4903] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1897.212797][ T4903] RIP: 0033:0x20000589 [ 1897.216926][ T4903] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1897.236617][ T4903] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1897.245294][ T4903] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1897.253348][ T4903] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1897.261609][ T4903] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1897.269679][ T4903] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1897.277792][ T4903] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1897.289304][ T4903] memory: usage 307200kB, limit 307200kB, failcnt 35258 [ 1897.296913][ T4903] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1897.304508][ T4903] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1897.311818][ T4903] Memory cgroup stats for /syz3: cache:160KB rss:47604KB rss_huge:45056KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:47612KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1897.334012][ T4903] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=13479,uid=0 [ 1897.350297][ T4903] Memory cgroup out of memory: Killed process 13479 (syz-executor.3) total-vm:72580kB, anon-rss:2212kB, file-rss:35800kB, shmem-rss:0kB [ 1897.367898][ T1045] oom_reaper: reaped process 13479 (syz-executor.3), now anon-rss:0kB, file-rss:34840kB, shmem-rss:0kB [ 1897.396006][ T4874] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1897.490087][ T4874] CPU: 1 PID: 4874 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1897.497768][ T4874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1897.508749][ T4874] Call Trace: [ 1897.512071][ T4874] dump_stack+0x172/0x1f0 [ 1897.516604][ T4874] dump_header+0x10f/0xb6c [ 1897.521056][ T4874] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1897.527066][ T4874] ? ___ratelimit+0x60/0x595 [ 1897.531767][ T4874] ? do_raw_spin_unlock+0x57/0x270 [ 1897.536951][ T4874] oom_kill_process.cold+0x10/0x15 [ 1897.542092][ T4874] out_of_memory+0x79a/0x1280 [ 1897.546804][ T4874] ? oom_killer_disable+0x280/0x280 [ 1897.552036][ T4874] ? find_held_lock+0x35/0x130 [ 1897.556983][ T4874] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1897.562534][ T4874] ? memcg_event_wake+0x230/0x230 [ 1897.567725][ T4874] ? do_raw_spin_unlock+0x57/0x270 [ 1897.572873][ T4874] ? _raw_spin_unlock+0x2d/0x50 [ 1897.579487][ T4874] try_charge+0xa87/0x15c0 [ 1897.588819][ T4874] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1897.595290][ T4874] ? should_fail+0x1de/0x852 [ 1897.599902][ T4874] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1897.605511][ T4874] ? rcu_read_lock_sched_held+0x110/0x130 [ 1897.611277][ T4874] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1897.616836][ T4874] ? __lockdep_free_key_range+0x120/0x120 [ 1897.622597][ T4874] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1897.628170][ T4874] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1897.633390][ T4874] ? cache_grow_begin+0x594/0x860 [ 1897.638583][ T4874] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1897.644828][ T4874] ? trace_hardirqs_on+0x67/0x230 [ 1897.649883][ T4874] cache_grow_begin+0x5c0/0x860 [ 1897.655057][ T4874] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1897.661314][ T4874] ? __cpuset_node_allowed+0x136/0x540 [ 1897.667289][ T4874] fallback_alloc+0x1fd/0x2d0 [ 1897.672011][ T4874] ____cache_alloc_node+0x1be/0x1e0 [ 1897.677239][ T4874] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1897.683813][ T4874] kmem_cache_alloc+0x1e8/0x6f0 [ 1897.688695][ T4874] ? sock_destroy_inode+0x60/0x60 [ 1897.693919][ T4874] sock_alloc_inode+0x1d/0x260 [ 1897.699078][ T4874] alloc_inode+0x66/0x190 [ 1897.703461][ T4874] new_inode_pseudo+0x19/0xf0 [ 1897.708164][ T4874] sock_alloc+0x41/0x270 [ 1897.712501][ T4874] __sock_create+0xc0/0x750 [ 1897.717378][ T4874] __sys_socket+0x103/0x220 [ 1897.722021][ T4874] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1897.728374][ T4874] ? move_addr_to_kernel+0x80/0x80 [ 1897.733599][ T4874] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1897.739084][ T4874] ? do_syscall_64+0x26/0x610 [ 1897.743788][ T4874] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1897.750082][ T4874] ? do_syscall_64+0x26/0x610 [ 1897.754778][ T4874] __x64_sys_socket+0x73/0xb0 [ 1897.759580][ T4874] do_syscall_64+0x103/0x610 [ 1897.764200][ T4874] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1897.770291][ T4874] RIP: 0033:0x20000589 [ 1897.774367][ T4874] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1897.794156][ T4874] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1897.802668][ T4874] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1897.810757][ T4874] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1897.818908][ T4874] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1897.826957][ T4874] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1897.835059][ T4874] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1897.847850][ T4874] memory: usage 307136kB, limit 307200kB, failcnt 35443 [ 1897.855165][ T4874] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1897.863298][ T4874] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1897.870267][ T4874] Memory cgroup stats for /syz3: cache:160KB rss:45448KB rss_huge:43008KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:45456KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1897.893049][ T4874] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=13971,uid=0 [ 1897.909161][ T4874] Memory cgroup out of memory: Killed process 13971 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35804kB, shmem-rss:0kB [ 1897.929627][ T4885] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1897.950074][ T4885] CPU: 1 PID: 4885 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1897.957620][ T4885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1897.967911][ T4885] Call Trace: [ 1897.971260][ T4885] dump_stack+0x172/0x1f0 [ 1897.975640][ T4885] dump_header+0x10f/0xb6c [ 1897.980100][ T4885] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1897.985952][ T4885] ? ___ratelimit+0x60/0x595 [ 1897.990583][ T4885] ? do_raw_spin_unlock+0x57/0x270 [ 1897.995742][ T4885] oom_kill_process.cold+0x10/0x15 [ 1898.000899][ T4885] out_of_memory+0x79a/0x1280 [ 1898.005658][ T4885] ? oom_killer_disable+0x280/0x280 [ 1898.011157][ T4885] ? find_held_lock+0x35/0x130 [ 1898.016147][ T4885] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1898.021821][ T4885] ? memcg_event_wake+0x230/0x230 [ 1898.026898][ T4885] ? do_raw_spin_unlock+0x57/0x270 [ 1898.032144][ T4885] ? _raw_spin_unlock+0x2d/0x50 [ 1898.037228][ T4885] try_charge+0xa87/0x15c0 [ 1898.041951][ T4885] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1898.048250][ T4885] ? should_fail+0x1de/0x852 [ 1898.052912][ T4885] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1898.058595][ T4885] ? rcu_read_lock_sched_held+0x110/0x130 [ 1898.064352][ T4885] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1898.069941][ T4885] ? __lockdep_free_key_range+0x120/0x120 [ 1898.076070][ T4885] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1898.081664][ T4885] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1898.087075][ T4885] ? cache_grow_begin+0x594/0x860 [ 1898.092514][ T4885] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1898.097845][ T4885] ? trace_hardirqs_on+0x67/0x230 [ 1898.103033][ T4885] cache_grow_begin+0x5c0/0x860 [ 1898.108091][ T4885] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1898.114583][ T4885] ? __cpuset_node_allowed+0x136/0x540 [ 1898.120457][ T4885] fallback_alloc+0x1fd/0x2d0 [ 1898.125282][ T4885] ____cache_alloc_node+0x1be/0x1e0 [ 1898.130520][ T4885] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1898.137156][ T4885] kmem_cache_alloc+0x1e8/0x6f0 [ 1898.142051][ T4885] ? sock_destroy_inode+0x60/0x60 [ 1898.147122][ T4885] sock_alloc_inode+0x1d/0x260 [ 1898.151922][ T4885] alloc_inode+0x66/0x190 [ 1898.156293][ T4885] new_inode_pseudo+0x19/0xf0 [ 1898.161095][ T4885] sock_alloc+0x41/0x270 [ 1898.165552][ T4885] __sock_create+0xc0/0x750 [ 1898.170097][ T4885] __sys_socket+0x103/0x220 [ 1898.174635][ T4885] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1898.180916][ T4885] ? move_addr_to_kernel+0x80/0x80 [ 1898.186091][ T4885] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1898.191586][ T4885] ? do_syscall_64+0x26/0x610 [ 1898.196296][ T4885] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1898.202510][ T4885] ? do_syscall_64+0x26/0x610 [ 1898.207267][ T4885] __x64_sys_socket+0x73/0xb0 [ 1898.212192][ T4885] do_syscall_64+0x103/0x610 [ 1898.216973][ T4885] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1898.222988][ T4885] RIP: 0033:0x20000589 [ 1898.227090][ T4885] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1898.247008][ T4885] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1898.255481][ T4885] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1898.263661][ T4885] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1898.271750][ T4885] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1898.279845][ T4885] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1898.287952][ T4885] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1900.027176][ T4885] memory: usage 293236kB, limit 307200kB, failcnt 35443 [ 1900.039123][ T4885] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1900.049717][ T4885] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1900.741720][ T4885] Memory cgroup stats for /syz3: cache:160KB rss:43296KB rss_huge:40960KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:43312KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1901.466587][ T4885] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=27910,uid=0 [ 1901.951983][ T4885] Memory cgroup out of memory: Killed process 27910 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35804kB, shmem-rss:0kB [ 1902.059954][ T4870] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1902.370253][ T4870] CPU: 1 PID: 4870 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1902.377777][ T4870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1902.388037][ T4870] Call Trace: [ 1902.391355][ T4870] dump_stack+0x172/0x1f0 [ 1902.395894][ T4870] dump_header+0x10f/0xb6c [ 1902.400492][ T4870] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1902.406321][ T4870] ? ___ratelimit+0x60/0x595 [ 1902.410931][ T4870] ? do_raw_spin_unlock+0x57/0x270 [ 1902.416252][ T4870] oom_kill_process.cold+0x10/0x15 [ 1902.421384][ T4870] out_of_memory+0x79a/0x1280 [ 1902.426318][ T4870] ? oom_killer_disable+0x280/0x280 [ 1902.431536][ T4870] ? find_held_lock+0x35/0x130 [ 1902.436512][ T4870] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1902.442245][ T4870] ? memcg_event_wake+0x230/0x230 [ 1902.447474][ T4870] ? do_raw_spin_unlock+0x57/0x270 [ 1902.452612][ T4870] ? _raw_spin_unlock+0x2d/0x50 [ 1902.457504][ T4870] try_charge+0xa87/0x15c0 [ 1902.462289][ T4870] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1902.468632][ T4870] ? should_fail+0x1de/0x852 [ 1902.473257][ T4870] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1902.478835][ T4870] ? rcu_read_lock_sched_held+0x110/0x130 [ 1902.484582][ T4870] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1902.490331][ T4870] ? __lockdep_free_key_range+0x120/0x120 [ 1902.496082][ T4870] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1902.501774][ T4870] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1902.506992][ T4870] ? cache_grow_begin+0x594/0x860 [ 1902.512382][ T4870] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1902.517762][ T4870] ? trace_hardirqs_on+0x67/0x230 [ 1902.522909][ T4870] cache_grow_begin+0x5c0/0x860 [ 1902.527784][ T4870] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1902.534086][ T4870] ? __cpuset_node_allowed+0x136/0x540 [ 1902.539565][ T4870] fallback_alloc+0x1fd/0x2d0 [ 1902.544474][ T4870] ____cache_alloc_node+0x1be/0x1e0 [ 1902.549691][ T4870] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1902.556084][ T4870] kmem_cache_alloc+0x1e8/0x6f0 [ 1902.561024][ T4870] ? sock_destroy_inode+0x60/0x60 [ 1902.566133][ T4870] sock_alloc_inode+0x1d/0x260 [ 1902.570893][ T4870] alloc_inode+0x66/0x190 [ 1902.575484][ T4870] new_inode_pseudo+0x19/0xf0 [ 1902.580574][ T4870] sock_alloc+0x41/0x270 [ 1902.584816][ T4870] __sock_create+0xc0/0x750 [ 1902.589675][ T4870] __sys_socket+0x103/0x220 [ 1902.594220][ T4870] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1902.600486][ T4870] ? move_addr_to_kernel+0x80/0x80 [ 1902.605689][ T4870] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1902.611493][ T4870] ? do_syscall_64+0x26/0x610 [ 1902.616173][ T4870] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1902.622245][ T4870] ? do_syscall_64+0x26/0x610 [ 1902.627159][ T4870] __x64_sys_socket+0x73/0xb0 [ 1902.631840][ T4870] do_syscall_64+0x103/0x610 [ 1902.636458][ T4870] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1902.642345][ T4870] RIP: 0033:0x20000589 [ 1902.646498][ T4870] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1902.666633][ T4870] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1902.675310][ T4870] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1902.683286][ T4870] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1902.691354][ T4870] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1902.699513][ T4870] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1902.707486][ T4870] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1902.720416][ T4870] memory: usage 307040kB, limit 307200kB, failcnt 38522 [ 1902.727636][ T4870] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1902.735640][ T4870] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1902.743595][ T4870] Memory cgroup stats for /syz3: cache:160KB rss:41152KB rss_huge:38912KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:41168KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1902.766092][ T4870] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=29703,uid=0 [ 1902.781725][ T4870] Memory cgroup out of memory: Killed process 29703 (syz-executor.3) total-vm:72580kB, anon-rss:2212kB, file-rss:35796kB, shmem-rss:0kB [ 1902.799180][ T1045] oom_reaper: reaped process 29703 (syz-executor.3), now anon-rss:0kB, file-rss:34836kB, shmem-rss:0kB [ 1902.820970][ T4913] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1902.882235][ T4913] CPU: 1 PID: 4913 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1902.890153][ T4913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1902.900321][ T4913] Call Trace: [ 1902.903649][ T4913] dump_stack+0x172/0x1f0 [ 1902.908020][ T4913] dump_header+0x10f/0xb6c [ 1902.912507][ T4913] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1902.918462][ T4913] ? ___ratelimit+0x60/0x595 [ 1902.923173][ T4913] ? do_raw_spin_unlock+0x57/0x270 [ 1902.928515][ T4913] oom_kill_process.cold+0x10/0x15 [ 1902.933663][ T4913] out_of_memory+0x79a/0x1280 [ 1902.938487][ T4913] ? oom_killer_disable+0x280/0x280 [ 1902.943913][ T4913] ? find_held_lock+0x35/0x130 [ 1902.948871][ T4913] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1902.954686][ T4913] ? memcg_event_wake+0x230/0x230 [ 1902.959810][ T4913] ? do_raw_spin_unlock+0x57/0x270 [ 1902.964926][ T4913] ? _raw_spin_unlock+0x2d/0x50 [ 1902.969925][ T4913] try_charge+0xa87/0x15c0 [ 1902.974343][ T4913] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1902.981222][ T4913] ? should_fail+0x1de/0x852 [ 1902.986027][ T4913] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1902.991826][ T4913] ? rcu_read_lock_sched_held+0x110/0x130 [ 1902.997906][ T4913] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1903.003479][ T4913] ? __lockdep_free_key_range+0x120/0x120 [ 1903.009279][ T4913] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1903.014828][ T4913] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1903.020047][ T4913] ? cache_grow_begin+0x594/0x860 [ 1903.025233][ T4913] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1903.030538][ T4913] ? trace_hardirqs_on+0x67/0x230 [ 1903.035661][ T4913] cache_grow_begin+0x5c0/0x860 [ 1903.040518][ T4913] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1903.047087][ T4913] ? __cpuset_node_allowed+0x136/0x540 [ 1903.052737][ T4913] fallback_alloc+0x1fd/0x2d0 [ 1903.057514][ T4913] ____cache_alloc_node+0x1be/0x1e0 [ 1903.062909][ T4913] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1903.069246][ T4913] kmem_cache_alloc+0x1e8/0x6f0 [ 1903.074311][ T4913] ? sock_destroy_inode+0x60/0x60 [ 1903.079501][ T4913] sock_alloc_inode+0x1d/0x260 [ 1903.084412][ T4913] alloc_inode+0x66/0x190 [ 1903.088768][ T4913] new_inode_pseudo+0x19/0xf0 [ 1903.093697][ T4913] sock_alloc+0x41/0x270 [ 1903.098291][ T4913] __sock_create+0xc0/0x750 [ 1903.102954][ T4913] __sys_socket+0x103/0x220 [ 1903.107540][ T4913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1903.113780][ T4913] ? move_addr_to_kernel+0x80/0x80 [ 1903.118886][ T4913] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1903.124339][ T4913] ? do_syscall_64+0x26/0x610 [ 1903.129060][ T4913] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1903.135122][ T4913] ? do_syscall_64+0x26/0x610 [ 1903.139835][ T4913] __x64_sys_socket+0x73/0xb0 [ 1903.144719][ T4913] do_syscall_64+0x103/0x610 [ 1903.149308][ T4913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1903.155190][ T4913] RIP: 0033:0x20000589 [ 1903.159248][ T4913] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1903.178842][ T4913] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1903.187236][ T4913] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1903.195213][ T4913] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1903.203211][ T4913] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1903.211190][ T4913] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1903.219141][ T4913] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1903.238704][ T4913] memory: usage 307200kB, limit 307200kB, failcnt 38651 [ 1903.247558][ T4913] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1903.257418][ T4913] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1903.265575][ T4913] Memory cgroup stats for /syz3: cache:160KB rss:38988KB rss_huge:36864KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:38996KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1903.290608][ T4913] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=30868,uid=0 [ 1903.309368][ T4913] Memory cgroup out of memory: Killed process 30868 (syz-executor.3) total-vm:72580kB, anon-rss:2212kB, file-rss:35796kB, shmem-rss:0kB [ 1903.334644][ T4866] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1903.354247][ T4866] CPU: 1 PID: 4866 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1903.361725][ T4866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1903.371786][ T4866] Call Trace: [ 1903.375098][ T4866] dump_stack+0x172/0x1f0 [ 1903.379456][ T4866] dump_header+0x10f/0xb6c [ 1903.383889][ T4866] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1903.389704][ T4866] ? ___ratelimit+0x60/0x595 [ 1903.394304][ T4866] ? do_raw_spin_unlock+0x57/0x270 [ 1903.399527][ T4866] oom_kill_process.cold+0x10/0x15 [ 1903.404651][ T4866] out_of_memory+0x79a/0x1280 [ 1903.409341][ T4866] ? oom_killer_disable+0x280/0x280 [ 1903.414720][ T4866] ? find_held_lock+0x35/0x130 [ 1903.419498][ T4866] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1903.425046][ T4866] ? memcg_event_wake+0x230/0x230 [ 1903.430076][ T4866] ? do_raw_spin_unlock+0x57/0x270 [ 1903.435201][ T4866] ? _raw_spin_unlock+0x2d/0x50 [ 1903.440057][ T4866] try_charge+0xa87/0x15c0 [ 1903.444478][ T4866] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1903.450717][ T4866] ? should_fail+0x1de/0x852 [ 1903.455316][ T4866] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1903.460867][ T4866] ? rcu_read_lock_sched_held+0x110/0x130 [ 1903.466591][ T4866] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1903.472142][ T4866] ? __lockdep_free_key_range+0x120/0x120 [ 1903.477876][ T4866] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1903.483433][ T4866] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1903.488632][ T4866] ? cache_grow_begin+0x594/0x860 [ 1903.493664][ T4866] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1903.498957][ T4866] ? trace_hardirqs_on+0x67/0x230 [ 1903.504576][ T4866] cache_grow_begin+0x5c0/0x860 [ 1903.509441][ T4866] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1903.515680][ T4866] ? __cpuset_node_allowed+0x136/0x540 [ 1903.521144][ T4866] fallback_alloc+0x1fd/0x2d0 [ 1903.525831][ T4866] ____cache_alloc_node+0x1be/0x1e0 [ 1903.531048][ T4866] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1903.542249][ T4866] kmem_cache_alloc+0x1e8/0x6f0 [ 1903.547107][ T4866] ? sock_destroy_inode+0x60/0x60 [ 1903.552131][ T4866] sock_alloc_inode+0x1d/0x260 [ 1903.556896][ T4866] alloc_inode+0x66/0x190 [ 1903.561228][ T4866] new_inode_pseudo+0x19/0xf0 [ 1903.565909][ T4866] sock_alloc+0x41/0x270 [ 1903.570152][ T4866] __sock_create+0xc0/0x750 [ 1903.574664][ T4866] __sys_socket+0x103/0x220 [ 1903.589691][ T4866] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1903.595937][ T4866] ? move_addr_to_kernel+0x80/0x80 [ 1903.601049][ T4866] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1903.606512][ T4866] ? do_syscall_64+0x26/0x610 [ 1903.611187][ T4866] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1903.617254][ T4866] ? do_syscall_64+0x26/0x610 [ 1903.621938][ T4866] __x64_sys_socket+0x73/0xb0 [ 1903.626618][ T4866] do_syscall_64+0x103/0x610 [ 1903.631212][ T4866] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1903.638619][ T4866] RIP: 0033:0x20000589 [ 1903.642687][ T4866] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1903.662307][ T4866] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1903.670723][ T4866] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1903.678692][ T4866] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1903.686658][ T4866] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1903.694629][ T4866] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1903.702595][ T4866] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1903.717403][ T4866] memory: usage 307200kB, limit 307200kB, failcnt 38764 [ 1903.724400][ T4866] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1903.735372][ T4866] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1903.742681][ T4866] Memory cgroup stats for /syz3: cache:160KB rss:36808KB rss_huge:34816KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:36816KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1903.767870][ T4866] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=27968,uid=0 [ 1903.786765][ T4866] Memory cgroup out of memory: Killed process 27968 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35800kB, shmem-rss:0kB [ 1903.805787][ T1045] oom_reaper: reaped process 27968 (syz-executor.3), now anon-rss:0kB, file-rss:34840kB, shmem-rss:0kB [ 1903.831782][ T4857] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1903.859250][ T4857] CPU: 1 PID: 4857 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1903.866763][ T4857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1903.876826][ T4857] Call Trace: [ 1903.880127][ T4857] dump_stack+0x172/0x1f0 [ 1903.884476][ T4857] dump_header+0x10f/0xb6c [ 1903.888901][ T4857] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1903.894716][ T4857] ? ___ratelimit+0x60/0x595 [ 1903.899309][ T4857] ? do_raw_spin_unlock+0x57/0x270 [ 1903.904691][ T4857] oom_kill_process.cold+0x10/0x15 [ 1903.909815][ T4857] out_of_memory+0x79a/0x1280 [ 1903.914510][ T4857] ? oom_killer_disable+0x280/0x280 [ 1903.919720][ T4857] ? find_held_lock+0x35/0x130 [ 1903.924503][ T4857] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1903.930049][ T4857] ? memcg_event_wake+0x230/0x230 [ 1903.935088][ T4857] ? do_raw_spin_unlock+0x57/0x270 [ 1903.940211][ T4857] ? _raw_spin_unlock+0x2d/0x50 [ 1903.945074][ T4857] try_charge+0xa87/0x15c0 [ 1903.949492][ T4857] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1903.955732][ T4857] ? should_fail+0x1de/0x852 [ 1903.960333][ T4857] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1903.965890][ T4857] ? rcu_read_lock_sched_held+0x110/0x130 [ 1903.971609][ T4857] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1903.977159][ T4857] ? __lockdep_free_key_range+0x120/0x120 [ 1903.982911][ T4857] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1903.988467][ T4857] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1903.993669][ T4857] ? cache_grow_begin+0x594/0x860 [ 1903.998697][ T4857] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1904.003973][ T4857] ? trace_hardirqs_on+0x67/0x230 [ 1904.008980][ T4857] cache_grow_begin+0x5c0/0x860 [ 1904.013822][ T4857] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1904.020042][ T4857] ? __cpuset_node_allowed+0x136/0x540 [ 1904.025511][ T4857] fallback_alloc+0x1fd/0x2d0 [ 1904.030181][ T4857] ____cache_alloc_node+0x1be/0x1e0 [ 1904.035365][ T4857] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1904.041609][ T4857] kmem_cache_alloc+0x1e8/0x6f0 [ 1904.046458][ T4857] ? sock_destroy_inode+0x60/0x60 [ 1904.051459][ T4857] sock_alloc_inode+0x1d/0x260 [ 1904.056222][ T4857] alloc_inode+0x66/0x190 [ 1904.060546][ T4857] new_inode_pseudo+0x19/0xf0 [ 1904.065214][ T4857] sock_alloc+0x41/0x270 [ 1904.069457][ T4857] __sock_create+0xc0/0x750 [ 1904.073971][ T4857] __sys_socket+0x103/0x220 [ 1904.078459][ T4857] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1904.084691][ T4857] ? move_addr_to_kernel+0x80/0x80 [ 1904.089779][ T4857] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1904.095233][ T4857] ? do_syscall_64+0x26/0x610 [ 1904.099918][ T4857] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1904.105968][ T4857] ? do_syscall_64+0x26/0x610 [ 1904.110629][ T4857] __x64_sys_socket+0x73/0xb0 [ 1904.115292][ T4857] do_syscall_64+0x103/0x610 [ 1904.119864][ T4857] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1904.125737][ T4857] RIP: 0033:0x20000589 [ 1904.129792][ T4857] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1904.149409][ T4857] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1904.157817][ T4857] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1904.165793][ T4857] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1904.173753][ T4857] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1904.181730][ T4857] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1904.189694][ T4857] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1905.036231][ T4857] memory: usage 308232kB, limit 307200kB, failcnt 39533 [ 1905.448701][ T4857] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1906.014887][ T4857] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1906.191338][ T4857] Memory cgroup stats for /syz3: cache:160KB rss:34640KB rss_huge:32768KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:34656KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1906.711180][ T4857] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=31657,uid=0 [ 1906.740083][ T4857] Memory cgroup out of memory: Killed process 31657 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35800kB, shmem-rss:0kB [ 1906.923769][ T4914] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1907.221526][ T4914] CPU: 0 PID: 4914 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1907.229045][ T4914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1907.239114][ T4914] Call Trace: [ 1907.242437][ T4914] dump_stack+0x172/0x1f0 [ 1907.246785][ T4914] dump_header+0x10f/0xb6c [ 1907.251212][ T4914] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1907.257029][ T4914] ? ___ratelimit+0x60/0x595 [ 1907.261625][ T4914] ? do_raw_spin_unlock+0x57/0x270 [ 1907.266752][ T4914] oom_kill_process.cold+0x10/0x15 [ 1907.271874][ T4914] out_of_memory+0x79a/0x1280 [ 1907.276568][ T4914] ? oom_killer_disable+0x280/0x280 [ 1907.281776][ T4914] ? find_held_lock+0x35/0x130 [ 1907.286562][ T4914] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1907.292116][ T4914] ? memcg_event_wake+0x230/0x230 [ 1907.297157][ T4914] ? do_raw_spin_unlock+0x57/0x270 [ 1907.302288][ T4914] ? _raw_spin_unlock+0x2d/0x50 [ 1907.307154][ T4914] try_charge+0xa87/0x15c0 [ 1907.311578][ T4914] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1907.317828][ T4914] ? should_fail+0x1de/0x852 [ 1907.322461][ T4914] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1907.328031][ T4914] ? rcu_read_lock_sched_held+0x110/0x130 [ 1907.333802][ T4914] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1907.339361][ T4914] ? __lockdep_free_key_range+0x120/0x120 [ 1907.345104][ T4914] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1907.350661][ T4914] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1907.355867][ T4914] ? cache_grow_begin+0x594/0x860 [ 1907.360899][ T4914] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1907.366195][ T4914] ? trace_hardirqs_on+0x67/0x230 [ 1907.371327][ T4914] cache_grow_begin+0x5c0/0x860 [ 1907.376190][ T4914] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1907.382450][ T4914] ? __cpuset_node_allowed+0x136/0x540 [ 1907.387927][ T4914] fallback_alloc+0x1fd/0x2d0 [ 1907.392633][ T4914] ____cache_alloc_node+0x1be/0x1e0 [ 1907.397837][ T4914] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1907.404098][ T4914] kmem_cache_alloc+0x1e8/0x6f0 [ 1907.408974][ T4914] ? sock_destroy_inode+0x60/0x60 [ 1907.414014][ T4914] sock_alloc_inode+0x1d/0x260 [ 1907.418788][ T4914] alloc_inode+0x66/0x190 [ 1907.423136][ T4914] new_inode_pseudo+0x19/0xf0 [ 1907.427822][ T4914] sock_alloc+0x41/0x270 [ 1907.432081][ T4914] __sock_create+0xc0/0x750 [ 1907.436613][ T4914] __sys_socket+0x103/0x220 [ 1907.441130][ T4914] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1907.447405][ T4914] ? move_addr_to_kernel+0x80/0x80 [ 1907.452545][ T4914] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1907.458023][ T4914] ? do_syscall_64+0x26/0x610 [ 1907.462717][ T4914] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1907.468809][ T4914] ? do_syscall_64+0x26/0x610 [ 1907.473514][ T4914] __x64_sys_socket+0x73/0xb0 [ 1907.478209][ T4914] do_syscall_64+0x103/0x610 [ 1907.482815][ T4914] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1907.488716][ T4914] RIP: 0033:0x20000589 [ 1907.492798][ T4914] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1907.513898][ T4914] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1907.522328][ T4914] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1907.530314][ T4914] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1907.538298][ T4914] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1907.546278][ T4914] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1907.554261][ T4914] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1907.611093][ T4914] memory: usage 267112kB, limit 307200kB, failcnt 39808 [ 1907.618877][ T4914] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1907.651672][ T4914] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1907.660410][ T4914] Memory cgroup stats for /syz3: cache:160KB rss:32472KB rss_huge:30720KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:32488KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1907.837115][ T4914] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=2475,uid=0 [ 1908.023485][ T4914] Memory cgroup out of memory: Killed process 2475 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35800kB, shmem-rss:0kB [ 1908.160803][ T1045] oom_reaper: reaped process 2475 (syz-executor.3), now anon-rss:0kB, file-rss:34840kB, shmem-rss:0kB [ 1908.248559][ T4862] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1908.995188][ T4862] CPU: 0 PID: 4862 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1909.002705][ T4862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1909.012780][ T4862] Call Trace: [ 1909.016093][ T4862] dump_stack+0x172/0x1f0 [ 1909.020439][ T4862] dump_header+0x10f/0xb6c [ 1909.024868][ T4862] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1909.030682][ T4862] ? ___ratelimit+0x60/0x595 [ 1909.035281][ T4862] ? do_raw_spin_unlock+0x57/0x270 [ 1909.040398][ T4862] oom_kill_process.cold+0x10/0x15 [ 1909.045526][ T4862] out_of_memory+0x79a/0x1280 [ 1909.050218][ T4862] ? oom_killer_disable+0x280/0x280 [ 1909.055421][ T4862] ? find_held_lock+0x35/0x130 [ 1909.060215][ T4862] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1909.065781][ T4862] ? memcg_event_wake+0x230/0x230 [ 1909.070851][ T4862] ? do_raw_spin_unlock+0x57/0x270 [ 1909.075971][ T4862] ? _raw_spin_unlock+0x2d/0x50 [ 1909.080829][ T4862] try_charge+0xa87/0x15c0 [ 1909.085248][ T4862] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1909.091501][ T4862] ? should_fail+0x1de/0x852 [ 1909.096103][ T4862] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1909.101656][ T4862] ? rcu_read_lock_sched_held+0x110/0x130 [ 1909.107388][ T4862] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1909.112939][ T4862] ? __lockdep_free_key_range+0x120/0x120 [ 1909.118673][ T4862] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1909.124225][ T4862] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1909.129444][ T4862] ? cache_grow_begin+0x594/0x860 [ 1909.134487][ T4862] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1909.139787][ T4862] ? trace_hardirqs_on+0x67/0x230 [ 1909.144821][ T4862] cache_grow_begin+0x5c0/0x860 [ 1909.149780][ T4862] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1909.156035][ T4862] ? __cpuset_node_allowed+0x136/0x540 [ 1909.161504][ T4862] fallback_alloc+0x1fd/0x2d0 [ 1909.166196][ T4862] ____cache_alloc_node+0x1be/0x1e0 [ 1909.171404][ T4862] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1909.177667][ T4862] kmem_cache_alloc+0x1e8/0x6f0 [ 1909.182532][ T4862] ? sock_destroy_inode+0x60/0x60 [ 1909.187562][ T4862] sock_alloc_inode+0x1d/0x260 [ 1909.192336][ T4862] alloc_inode+0x66/0x190 [ 1909.196668][ T4862] new_inode_pseudo+0x19/0xf0 [ 1909.201351][ T4862] sock_alloc+0x41/0x270 [ 1909.205601][ T4862] __sock_create+0xc0/0x750 [ 1909.210118][ T4862] __sys_socket+0x103/0x220 [ 1909.214629][ T4862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1909.220875][ T4862] ? move_addr_to_kernel+0x80/0x80 [ 1909.225995][ T4862] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1909.231470][ T4862] ? do_syscall_64+0x26/0x610 [ 1909.236153][ T4862] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1909.242222][ T4862] ? do_syscall_64+0x26/0x610 [ 1909.246911][ T4862] __x64_sys_socket+0x73/0xb0 [ 1909.251597][ T4862] do_syscall_64+0x103/0x610 [ 1909.256203][ T4862] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1909.262097][ T4862] RIP: 0033:0x20000589 [ 1909.266170][ T4862] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1909.285785][ T4862] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1909.294211][ T4862] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1909.302187][ T4862] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1909.310164][ T4862] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1909.318145][ T4862] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1909.326207][ T4862] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1909.347335][ T4862] memory: usage 307200kB, limit 307200kB, failcnt 43397 [ 1909.354395][ T4862] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1909.362381][ T4862] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1909.369248][ T4862] Memory cgroup stats for /syz3: cache:160KB rss:30328KB rss_huge:28672KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:30344KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1909.391300][ T4862] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=13324,uid=0 [ 1909.408224][ T4862] Memory cgroup out of memory: Killed process 13324 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35796kB, shmem-rss:0kB [ 1909.426015][ T1045] oom_reaper: reaped process 13324 (syz-executor.3), now anon-rss:0kB, file-rss:34836kB, shmem-rss:0kB [ 1909.440779][ T4883] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1909.497239][ T4883] CPU: 1 PID: 4883 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1909.505482][ T4883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1909.515572][ T4883] Call Trace: [ 1909.518887][ T4883] dump_stack+0x172/0x1f0 [ 1909.523236][ T4883] dump_header+0x10f/0xb6c [ 1909.527682][ T4883] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1909.533503][ T4883] ? ___ratelimit+0x60/0x595 [ 1909.538111][ T4883] ? do_raw_spin_unlock+0x57/0x270 [ 1909.543237][ T4883] oom_kill_process.cold+0x10/0x15 [ 1909.548370][ T4883] out_of_memory+0x79a/0x1280 [ 1909.553060][ T4883] ? oom_killer_disable+0x280/0x280 [ 1909.558270][ T4883] ? find_held_lock+0x35/0x130 [ 1909.563061][ T4883] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1909.568618][ T4883] ? memcg_event_wake+0x230/0x230 [ 1909.573670][ T4883] ? do_raw_spin_unlock+0x57/0x270 [ 1909.578793][ T4883] ? _raw_spin_unlock+0x2d/0x50 [ 1909.583660][ T4883] try_charge+0xa87/0x15c0 [ 1909.589484][ T4883] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1909.595731][ T4883] ? should_fail+0x1de/0x852 [ 1909.600319][ T4883] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1909.605865][ T4883] ? rcu_read_lock_sched_held+0x110/0x130 [ 1909.611604][ T4883] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1909.617175][ T4883] ? __lockdep_free_key_range+0x120/0x120 [ 1909.622895][ T4883] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1909.628442][ T4883] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1909.633739][ T4883] ? cache_grow_begin+0x594/0x860 [ 1909.638817][ T4883] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1909.644099][ T4883] ? trace_hardirqs_on+0x67/0x230 [ 1909.649120][ T4883] cache_grow_begin+0x5c0/0x860 [ 1909.653967][ T4883] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1909.660365][ T4883] ? __cpuset_node_allowed+0x136/0x540 [ 1909.665822][ T4883] fallback_alloc+0x1fd/0x2d0 [ 1909.670494][ T4883] ____cache_alloc_node+0x1be/0x1e0 [ 1909.675684][ T4883] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1909.681934][ T4883] kmem_cache_alloc+0x1e8/0x6f0 [ 1909.686789][ T4883] ? sock_destroy_inode+0x60/0x60 [ 1909.691796][ T4883] sock_alloc_inode+0x1d/0x260 [ 1909.696547][ T4883] alloc_inode+0x66/0x190 [ 1909.700869][ T4883] new_inode_pseudo+0x19/0xf0 [ 1909.705535][ T4883] sock_alloc+0x41/0x270 [ 1909.709809][ T4883] __sock_create+0xc0/0x750 [ 1909.714310][ T4883] __sys_socket+0x103/0x220 [ 1909.718814][ T4883] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1909.725043][ T4883] ? move_addr_to_kernel+0x80/0x80 [ 1909.730141][ T4883] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1909.735595][ T4883] ? do_syscall_64+0x26/0x610 [ 1909.740270][ T4883] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1909.746327][ T4883] ? do_syscall_64+0x26/0x610 [ 1909.750995][ T4883] __x64_sys_socket+0x73/0xb0 [ 1909.755664][ T4883] do_syscall_64+0x103/0x610 [ 1909.760242][ T4883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1909.766157][ T4883] RIP: 0033:0x20000589 [ 1909.770228][ T4883] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1909.789889][ T4883] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1909.798312][ T4883] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1909.806280][ T4883] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1909.814244][ T4883] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1909.822215][ T4883] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1909.830173][ T4883] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1909.840497][ T4883] memory: usage 307200kB, limit 307200kB, failcnt 43561 [ 1909.847722][ T4883] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1909.855555][ T4883] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1909.863526][ T4883] Memory cgroup stats for /syz3: cache:160KB rss:28184KB rss_huge:26624KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:28200KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1909.885278][ T4883] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=13497,uid=0 [ 1909.900876][ T4883] Memory cgroup out of memory: Killed process 13497 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35796kB, shmem-rss:0kB [ 1909.916769][ T1045] oom_reaper: reaped process 13497 (syz-executor.3), now anon-rss:0kB, file-rss:34836kB, shmem-rss:0kB [ 1909.937081][ T4860] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1909.951268][ T4860] CPU: 1 PID: 4860 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1909.958745][ T4860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1909.968814][ T4860] Call Trace: [ 1909.972127][ T4860] dump_stack+0x172/0x1f0 [ 1909.976488][ T4860] dump_header+0x10f/0xb6c [ 1909.980924][ T4860] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1909.986749][ T4860] ? ___ratelimit+0x60/0x595 [ 1909.991360][ T4860] ? do_raw_spin_unlock+0x57/0x270 [ 1909.996497][ T4860] oom_kill_process.cold+0x10/0x15 [ 1910.001622][ T4860] out_of_memory+0x79a/0x1280 [ 1910.006361][ T4860] ? oom_killer_disable+0x280/0x280 [ 1910.011580][ T4860] ? find_held_lock+0x35/0x130 [ 1910.016365][ T4860] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1910.021931][ T4860] ? memcg_event_wake+0x230/0x230 [ 1910.026986][ T4860] ? do_raw_spin_unlock+0x57/0x270 [ 1910.032113][ T4860] ? _raw_spin_unlock+0x2d/0x50 [ 1910.036981][ T4860] try_charge+0xa87/0x15c0 [ 1910.041409][ T4860] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1910.047671][ T4860] ? should_fail+0x1de/0x852 [ 1910.052287][ T4860] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1910.057859][ T4860] ? rcu_read_lock_sched_held+0x110/0x130 [ 1910.063595][ T4860] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1910.069155][ T4860] ? __lockdep_free_key_range+0x120/0x120 [ 1910.074900][ T4860] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1910.080463][ T4860] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1910.085672][ T4860] ? cache_grow_begin+0x594/0x860 [ 1910.090705][ T4860] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1910.095993][ T4860] ? trace_hardirqs_on+0x67/0x230 [ 1910.101005][ T4860] cache_grow_begin+0x5c0/0x860 [ 1910.105859][ T4860] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1910.112112][ T4860] ? __cpuset_node_allowed+0x136/0x540 [ 1910.117599][ T4860] fallback_alloc+0x1fd/0x2d0 [ 1910.122290][ T4860] ____cache_alloc_node+0x1be/0x1e0 [ 1910.127478][ T4860] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1910.133713][ T4860] kmem_cache_alloc+0x1e8/0x6f0 [ 1910.138558][ T4860] ? sock_destroy_inode+0x60/0x60 [ 1910.143571][ T4860] sock_alloc_inode+0x1d/0x260 [ 1910.148324][ T4860] alloc_inode+0x66/0x190 [ 1910.152645][ T4860] new_inode_pseudo+0x19/0xf0 [ 1910.157311][ T4860] sock_alloc+0x41/0x270 [ 1910.161542][ T4860] __sock_create+0xc0/0x750 [ 1910.166042][ T4860] __sys_socket+0x103/0x220 [ 1910.170546][ T4860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.176781][ T4860] ? move_addr_to_kernel+0x80/0x80 [ 1910.181884][ T4860] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1910.187329][ T4860] ? do_syscall_64+0x26/0x610 [ 1910.192002][ T4860] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1910.198067][ T4860] ? do_syscall_64+0x26/0x610 [ 1910.202737][ T4860] __x64_sys_socket+0x73/0xb0 [ 1910.207403][ T4860] do_syscall_64+0x103/0x610 [ 1910.211988][ T4860] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1910.217863][ T4860] RIP: 0033:0x20000589 [ 1910.221915][ T4860] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1910.241527][ T4860] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1910.249943][ T4860] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1910.257905][ T4860] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1910.265866][ T4860] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1910.273829][ T4860] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1910.281809][ T4860] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1910.292000][ T4860] memory: usage 307196kB, limit 307200kB, failcnt 43671 [ 1910.298966][ T4860] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1910.306985][ T4860] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1910.313921][ T4860] Memory cgroup stats for /syz3: cache:160KB rss:26016KB rss_huge:24576KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:26032KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1910.335605][ T4860] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=2492,uid=0 [ 1910.350989][ T4860] Memory cgroup out of memory: Killed process 2492 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35796kB, shmem-rss:0kB [ 1910.371029][ T4851] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1910.430375][ T4851] CPU: 1 PID: 4851 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1910.437907][ T4851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1910.447979][ T4851] Call Trace: [ 1910.451296][ T4851] dump_stack+0x172/0x1f0 [ 1910.455646][ T4851] dump_header+0x10f/0xb6c [ 1910.460074][ T4851] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1910.465895][ T4851] ? ___ratelimit+0x60/0x595 [ 1910.470494][ T4851] ? do_raw_spin_unlock+0x57/0x270 [ 1910.475624][ T4851] oom_kill_process.cold+0x10/0x15 [ 1910.480755][ T4851] out_of_memory+0x79a/0x1280 [ 1910.485463][ T4851] ? oom_killer_disable+0x280/0x280 [ 1910.490681][ T4851] ? find_held_lock+0x35/0x130 [ 1910.495482][ T4851] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1910.501045][ T4851] ? memcg_event_wake+0x230/0x230 [ 1910.506089][ T4851] ? do_raw_spin_unlock+0x57/0x270 [ 1910.511220][ T4851] ? _raw_spin_unlock+0x2d/0x50 [ 1910.516104][ T4851] try_charge+0xa87/0x15c0 [ 1910.520539][ T4851] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1910.526794][ T4851] ? should_fail+0x1de/0x852 [ 1910.531397][ T4851] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1910.536973][ T4851] ? rcu_read_lock_sched_held+0x110/0x130 [ 1910.542710][ T4851] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1910.548273][ T4851] ? __lockdep_free_key_range+0x120/0x120 [ 1910.554005][ T4851] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1910.559548][ T4851] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1910.564741][ T4851] ? cache_grow_begin+0x594/0x860 [ 1910.569769][ T4851] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1910.575056][ T4851] ? trace_hardirqs_on+0x67/0x230 [ 1910.580084][ T4851] cache_grow_begin+0x5c0/0x860 [ 1910.584933][ T4851] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1910.591168][ T4851] ? __cpuset_node_allowed+0x136/0x540 [ 1910.596625][ T4851] fallback_alloc+0x1fd/0x2d0 [ 1910.601298][ T4851] ____cache_alloc_node+0x1be/0x1e0 [ 1910.606488][ T4851] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1910.612715][ T4851] kmem_cache_alloc+0x1e8/0x6f0 [ 1910.617551][ T4851] ? sock_destroy_inode+0x60/0x60 [ 1910.622735][ T4851] sock_alloc_inode+0x1d/0x260 [ 1910.627488][ T4851] alloc_inode+0x66/0x190 [ 1910.631799][ T4851] new_inode_pseudo+0x19/0xf0 [ 1910.636458][ T4851] sock_alloc+0x41/0x270 [ 1910.640679][ T4851] __sock_create+0xc0/0x750 [ 1910.645177][ T4851] __sys_socket+0x103/0x220 [ 1910.649662][ T4851] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.655887][ T4851] ? move_addr_to_kernel+0x80/0x80 [ 1910.660979][ T4851] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1910.666454][ T4851] ? do_syscall_64+0x26/0x610 [ 1910.671111][ T4851] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1910.677158][ T4851] ? do_syscall_64+0x26/0x610 [ 1910.681821][ T4851] __x64_sys_socket+0x73/0xb0 [ 1910.686481][ T4851] do_syscall_64+0x103/0x610 [ 1910.691064][ T4851] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1910.697118][ T4851] RIP: 0033:0x20000589 [ 1910.701174][ T4851] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1910.720794][ T4851] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1910.729264][ T4851] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1910.737236][ T4851] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1910.745205][ T4851] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1910.753169][ T4851] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1910.761164][ T4851] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1910.771263][ T4851] memory: usage 307200kB, limit 307200kB, failcnt 43848 [ 1910.778403][ T4851] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1910.786298][ T4851] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1910.793346][ T4851] Memory cgroup stats for /syz3: cache:160KB rss:23872KB rss_huge:22528KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:23888KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1910.815246][ T4851] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=2499,uid=0 [ 1910.830742][ T4851] Memory cgroup out of memory: Killed process 2499 (syz-executor.3) total-vm:72448kB, anon-rss:2204kB, file-rss:35784kB, shmem-rss:0kB [ 1910.850479][ T4859] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1910.909426][ T4859] CPU: 1 PID: 4859 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1910.916960][ T4859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1910.927030][ T4859] Call Trace: [ 1910.930348][ T4859] dump_stack+0x172/0x1f0 [ 1910.934701][ T4859] dump_header+0x10f/0xb6c [ 1910.939146][ T4859] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1910.944975][ T4859] ? ___ratelimit+0x60/0x595 [ 1910.949582][ T4859] ? do_raw_spin_unlock+0x57/0x270 [ 1910.954727][ T4859] oom_kill_process.cold+0x10/0x15 [ 1910.959853][ T4859] out_of_memory+0x79a/0x1280 [ 1910.964557][ T4859] ? oom_killer_disable+0x280/0x280 [ 1910.969765][ T4859] ? find_held_lock+0x35/0x130 [ 1910.974557][ T4859] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1910.980124][ T4859] ? memcg_event_wake+0x230/0x230 [ 1910.985177][ T4859] ? do_raw_spin_unlock+0x57/0x270 [ 1910.990306][ T4859] ? _raw_spin_unlock+0x2d/0x50 [ 1910.995152][ T4859] try_charge+0xa87/0x15c0 [ 1910.999563][ T4859] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1911.005803][ T4859] ? should_fail+0x1de/0x852 [ 1911.010393][ T4859] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1911.015969][ T4859] ? rcu_read_lock_sched_held+0x110/0x130 [ 1911.021701][ T4859] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1911.027264][ T4859] ? __lockdep_free_key_range+0x120/0x120 [ 1911.032982][ T4859] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1911.038526][ T4859] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1911.043718][ T4859] ? cache_grow_begin+0x594/0x860 [ 1911.048731][ T4859] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1911.054025][ T4859] ? trace_hardirqs_on+0x67/0x230 [ 1911.059040][ T4859] cache_grow_begin+0x5c0/0x860 [ 1911.063886][ T4859] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1911.070142][ T4859] ? __cpuset_node_allowed+0x136/0x540 [ 1911.075619][ T4859] fallback_alloc+0x1fd/0x2d0 [ 1911.080328][ T4859] ____cache_alloc_node+0x1be/0x1e0 [ 1911.085550][ T4859] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1911.091817][ T4859] kmem_cache_alloc+0x1e8/0x6f0 [ 1911.096714][ T4859] ? sock_destroy_inode+0x60/0x60 [ 1911.101764][ T4859] sock_alloc_inode+0x1d/0x260 [ 1911.106557][ T4859] alloc_inode+0x66/0x190 [ 1911.110910][ T4859] new_inode_pseudo+0x19/0xf0 [ 1911.115611][ T4859] sock_alloc+0x41/0x270 [ 1911.119869][ T4859] __sock_create+0xc0/0x750 [ 1911.124399][ T4859] __sys_socket+0x103/0x220 [ 1911.128925][ T4859] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1911.135189][ T4859] ? move_addr_to_kernel+0x80/0x80 [ 1911.140322][ T4859] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1911.145804][ T4859] ? do_syscall_64+0x26/0x610 [ 1911.150506][ T4859] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1911.156626][ T4859] ? do_syscall_64+0x26/0x610 [ 1911.161335][ T4859] __x64_sys_socket+0x73/0xb0 [ 1911.166040][ T4859] do_syscall_64+0x103/0x610 [ 1911.170658][ T4859] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1911.176566][ T4859] RIP: 0033:0x20000589 [ 1911.180649][ T4859] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1911.200276][ T4859] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1911.208714][ T4859] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1911.216790][ T4859] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1911.224784][ T4859] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1911.232780][ T4859] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1911.240774][ T4859] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1912.764497][ T4859] memory: usage 295312kB, limit 307200kB, failcnt 43979 [ 1912.771486][ T4859] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1912.779188][ T4859] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1912.798282][ T4859] Memory cgroup stats for /syz3: cache:160KB rss:21712KB rss_huge:20480KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:21728KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1913.157045][ T4859] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=20238,uid=0 [ 1913.182371][ T4859] Memory cgroup out of memory: Killed process 20238 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1913.228104][ T4855] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1913.272872][ T4855] CPU: 1 PID: 4855 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1913.280368][ T4855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1913.290424][ T4855] Call Trace: [ 1913.293741][ T4855] dump_stack+0x172/0x1f0 [ 1913.298087][ T4855] dump_header+0x10f/0xb6c [ 1913.302518][ T4855] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1913.308330][ T4855] ? ___ratelimit+0x60/0x595 [ 1913.312932][ T4855] ? do_raw_spin_unlock+0x57/0x270 [ 1913.318057][ T4855] oom_kill_process.cold+0x10/0x15 [ 1913.323178][ T4855] out_of_memory+0x79a/0x1280 [ 1913.327870][ T4855] ? oom_killer_disable+0x280/0x280 [ 1913.333076][ T4855] ? find_held_lock+0x35/0x130 [ 1913.337862][ T4855] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1913.343428][ T4855] ? memcg_event_wake+0x230/0x230 [ 1913.348490][ T4855] ? do_raw_spin_unlock+0x57/0x270 [ 1913.353614][ T4855] ? _raw_spin_unlock+0x2d/0x50 [ 1913.358487][ T4855] try_charge+0xa87/0x15c0 [ 1913.362917][ T4855] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1913.369165][ T4855] ? should_fail+0x1de/0x852 [ 1913.373773][ T4855] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1913.379337][ T4855] ? rcu_read_lock_sched_held+0x110/0x130 [ 1913.385066][ T4855] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1913.390620][ T4855] ? __lockdep_free_key_range+0x120/0x120 [ 1913.396361][ T4855] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1913.401919][ T4855] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1913.407125][ T4855] ? cache_grow_begin+0x594/0x860 [ 1913.412156][ T4855] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1913.417456][ T4855] ? trace_hardirqs_on+0x67/0x230 [ 1913.422499][ T4855] cache_grow_begin+0x5c0/0x860 [ 1913.427360][ T4855] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1913.433602][ T4855] ? __cpuset_node_allowed+0x136/0x540 [ 1913.439071][ T4855] fallback_alloc+0x1fd/0x2d0 [ 1913.443766][ T4855] ____cache_alloc_node+0x1be/0x1e0 [ 1913.448970][ T4855] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1913.455217][ T4855] kmem_cache_alloc+0x1e8/0x6f0 [ 1913.460085][ T4855] ? sock_destroy_inode+0x60/0x60 [ 1913.465115][ T4855] sock_alloc_inode+0x1d/0x260 [ 1913.469883][ T4855] alloc_inode+0x66/0x190 [ 1913.474226][ T4855] new_inode_pseudo+0x19/0xf0 [ 1913.478913][ T4855] sock_alloc+0x41/0x270 [ 1913.483166][ T4855] __sock_create+0xc0/0x750 [ 1913.487687][ T4855] __sys_socket+0x103/0x220 [ 1913.492196][ T4855] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1913.498459][ T4855] ? move_addr_to_kernel+0x80/0x80 [ 1913.504301][ T4855] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1913.509826][ T4855] ? do_syscall_64+0x26/0x610 [ 1913.514515][ T4855] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1913.520588][ T4855] ? do_syscall_64+0x26/0x610 [ 1913.525285][ T4855] __x64_sys_socket+0x73/0xb0 [ 1913.529982][ T4855] do_syscall_64+0x103/0x610 [ 1913.536334][ T4855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1913.544139][ T4855] RIP: 0033:0x20000589 [ 1913.548213][ T4855] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1913.567917][ T4855] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1913.576353][ T4855] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1913.587995][ T4855] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1913.595978][ T4855] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1913.603963][ T4855] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1913.611942][ T4855] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1913.732804][ T4855] memory: usage 280844kB, limit 307200kB, failcnt 43979 [ 1913.739809][ T4855] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1913.760406][ T4855] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1913.881728][ T4855] Memory cgroup stats for /syz3: cache:160KB rss:19580KB rss_huge:18432KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:19580KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1913.980115][ T4855] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=21923,uid=0 [ 1913.996117][ T4855] Memory cgroup out of memory: Killed process 21923 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1914.363209][ T4854] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1914.988650][ T4854] CPU: 1 PID: 4854 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1914.996161][ T4854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1915.006223][ T4854] Call Trace: [ 1915.009528][ T4854] dump_stack+0x172/0x1f0 [ 1915.014220][ T4854] dump_header+0x10f/0xb6c [ 1915.018653][ T4854] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1915.024473][ T4854] ? ___ratelimit+0x60/0x595 [ 1915.029073][ T4854] ? do_raw_spin_unlock+0x57/0x270 [ 1915.034196][ T4854] oom_kill_process.cold+0x10/0x15 [ 1915.039317][ T4854] out_of_memory+0x79a/0x1280 [ 1915.044007][ T4854] ? oom_killer_disable+0x280/0x280 [ 1915.049211][ T4854] ? find_held_lock+0x35/0x130 [ 1915.053993][ T4854] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1915.059547][ T4854] ? memcg_event_wake+0x230/0x230 [ 1915.064592][ T4854] ? do_raw_spin_unlock+0x57/0x270 [ 1915.069715][ T4854] ? _raw_spin_unlock+0x2d/0x50 [ 1915.074584][ T4854] try_charge+0xa87/0x15c0 [ 1915.079009][ T4854] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1915.085263][ T4854] ? should_fail+0x1de/0x852 [ 1915.089862][ T4854] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1915.095428][ T4854] ? rcu_read_lock_sched_held+0x110/0x130 [ 1915.101172][ T4854] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1915.106725][ T4854] ? __lockdep_free_key_range+0x120/0x120 [ 1915.112472][ T4854] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1915.118024][ T4854] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1915.123223][ T4854] ? cache_grow_begin+0x594/0x860 [ 1915.128261][ T4854] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1915.133552][ T4854] ? trace_hardirqs_on+0x67/0x230 [ 1915.138590][ T4854] cache_grow_begin+0x5c0/0x860 [ 1915.143459][ T4854] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1915.149705][ T4854] ? __cpuset_node_allowed+0x136/0x540 [ 1915.155178][ T4854] fallback_alloc+0x1fd/0x2d0 [ 1915.159871][ T4854] ____cache_alloc_node+0x1be/0x1e0 [ 1915.165078][ T4854] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1915.171329][ T4854] kmem_cache_alloc+0x1e8/0x6f0 [ 1915.176202][ T4854] ? sock_destroy_inode+0x60/0x60 [ 1915.181227][ T4854] sock_alloc_inode+0x1d/0x260 [ 1915.186002][ T4854] alloc_inode+0x66/0x190 [ 1915.190340][ T4854] new_inode_pseudo+0x19/0xf0 [ 1915.195027][ T4854] sock_alloc+0x41/0x270 [ 1915.199279][ T4854] __sock_create+0xc0/0x750 [ 1915.203791][ T4854] __sys_socket+0x103/0x220 [ 1915.208301][ T4854] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1915.214552][ T4854] ? move_addr_to_kernel+0x80/0x80 [ 1915.219672][ T4854] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1915.225130][ T4854] ? do_syscall_64+0x26/0x610 [ 1915.229811][ T4854] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1915.235891][ T4854] ? do_syscall_64+0x26/0x610 [ 1915.240579][ T4854] __x64_sys_socket+0x73/0xb0 [ 1915.245266][ T4854] do_syscall_64+0x103/0x610 [ 1915.249866][ T4854] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1915.255761][ T4854] RIP: 0033:0x20000589 [ 1915.260010][ T4854] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1915.279626][ T4854] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1915.288055][ T4854] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1915.296044][ T4854] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1915.304119][ T4854] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1915.312101][ T4854] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1915.320085][ T4854] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1915.616295][ T4854] memory: usage 307200kB, limit 307200kB, failcnt 47253 [ 1915.630171][ T4854] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1915.673886][ T4854] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1915.680801][ T4854] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1915.704715][ T4854] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=4962,uid=0 [ 1915.720575][ T4854] Memory cgroup out of memory: Killed process 4962 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1915.736883][ T1045] oom_reaper: reaped process 4962 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 1915.757159][ T4954] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1915.783912][ T4954] CPU: 1 PID: 4954 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1915.791430][ T4954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1915.801511][ T4954] Call Trace: [ 1915.804807][ T4954] dump_stack+0x172/0x1f0 [ 1915.809144][ T4954] dump_header+0x10f/0xb6c [ 1915.813582][ T4954] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1915.819421][ T4954] ? ___ratelimit+0x60/0x595 [ 1915.824019][ T4954] ? do_raw_spin_unlock+0x57/0x270 [ 1915.829150][ T4954] oom_kill_process.cold+0x10/0x15 [ 1915.834288][ T4954] out_of_memory+0x79a/0x1280 [ 1915.838983][ T4954] ? oom_killer_disable+0x280/0x280 [ 1915.844183][ T4954] ? find_held_lock+0x35/0x130 [ 1915.848954][ T4954] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1915.854517][ T4954] ? memcg_event_wake+0x230/0x230 [ 1915.859576][ T4954] ? do_raw_spin_unlock+0x57/0x270 [ 1915.864691][ T4954] ? _raw_spin_unlock+0x2d/0x50 [ 1915.869541][ T4954] try_charge+0xa87/0x15c0 [ 1915.873966][ T4954] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1915.880236][ T4954] ? should_fail+0x1de/0x852 [ 1915.884858][ T4954] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1915.890426][ T4954] ? rcu_read_lock_sched_held+0x110/0x130 [ 1915.896168][ T4954] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1915.901853][ T4954] ? __lockdep_free_key_range+0x120/0x120 [ 1915.907581][ T4954] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1915.913147][ T4954] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1915.918354][ T4954] ? cache_grow_begin+0x594/0x860 [ 1915.923381][ T4954] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1915.928667][ T4954] ? trace_hardirqs_on+0x67/0x230 [ 1915.933712][ T4954] cache_grow_begin+0x5c0/0x860 [ 1915.938577][ T4954] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1915.944839][ T4954] ? __cpuset_node_allowed+0x136/0x540 [ 1915.950304][ T4954] fallback_alloc+0x1fd/0x2d0 [ 1915.955005][ T4954] ____cache_alloc_node+0x1be/0x1e0 [ 1915.960230][ T4954] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1915.966496][ T4954] kmem_cache_alloc+0x1e8/0x6f0 [ 1915.971355][ T4954] ? sock_destroy_inode+0x60/0x60 [ 1915.976399][ T4954] sock_alloc_inode+0x1d/0x260 [ 1915.981184][ T4954] alloc_inode+0x66/0x190 [ 1915.985544][ T4954] new_inode_pseudo+0x19/0xf0 [ 1915.990248][ T4954] sock_alloc+0x41/0x270 [ 1915.994526][ T4954] __sock_create+0xc0/0x750 [ 1915.999046][ T4954] __sys_socket+0x103/0x220 [ 1916.003547][ T4954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1916.009793][ T4954] ? move_addr_to_kernel+0x80/0x80 [ 1916.014920][ T4954] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1916.020412][ T4954] ? do_syscall_64+0x26/0x610 [ 1916.025120][ T4954] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1916.031206][ T4954] ? do_syscall_64+0x26/0x610 [ 1916.035904][ T4954] __x64_sys_socket+0x73/0xb0 [ 1916.040607][ T4954] do_syscall_64+0x103/0x610 [ 1916.045213][ T4954] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1916.051113][ T4954] RIP: 0033:0x20000589 [ 1916.055193][ T4954] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1916.074817][ T4954] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1916.083301][ T4954] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1916.091359][ T4954] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1916.099330][ T4954] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1916.107304][ T4954] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1916.115295][ T4954] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1916.123663][ T4954] memory: usage 307052kB, limit 307200kB, failcnt 47648 [ 1916.130644][ T4954] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1916.138307][ T4954] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1916.145250][ T4954] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1916.166951][ T4954] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5308,uid=0 [ 1916.182328][ T4954] Memory cgroup out of memory: Killed process 5308 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1916.201866][ T1045] oom_reaper: reaped process 5308 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 1916.228733][ T4948] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1916.262357][ T4948] CPU: 0 PID: 4948 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1916.269874][ T4948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1916.279940][ T4948] Call Trace: [ 1916.283255][ T4948] dump_stack+0x172/0x1f0 [ 1916.287605][ T4948] dump_header+0x10f/0xb6c [ 1916.292039][ T4948] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1916.297870][ T4948] ? ___ratelimit+0x60/0x595 [ 1916.302485][ T4948] ? do_raw_spin_unlock+0x57/0x270 [ 1916.307613][ T4948] oom_kill_process.cold+0x10/0x15 [ 1916.312739][ T4948] out_of_memory+0x79a/0x1280 [ 1916.317452][ T4948] ? oom_killer_disable+0x280/0x280 [ 1916.322662][ T4948] ? find_held_lock+0x35/0x130 [ 1916.327459][ T4948] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1916.333049][ T4948] ? memcg_event_wake+0x230/0x230 [ 1916.338092][ T4948] ? do_raw_spin_unlock+0x57/0x270 [ 1916.343212][ T4948] ? _raw_spin_unlock+0x2d/0x50 [ 1916.348080][ T4948] try_charge+0xa87/0x15c0 [ 1916.352505][ T4948] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1916.358746][ T4948] ? should_fail+0x1de/0x852 [ 1916.363355][ T4948] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1916.368916][ T4948] ? rcu_read_lock_sched_held+0x110/0x130 [ 1916.374640][ T4948] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1916.380186][ T4948] ? __lockdep_free_key_range+0x120/0x120 [ 1916.385924][ T4948] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1916.391485][ T4948] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1916.396688][ T4948] ? cache_grow_begin+0x594/0x860 [ 1916.401720][ T4948] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1916.407016][ T4948] ? trace_hardirqs_on+0x67/0x230 [ 1916.412051][ T4948] cache_grow_begin+0x5c0/0x860 [ 1916.416912][ T4948] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1916.423158][ T4948] ? __cpuset_node_allowed+0x136/0x540 [ 1916.428626][ T4948] fallback_alloc+0x1fd/0x2d0 [ 1916.433315][ T4948] ____cache_alloc_node+0x1be/0x1e0 [ 1916.438521][ T4948] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1916.444777][ T4948] kmem_cache_alloc+0x1e8/0x6f0 [ 1916.449648][ T4948] ? sock_destroy_inode+0x60/0x60 [ 1916.454679][ T4948] sock_alloc_inode+0x1d/0x260 [ 1916.459452][ T4948] alloc_inode+0x66/0x190 [ 1916.463794][ T4948] new_inode_pseudo+0x19/0xf0 [ 1916.468479][ T4948] sock_alloc+0x41/0x270 [ 1916.472726][ T4948] __sock_create+0xc0/0x750 [ 1916.477268][ T4948] __sys_socket+0x103/0x220 [ 1916.481781][ T4948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1916.488029][ T4948] ? move_addr_to_kernel+0x80/0x80 [ 1916.493149][ T4948] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1916.498646][ T4948] ? do_syscall_64+0x26/0x610 [ 1916.503460][ T4948] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1916.509536][ T4948] ? do_syscall_64+0x26/0x610 [ 1916.514241][ T4948] __x64_sys_socket+0x73/0xb0 [ 1916.518933][ T4948] do_syscall_64+0x103/0x610 [ 1916.523547][ T4948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1916.529445][ T4948] RIP: 0033:0x20000589 [ 1916.533517][ T4948] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1916.553122][ T4948] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1916.561530][ T4948] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1916.569495][ T4948] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1916.577618][ T4948] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1916.585589][ T4948] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1916.593547][ T4948] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1916.606900][ T4948] memory: usage 307200kB, limit 307200kB, failcnt 47754 [ 1916.614030][ T4948] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1916.621498][ T4948] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1916.631718][ T4948] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1916.653796][ T4948] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5348,uid=0 [ 1916.669149][ T4948] Memory cgroup out of memory: Killed process 5348 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1916.685089][ T1045] oom_reaper: reaped process 5348 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 1916.707616][ T5419] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1916.728186][ T5419] CPU: 0 PID: 5419 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1916.735699][ T5419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1916.745781][ T5419] Call Trace: [ 1916.749105][ T5419] dump_stack+0x172/0x1f0 [ 1916.753471][ T5419] dump_header+0x10f/0xb6c [ 1916.757916][ T5419] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1916.763750][ T5419] ? ___ratelimit+0x60/0x595 [ 1916.768362][ T5419] ? do_raw_spin_unlock+0x57/0x270 [ 1916.773493][ T5419] oom_kill_process.cold+0x10/0x15 [ 1916.778622][ T5419] out_of_memory+0x79a/0x1280 [ 1916.783315][ T5419] ? oom_killer_disable+0x280/0x280 [ 1916.788516][ T5419] ? find_held_lock+0x35/0x130 [ 1916.793297][ T5419] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1916.798857][ T5419] ? memcg_event_wake+0x230/0x230 [ 1916.803897][ T5419] ? do_raw_spin_unlock+0x57/0x270 [ 1916.809045][ T5419] ? _raw_spin_unlock+0x2d/0x50 [ 1916.813909][ T5419] try_charge+0xa87/0x15c0 [ 1916.818333][ T5419] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1916.824596][ T5419] ? should_fail+0x1de/0x852 [ 1916.829207][ T5419] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1916.834777][ T5419] ? rcu_read_lock_sched_held+0x110/0x130 [ 1916.840510][ T5419] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1916.846065][ T5419] ? __lockdep_free_key_range+0x120/0x120 [ 1916.851894][ T5419] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1916.857453][ T5419] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1916.862660][ T5419] ? cache_grow_begin+0x594/0x860 [ 1916.867694][ T5419] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1916.872989][ T5419] ? trace_hardirqs_on+0x67/0x230 [ 1916.878021][ T5419] cache_grow_begin+0x5c0/0x860 [ 1916.882867][ T5419] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1916.889123][ T5419] ? __cpuset_node_allowed+0x136/0x540 [ 1916.894576][ T5419] fallback_alloc+0x1fd/0x2d0 [ 1916.899315][ T5419] ____cache_alloc_node+0x1be/0x1e0 [ 1916.904506][ T5419] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1916.910744][ T5419] kmem_cache_alloc+0x1e8/0x6f0 [ 1916.915602][ T5419] ? sock_destroy_inode+0x60/0x60 [ 1916.920631][ T5419] sock_alloc_inode+0x1d/0x260 [ 1916.925385][ T5419] alloc_inode+0x66/0x190 [ 1916.929717][ T5419] new_inode_pseudo+0x19/0xf0 [ 1916.934381][ T5419] sock_alloc+0x41/0x270 [ 1916.938698][ T5419] __sock_create+0xc0/0x750 [ 1916.943209][ T5419] __sys_socket+0x103/0x220 [ 1916.947793][ T5419] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1916.954048][ T5419] ? move_addr_to_kernel+0x80/0x80 [ 1916.959293][ T5419] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1916.964747][ T5419] ? do_syscall_64+0x26/0x610 [ 1916.969433][ T5419] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1916.975525][ T5419] ? do_syscall_64+0x26/0x610 [ 1916.980225][ T5419] __x64_sys_socket+0x73/0xb0 [ 1916.984915][ T5419] do_syscall_64+0x103/0x610 [ 1916.989526][ T5419] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1916.995423][ T5419] RIP: 0033:0x20000589 [ 1916.999512][ T5419] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1917.019168][ T5419] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1917.027714][ T5419] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1917.035738][ T5419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1917.043744][ T5419] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1917.051741][ T5419] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1917.059781][ T5419] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1917.140984][ T5419] memory: usage 305608kB, limit 307200kB, failcnt 47972 [ 1917.152260][ T5419] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1917.159769][ T5419] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1917.179252][ T5419] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1917.202209][ T5419] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5371,uid=0 [ 1917.217803][ T5419] Memory cgroup out of memory: Killed process 5371 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1917.233927][ T1045] oom_reaper: reaped process 5371 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 1917.255212][ T5428] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1917.640183][ T5428] CPU: 1 PID: 5428 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1917.647699][ T5428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1917.657772][ T5428] Call Trace: [ 1917.661168][ T5428] dump_stack+0x172/0x1f0 [ 1917.665514][ T5428] dump_header+0x10f/0xb6c [ 1917.669941][ T5428] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1917.675764][ T5428] ? ___ratelimit+0x60/0x595 [ 1917.680378][ T5428] ? do_raw_spin_unlock+0x57/0x270 [ 1917.685535][ T5428] oom_kill_process.cold+0x10/0x15 [ 1917.690670][ T5428] out_of_memory+0x79a/0x1280 [ 1917.695382][ T5428] ? oom_killer_disable+0x280/0x280 [ 1917.700598][ T5428] ? find_held_lock+0x35/0x130 [ 1917.705387][ T5428] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1917.710955][ T5428] ? memcg_event_wake+0x230/0x230 [ 1917.716099][ T5428] ? do_raw_spin_unlock+0x57/0x270 [ 1917.721233][ T5428] ? _raw_spin_unlock+0x2d/0x50 [ 1917.726108][ T5428] try_charge+0xa87/0x15c0 [ 1917.730533][ T5428] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1917.736783][ T5428] ? should_fail+0x1de/0x852 [ 1917.741392][ T5428] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1917.747000][ T5428] ? rcu_read_lock_sched_held+0x110/0x130 [ 1917.752731][ T5428] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1917.758288][ T5428] ? __lockdep_free_key_range+0x120/0x120 [ 1917.764027][ T5428] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1917.769594][ T5428] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1917.774800][ T5428] ? cache_grow_begin+0x594/0x860 [ 1917.779920][ T5428] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1917.785217][ T5428] ? trace_hardirqs_on+0x67/0x230 [ 1917.790253][ T5428] cache_grow_begin+0x5c0/0x860 [ 1917.795123][ T5428] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1917.801374][ T5428] ? __cpuset_node_allowed+0x136/0x540 [ 1917.806849][ T5428] fallback_alloc+0x1fd/0x2d0 [ 1917.811541][ T5428] ____cache_alloc_node+0x1be/0x1e0 [ 1917.816747][ T5428] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1917.823001][ T5428] kmem_cache_alloc+0x1e8/0x6f0 [ 1917.827869][ T5428] ? sock_destroy_inode+0x60/0x60 [ 1917.832897][ T5428] sock_alloc_inode+0x1d/0x260 [ 1917.837678][ T5428] alloc_inode+0x66/0x190 [ 1917.842015][ T5428] new_inode_pseudo+0x19/0xf0 [ 1917.846697][ T5428] sock_alloc+0x41/0x270 [ 1917.850949][ T5428] __sock_create+0xc0/0x750 [ 1917.855475][ T5428] __sys_socket+0x103/0x220 [ 1917.860124][ T5428] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1917.866374][ T5428] ? move_addr_to_kernel+0x80/0x80 [ 1917.871496][ T5428] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1917.876965][ T5428] ? do_syscall_64+0x26/0x610 [ 1917.881646][ T5428] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1917.887722][ T5428] ? do_syscall_64+0x26/0x610 [ 1917.892413][ T5428] __x64_sys_socket+0x73/0xb0 [ 1917.897196][ T5428] do_syscall_64+0x103/0x610 [ 1917.901798][ T5428] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1917.907698][ T5428] RIP: 0033:0x20000589 [ 1917.911770][ T5428] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1917.931387][ T5428] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1917.939831][ T5428] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1917.947841][ T5428] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1917.955824][ T5428] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1917.963807][ T5428] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1917.971783][ T5428] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1919.544945][ T5428] memory: usage 295608kB, limit 307200kB, failcnt 47972 [ 1919.780700][ T5428] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1920.027561][ T5428] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1920.077653][ T5428] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1920.292825][ T5428] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5393,uid=0 [ 1920.320198][ T5415] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1920.423904][ T5415] CPU: 1 PID: 5415 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1920.431409][ T5415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1920.441481][ T5415] Call Trace: [ 1920.444790][ T5415] dump_stack+0x172/0x1f0 [ 1920.449140][ T5415] dump_header+0x10f/0xb6c [ 1920.453572][ T5415] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1920.459386][ T5415] ? ___ratelimit+0x60/0x595 [ 1920.464023][ T5415] ? do_raw_spin_unlock+0x57/0x270 [ 1920.469148][ T5415] oom_kill_process.cold+0x10/0x15 [ 1920.474282][ T5415] out_of_memory+0x79a/0x1280 [ 1920.478985][ T5415] ? oom_killer_disable+0x280/0x280 [ 1920.484192][ T5415] ? find_held_lock+0x35/0x130 [ 1920.488981][ T5415] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1920.494538][ T5415] ? memcg_event_wake+0x230/0x230 [ 1920.499580][ T5415] ? do_raw_spin_unlock+0x57/0x270 [ 1920.504705][ T5415] ? _raw_spin_unlock+0x2d/0x50 [ 1920.509568][ T5415] try_charge+0xa87/0x15c0 [ 1920.513997][ T5415] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1920.520252][ T5415] ? should_fail+0x1de/0x852 [ 1920.524873][ T5415] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1920.530439][ T5415] ? rcu_read_lock_sched_held+0x110/0x130 [ 1920.536182][ T5415] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1920.541735][ T5415] ? __lockdep_free_key_range+0x120/0x120 [ 1920.547483][ T5415] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1920.553053][ T5415] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1920.558275][ T5415] ? cache_grow_begin+0x594/0x860 [ 1920.563503][ T5415] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1920.568814][ T5415] ? trace_hardirqs_on+0x67/0x230 [ 1920.573863][ T5415] cache_grow_begin+0x5c0/0x860 [ 1920.578742][ T5415] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1920.585004][ T5415] ? __cpuset_node_allowed+0x136/0x540 [ 1920.590497][ T5415] fallback_alloc+0x1fd/0x2d0 [ 1920.595193][ T5415] ____cache_alloc_node+0x1be/0x1e0 [ 1920.600398][ T5415] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1920.606655][ T5415] kmem_cache_alloc+0x1e8/0x6f0 [ 1920.611530][ T5415] ? sock_destroy_inode+0x60/0x60 [ 1920.616567][ T5415] sock_alloc_inode+0x1d/0x260 [ 1920.621341][ T5415] alloc_inode+0x66/0x190 [ 1920.625858][ T5415] new_inode_pseudo+0x19/0xf0 [ 1920.630546][ T5415] sock_alloc+0x41/0x270 [ 1920.635294][ T5415] __sock_create+0xc0/0x750 [ 1920.639815][ T5415] __sys_socket+0x103/0x220 [ 1920.644328][ T5415] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1920.650586][ T5415] ? move_addr_to_kernel+0x80/0x80 [ 1920.655709][ T5415] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1920.661182][ T5415] ? do_syscall_64+0x26/0x610 [ 1920.665878][ T5415] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1920.671973][ T5415] ? do_syscall_64+0x26/0x610 [ 1920.676669][ T5415] __x64_sys_socket+0x73/0xb0 [ 1920.681361][ T5415] do_syscall_64+0x103/0x610 [ 1920.685969][ T5415] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1920.691866][ T5415] RIP: 0033:0x20000589 [ 1920.695935][ T5415] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1920.715551][ T5415] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1920.723976][ T5415] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1920.731956][ T5415] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1920.739935][ T5415] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1920.747910][ T5415] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1920.755890][ T5415] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1920.815575][ T5415] memory: usage 289676kB, limit 307200kB, failcnt 47972 [ 1920.828382][ T5415] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1920.919056][ T5415] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1920.933840][ T5415] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1920.956920][ T5415] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5409,uid=0 [ 1921.045325][ T5415] Memory cgroup out of memory: Killed process 5409 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1921.403373][ T5421] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1921.755545][ T5421] CPU: 0 PID: 5421 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1921.763051][ T5421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1921.773109][ T5421] Call Trace: [ 1921.776425][ T5421] dump_stack+0x172/0x1f0 [ 1921.780789][ T5421] dump_header+0x10f/0xb6c [ 1921.785221][ T5421] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1921.791047][ T5421] ? ___ratelimit+0x60/0x595 [ 1921.795644][ T5421] ? do_raw_spin_unlock+0x57/0x270 [ 1921.800769][ T5421] oom_kill_process.cold+0x10/0x15 [ 1921.805892][ T5421] out_of_memory+0x79a/0x1280 [ 1921.810583][ T5421] ? oom_killer_disable+0x280/0x280 [ 1921.815789][ T5421] ? find_held_lock+0x35/0x130 [ 1921.820567][ T5421] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1921.826130][ T5421] ? memcg_event_wake+0x230/0x230 [ 1921.831167][ T5421] ? do_raw_spin_unlock+0x57/0x270 [ 1921.836287][ T5421] ? _raw_spin_unlock+0x2d/0x50 [ 1921.841149][ T5421] try_charge+0xa87/0x15c0 [ 1921.845570][ T5421] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1921.851815][ T5421] ? should_fail+0x1de/0x852 [ 1921.856425][ T5421] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1921.861989][ T5421] ? rcu_read_lock_sched_held+0x110/0x130 [ 1921.867713][ T5421] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1921.873270][ T5421] ? __lockdep_free_key_range+0x120/0x120 [ 1921.879017][ T5421] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1921.884574][ T5421] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1921.889790][ T5421] ? cache_grow_begin+0x594/0x860 [ 1921.894823][ T5421] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1921.900132][ T5421] ? trace_hardirqs_on+0x67/0x230 [ 1921.905159][ T5421] cache_grow_begin+0x5c0/0x860 [ 1921.909996][ T5421] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1921.916221][ T5421] ? __cpuset_node_allowed+0x136/0x540 [ 1921.921670][ T5421] fallback_alloc+0x1fd/0x2d0 [ 1921.926335][ T5421] ____cache_alloc_node+0x1be/0x1e0 [ 1921.931515][ T5421] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1921.937741][ T5421] kmem_cache_alloc+0x1e8/0x6f0 [ 1921.942601][ T5421] ? sock_destroy_inode+0x60/0x60 [ 1921.947606][ T5421] sock_alloc_inode+0x1d/0x260 [ 1921.952351][ T5421] alloc_inode+0x66/0x190 [ 1921.956660][ T5421] new_inode_pseudo+0x19/0xf0 [ 1921.961318][ T5421] sock_alloc+0x41/0x270 [ 1921.965544][ T5421] __sock_create+0xc0/0x750 [ 1921.970033][ T5421] __sys_socket+0x103/0x220 [ 1921.974517][ T5421] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1921.980737][ T5421] ? move_addr_to_kernel+0x80/0x80 [ 1921.985833][ T5421] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1921.991273][ T5421] ? do_syscall_64+0x26/0x610 [ 1921.995930][ T5421] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1922.001976][ T5421] ? do_syscall_64+0x26/0x610 [ 1922.006637][ T5421] __x64_sys_socket+0x73/0xb0 [ 1922.011300][ T5421] do_syscall_64+0x103/0x610 [ 1922.015979][ T5421] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1922.021857][ T5421] RIP: 0033:0x20000589 [ 1922.025906][ T5421] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1922.045512][ T5421] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1922.053914][ T5421] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1922.061972][ T5421] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1922.069930][ T5421] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1922.077885][ T5421] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1922.085836][ T5421] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1922.095850][ T5421] memory: usage 307200kB, limit 307200kB, failcnt 50225 [ 1922.102973][ T5421] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1922.110414][ T5421] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1922.118013][ T5421] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1922.139764][ T5421] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5412,uid=0 [ 1922.155135][ T5421] Memory cgroup out of memory: Killed process 5412 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1922.174475][ T5408] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1922.189885][ T5408] CPU: 0 PID: 5408 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1922.197401][ T5408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1922.207471][ T5408] Call Trace: [ 1922.210752][ T5408] dump_stack+0x172/0x1f0 [ 1922.215281][ T5408] dump_header+0x10f/0xb6c [ 1922.219699][ T5408] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1922.225492][ T5408] ? ___ratelimit+0x60/0x595 [ 1922.230064][ T5408] ? do_raw_spin_unlock+0x57/0x270 [ 1922.235159][ T5408] oom_kill_process.cold+0x10/0x15 [ 1922.240246][ T5408] out_of_memory+0x79a/0x1280 [ 1922.244908][ T5408] ? oom_killer_disable+0x280/0x280 [ 1922.250086][ T5408] ? find_held_lock+0x35/0x130 [ 1922.254837][ T5408] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1922.260360][ T5408] ? memcg_event_wake+0x230/0x230 [ 1922.265369][ T5408] ? do_raw_spin_unlock+0x57/0x270 [ 1922.270463][ T5408] ? _raw_spin_unlock+0x2d/0x50 [ 1922.275306][ T5408] try_charge+0xa87/0x15c0 [ 1922.279705][ T5408] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1922.285925][ T5408] ? should_fail+0x1de/0x852 [ 1922.290498][ T5408] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1922.296030][ T5408] ? rcu_read_lock_sched_held+0x110/0x130 [ 1922.301737][ T5408] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1922.307268][ T5408] ? __lockdep_free_key_range+0x120/0x120 [ 1922.312974][ T5408] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1922.318498][ T5408] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1922.323675][ T5408] ? cache_grow_begin+0x594/0x860 [ 1922.328680][ T5408] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1922.333947][ T5408] ? trace_hardirqs_on+0x67/0x230 [ 1922.338971][ T5408] cache_grow_begin+0x5c0/0x860 [ 1922.343807][ T5408] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1922.350029][ T5408] ? __cpuset_node_allowed+0x136/0x540 [ 1922.355477][ T5408] fallback_alloc+0x1fd/0x2d0 [ 1922.360137][ T5408] ____cache_alloc_node+0x1be/0x1e0 [ 1922.365489][ T5408] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1922.371720][ T5408] kmem_cache_alloc+0x1e8/0x6f0 [ 1922.376560][ T5408] ? sock_destroy_inode+0x60/0x60 [ 1922.381574][ T5408] sock_alloc_inode+0x1d/0x260 [ 1922.386340][ T5408] alloc_inode+0x66/0x190 [ 1922.390673][ T5408] new_inode_pseudo+0x19/0xf0 [ 1922.395339][ T5408] sock_alloc+0x41/0x270 [ 1922.399593][ T5408] __sock_create+0xc0/0x750 [ 1922.404087][ T5408] __sys_socket+0x103/0x220 [ 1922.408570][ T5408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1922.414811][ T5408] ? move_addr_to_kernel+0x80/0x80 [ 1922.419910][ T5408] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1922.425349][ T5408] ? do_syscall_64+0x26/0x610 [ 1922.430010][ T5408] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1922.436054][ T5408] ? do_syscall_64+0x26/0x610 [ 1922.440714][ T5408] __x64_sys_socket+0x73/0xb0 [ 1922.445371][ T5408] do_syscall_64+0x103/0x610 [ 1922.449943][ T5408] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1922.455815][ T5408] RIP: 0033:0x20000589 [ 1922.459863][ T5408] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1922.479471][ T5408] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1922.487885][ T5408] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1922.495842][ T5408] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1922.503882][ T5408] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1922.511839][ T5408] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1922.519804][ T5408] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1922.529888][ T5408] memory: usage 307200kB, limit 307200kB, failcnt 50243 [ 1922.536923][ T5408] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1922.544694][ T5408] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1922.551640][ T5408] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1922.573591][ T5408] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5415,uid=0 [ 1922.589063][ T5408] Memory cgroup out of memory: Killed process 5415 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1922.609295][ T5427] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1922.623702][ T5427] CPU: 0 PID: 5427 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1922.631195][ T5427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1922.641264][ T5427] Call Trace: [ 1922.644558][ T5427] dump_stack+0x172/0x1f0 [ 1922.648871][ T5427] dump_header+0x10f/0xb6c [ 1922.653273][ T5427] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1922.659062][ T5427] ? ___ratelimit+0x60/0x595 [ 1922.663637][ T5427] ? do_raw_spin_unlock+0x57/0x270 [ 1922.668737][ T5427] oom_kill_process.cold+0x10/0x15 [ 1922.673862][ T5427] out_of_memory+0x79a/0x1280 [ 1922.678567][ T5427] ? oom_killer_disable+0x280/0x280 [ 1922.683752][ T5427] ? find_held_lock+0x35/0x130 [ 1922.688507][ T5427] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1922.694076][ T5427] ? memcg_event_wake+0x230/0x230 [ 1922.699098][ T5427] ? do_raw_spin_unlock+0x57/0x270 [ 1922.704197][ T5427] ? _raw_spin_unlock+0x2d/0x50 [ 1922.709030][ T5427] try_charge+0xa87/0x15c0 [ 1922.713429][ T5427] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1922.719659][ T5427] ? should_fail+0x1de/0x852 [ 1922.724240][ T5427] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1922.729775][ T5427] ? rcu_read_lock_sched_held+0x110/0x130 [ 1922.735478][ T5427] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1922.741000][ T5427] ? __lockdep_free_key_range+0x120/0x120 [ 1922.746711][ T5427] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1922.752243][ T5427] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1922.757428][ T5427] ? cache_grow_begin+0x594/0x860 [ 1922.762455][ T5427] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1922.767723][ T5427] ? trace_hardirqs_on+0x67/0x230 [ 1922.772743][ T5427] cache_grow_begin+0x5c0/0x860 [ 1922.777583][ T5427] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1922.783808][ T5427] ? __cpuset_node_allowed+0x136/0x540 [ 1922.789263][ T5427] fallback_alloc+0x1fd/0x2d0 [ 1922.793932][ T5427] ____cache_alloc_node+0x1be/0x1e0 [ 1922.799130][ T5427] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1922.805362][ T5427] kmem_cache_alloc+0x1e8/0x6f0 [ 1922.810306][ T5427] ? sock_destroy_inode+0x60/0x60 [ 1922.815322][ T5427] sock_alloc_inode+0x1d/0x260 [ 1922.820097][ T5427] alloc_inode+0x66/0x190 [ 1922.824419][ T5427] new_inode_pseudo+0x19/0xf0 [ 1922.829100][ T5427] sock_alloc+0x41/0x270 [ 1922.833325][ T5427] __sock_create+0xc0/0x750 [ 1922.837814][ T5427] __sys_socket+0x103/0x220 [ 1922.842303][ T5427] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1922.848525][ T5427] ? move_addr_to_kernel+0x80/0x80 [ 1922.853621][ T5427] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1922.859081][ T5427] ? do_syscall_64+0x26/0x610 [ 1922.863742][ T5427] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1922.869805][ T5427] ? do_syscall_64+0x26/0x610 [ 1922.874475][ T5427] __x64_sys_socket+0x73/0xb0 [ 1922.879138][ T5427] do_syscall_64+0x103/0x610 [ 1922.883716][ T5427] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1922.889600][ T5427] RIP: 0033:0x20000589 [ 1922.893650][ T5427] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1922.913240][ T5427] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1922.921649][ T5427] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1922.929623][ T5427] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1922.937585][ T5427] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1922.945546][ T5427] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1922.953508][ T5427] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1922.993742][ T5427] memory: usage 306876kB, limit 307200kB, failcnt 50283 [ 1923.000738][ T5427] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1923.008813][ T5427] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1923.016044][ T5427] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1923.037776][ T5427] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5425,uid=0 [ 1923.053184][ T5427] Memory cgroup out of memory: Killed process 5425 (syz-executor.3) total-vm:72712kB, anon-rss:2220kB, file-rss:34816kB, shmem-rss:0kB [ 1923.072382][ T5420] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1923.087089][ T5420] CPU: 0 PID: 5420 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1923.094573][ T5420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1923.104641][ T5420] Call Trace: [ 1923.107955][ T5420] dump_stack+0x172/0x1f0 [ 1923.112304][ T5420] dump_header+0x10f/0xb6c [ 1923.116998][ T5420] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1923.122822][ T5420] ? ___ratelimit+0x60/0x595 [ 1923.127429][ T5420] ? do_raw_spin_unlock+0x57/0x270 [ 1923.132570][ T5420] oom_kill_process.cold+0x10/0x15 [ 1923.137699][ T5420] out_of_memory+0x79a/0x1280 [ 1923.142393][ T5420] ? oom_killer_disable+0x280/0x280 [ 1923.147600][ T5420] ? find_held_lock+0x35/0x130 [ 1923.152384][ T5420] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1923.157942][ T5420] ? memcg_event_wake+0x230/0x230 [ 1923.162984][ T5420] ? do_raw_spin_unlock+0x57/0x270 [ 1923.168110][ T5420] ? _raw_spin_unlock+0x2d/0x50 [ 1923.172973][ T5420] try_charge+0xa87/0x15c0 [ 1923.177399][ T5420] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1923.183655][ T5420] ? should_fail+0x1de/0x852 [ 1923.188269][ T5420] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1923.193839][ T5420] ? rcu_read_lock_sched_held+0x110/0x130 [ 1923.199959][ T5420] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1923.205507][ T5420] ? __lockdep_free_key_range+0x120/0x120 [ 1923.211255][ T5420] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1923.216821][ T5420] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1923.222029][ T5420] ? cache_grow_begin+0x594/0x860 [ 1923.227061][ T5420] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1923.232359][ T5420] ? trace_hardirqs_on+0x67/0x230 [ 1923.237401][ T5420] cache_grow_begin+0x5c0/0x860 [ 1923.242274][ T5420] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1923.248523][ T5420] ? __cpuset_node_allowed+0x136/0x540 [ 1923.254005][ T5420] fallback_alloc+0x1fd/0x2d0 [ 1923.258727][ T5420] ____cache_alloc_node+0x1be/0x1e0 [ 1923.263931][ T5420] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1923.270160][ T5420] kmem_cache_alloc+0x1e8/0x6f0 [ 1923.275006][ T5420] ? sock_destroy_inode+0x60/0x60 [ 1923.280020][ T5420] sock_alloc_inode+0x1d/0x260 [ 1923.284776][ T5420] alloc_inode+0x66/0x190 [ 1923.289094][ T5420] new_inode_pseudo+0x19/0xf0 [ 1923.293759][ T5420] sock_alloc+0x41/0x270 [ 1923.297993][ T5420] __sock_create+0xc0/0x750 [ 1923.302487][ T5420] __sys_socket+0x103/0x220 [ 1923.307375][ T5420] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1923.313605][ T5420] ? move_addr_to_kernel+0x80/0x80 [ 1923.318723][ T5420] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1923.324288][ T5420] ? do_syscall_64+0x26/0x610 [ 1923.328962][ T5420] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1923.335023][ T5420] ? do_syscall_64+0x26/0x610 [ 1923.339697][ T5420] __x64_sys_socket+0x73/0xb0 [ 1923.344393][ T5420] do_syscall_64+0x103/0x610 [ 1923.348997][ T5420] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1923.354899][ T5420] RIP: 0033:0x20000589 [ 1923.359038][ T5420] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1923.378636][ T5420] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1923.387052][ T5420] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1923.395042][ T5420] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1923.403030][ T5420] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1923.411016][ T5420] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1923.419004][ T5420] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1923.472266][ T5420] memory: usage 306844kB, limit 307200kB, failcnt 50367 [ 1923.479262][ T5420] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1923.604570][ T5420] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1923.615369][ T5420] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1923.644194][ T5420] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5430,uid=0 [ 1923.665013][ T5429] syz-executor.3 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=1000 [ 1923.702179][ T5429] CPU: 0 PID: 5429 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 1923.709682][ T5429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1923.719756][ T5429] Call Trace: [ 1923.723091][ T5429] dump_stack+0x172/0x1f0 [ 1923.727442][ T5429] dump_header+0x10f/0xb6c [ 1923.731886][ T5429] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1923.737708][ T5429] ? ___ratelimit+0x60/0x595 [ 1923.742311][ T5429] ? do_raw_spin_unlock+0x57/0x270 [ 1923.747440][ T5429] oom_kill_process.cold+0x10/0x15 [ 1923.752581][ T5429] out_of_memory+0x79a/0x1280 [ 1923.757285][ T5429] ? oom_killer_disable+0x280/0x280 [ 1923.762498][ T5429] ? find_held_lock+0x35/0x130 [ 1923.767284][ T5429] mem_cgroup_out_of_memory+0x1ca/0x230 [ 1923.772845][ T5429] ? memcg_event_wake+0x230/0x230 [ 1923.777893][ T5429] ? do_raw_spin_unlock+0x57/0x270 [ 1923.783024][ T5429] ? _raw_spin_unlock+0x2d/0x50 [ 1923.787893][ T5429] try_charge+0xa87/0x15c0 [ 1923.792323][ T5429] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1923.798580][ T5429] ? should_fail+0x1de/0x852 [ 1923.803196][ T5429] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1923.808770][ T5429] ? rcu_read_lock_sched_held+0x110/0x130 [ 1923.814508][ T5429] ? __alloc_pages_nodemask+0x61d/0x8d0 [ 1923.820096][ T5429] ? __lockdep_free_key_range+0x120/0x120 [ 1923.825850][ T5429] __memcg_kmem_charge_memcg+0x7c/0x130 [ 1923.831418][ T5429] ? memcg_kmem_put_cache+0xb0/0xb0 [ 1923.836640][ T5429] ? cache_grow_begin+0x594/0x860 [ 1923.841707][ T5429] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1923.847006][ T5429] ? trace_hardirqs_on+0x67/0x230 [ 1923.852048][ T5429] cache_grow_begin+0x5c0/0x860 [ 1923.856908][ T5429] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1923.863158][ T5429] ? __cpuset_node_allowed+0x136/0x540 [ 1923.868626][ T5429] fallback_alloc+0x1fd/0x2d0 [ 1923.873320][ T5429] ____cache_alloc_node+0x1be/0x1e0 [ 1923.878527][ T5429] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1923.884798][ T5429] kmem_cache_alloc+0x1e8/0x6f0 [ 1923.889662][ T5429] ? sock_destroy_inode+0x60/0x60 [ 1923.894701][ T5429] sock_alloc_inode+0x1d/0x260 [ 1923.899481][ T5429] alloc_inode+0x66/0x190 [ 1923.903824][ T5429] new_inode_pseudo+0x19/0xf0 [ 1923.908515][ T5429] sock_alloc+0x41/0x270 [ 1923.912779][ T5429] __sock_create+0xc0/0x750 [ 1923.917305][ T5429] __sys_socket+0x103/0x220 [ 1923.921823][ T5429] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1923.928182][ T5429] ? move_addr_to_kernel+0x80/0x80 [ 1923.933311][ T5429] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1923.938794][ T5429] ? do_syscall_64+0x26/0x610 [ 1923.943498][ T5429] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1923.949579][ T5429] ? do_syscall_64+0x26/0x610 [ 1923.954273][ T5429] __x64_sys_socket+0x73/0xb0 [ 1923.958967][ T5429] do_syscall_64+0x103/0x610 [ 1923.963576][ T5429] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1923.969479][ T5429] RIP: 0033:0x20000589 [ 1923.973558][ T5429] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4a 2a e9 2c 0f 4c 0f 05 03 00 00 00 c4 a3 7b f0 c5 01 41 e2 e9 c4 22 e9 aa bb 3c 00 00 [ 1923.993698][ T5429] RSP: 002b:00007f1eae9a9bd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000029 [ 1924.002137][ T5429] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000589 [ 1924.010129][ T5429] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1924.018120][ T5429] RBP: 00000000000000e8 R08: 0000000000000005 R09: 0000000000000006 [ 1924.026107][ T5429] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 1924.034095][ T5429] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1924.765777][ T5429] memory: usage 300484kB, limit 307200kB, failcnt 50367 [ 1924.773056][ T5429] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1924.780529][ T5429] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1924.881079][ T5429] Memory cgroup stats for /syz3: cache:160KB rss:17416KB rss_huge:16384KB shmem:0KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:32KB active_anon:17416KB inactive_file:0KB active_file:0KB unevictable:0KB [ 1927.617874][ T5429] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=5432,uid=0 09:05:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="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") 09:05:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x46}}) close(r2) close(r1) 09:05:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffce, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 09:05:16 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x9, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) dup2(r0, r1) 09:05:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 09:05:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$netlink(r1, &(0x7f0000000040)=@proc, 0xc) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x6, 0x2, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4), 0xc) r4 = gettid() perf_event_open(0x0, r4, 0xffffffff7ffffff4, 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x345) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x200000000000000], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, &(0x7f0000047ffc), 0x0) write$binfmt_elf64(r8, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0xbdf) setsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000004f53769c92ecf2d13539ece00"/30, @ANYRES16, @ANYRES32=r8], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000100)={0x0, &(0x7f0000000200)}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0xfffffffffffffffe, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x0, 0x910, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x101, 0x87}) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) 09:05:16 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x9, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) dup2(r0, r1) 09:05:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffce, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 09:05:16 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x9, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) dup2(r0, r1) 09:05:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffce, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 09:05:16 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x9, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) dup2(r0, r1) 09:05:17 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x9, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) dup2(r0, r1) [ 1931.222594][ T321] IPVS: stopping master sync thread 25764 ... [ 1931.308958][ T7382] IPVS: ftp: loaded support on port[0] = 21 [ 1931.486253][ T7382] chnl_net:caif_netlink_parms(): no params data found [ 1931.520966][ T7382] bridge0: port 1(bridge_slave_0) entered blocking state [ 1931.528671][ T7382] bridge0: port 1(bridge_slave_0) entered disabled state [ 1931.536913][ T7382] device bridge_slave_0 entered promiscuous mode [ 1931.596544][ T7382] bridge0: port 2(bridge_slave_1) entered blocking state [ 1931.605246][ T7382] bridge0: port 2(bridge_slave_1) entered disabled state [ 1931.615928][ T7382] device bridge_slave_1 entered promiscuous mode [ 1931.635780][ T7382] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1931.647375][ T7382] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1931.674367][ T7382] team0: Port device team_slave_0 added [ 1931.682037][ T7382] team0: Port device team_slave_1 added [ 1931.784032][ T7382] device hsr_slave_0 entered promiscuous mode [ 1931.852314][ T7382] device hsr_slave_1 entered promiscuous mode [ 1931.966342][ T7382] bridge0: port 2(bridge_slave_1) entered blocking state [ 1931.973537][ T7382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1931.980856][ T7382] bridge0: port 1(bridge_slave_0) entered blocking state [ 1931.987975][ T7382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1932.071508][ T7382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1932.150388][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1932.159044][ T9651] bridge0: port 1(bridge_slave_0) entered disabled state [ 1932.166819][ T9651] bridge0: port 2(bridge_slave_1) entered disabled state [ 1932.175903][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1932.188505][ T7382] 8021q: adding VLAN 0 to HW filter on device team0 [ 1932.212913][T15694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1932.221292][T15694] bridge0: port 1(bridge_slave_0) entered blocking state [ 1932.228434][T15694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1932.298261][T15678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1932.306819][T15678] bridge0: port 2(bridge_slave_1) entered blocking state [ 1932.313938][T15678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1932.387306][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1932.396825][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1932.405835][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1932.414379][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1932.425697][ T7382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1932.434393][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1932.494968][ T7382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1932.721282][ T7402] cgroup: fork rejected by pids controller in /syz3 [ 1933.341137][ T321] device bridge_slave_1 left promiscuous mode [ 1933.363050][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 1933.411323][ T321] device bridge_slave_0 left promiscuous mode [ 1933.431857][ T321] bridge0: port 1(bridge_slave_0) entered disabled state 09:05:21 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x9, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) dup2(r0, r1) 09:05:21 executing program 1: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 09:05:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x46}}) close(r2) close(r1) 09:05:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$netlink(r1, &(0x7f0000000040)=@proc, 0xc) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x6, 0x2, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4), 0xc) r4 = gettid() perf_event_open(0x0, r4, 0xffffffff7ffffff4, 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x345) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x200000000000000], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, &(0x7f0000047ffc), 0x0) write$binfmt_elf64(r8, &(0x7f0000001680)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f000000000000010000000000001386ecd4ffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff010000f5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff4000000000000000000000000000000000000000000000000ff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd962ff00a394ccb000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000087c21389646e56000000000000000000000000000000000000000000000000000000000000000000008000000000e4177202ebb80a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067ddf86ec4d0732e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000001cb081d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f70c4636f0fcdff6ffd8c3ceb70a69cb9f89a571a082ee88906646933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501647e1e3723a0687e5357478d0101114bb0675e44fcf6c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c57502195fbc9b072bb9e808f7d10000002b901bbe88241ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87c7ad83a54317172cf25cd73cc18a47b0b47fc59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d36e6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f3d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0de24bddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164947bad5e370ecc4b8efe5305bcd04b698a0e1f49bc94c8b9a5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa063bd3636ab5f134042dab64abd9de4f4c6726eea204fcab79c9bb4a23c0855b80e76d3a0ea95f19ee478572aadc9595005b04c27955111068496aa818563f94cb7e42b0a7525871ed5d1c3396d3a44aa2568c7c0b5007f8ac5a33dc35f2c8140357af6d3e8300ed983114965fa243c5c609e177bf517dabe3e630fb31da2a9258e1a8e6b67298c293379413338f5f717cf442842496c629b3178d827136a4709ef2ad73aa2bf87f7254c52fa4010000007af84ecf1f2de0dc7bfb935bdfa3a827a93fcbc3e28a10cba05e2418d27bca4446c3185b3737f22decbe84ee5c4b77f592691209cde737df7724e0ed37f40be02d61dfde5fbaefd1b0fd75187404b1c1437486c3416c73d890cd7270870bff7830962c6c4248957a5c7ce73bf00676f4e703ec4479369ebb6971b10fbbabedfd075ff648c5ed04cd20d2da9771b431789294b6753384369e6c83205fb47eaaa5efb50000ada7a02d4847d88155f1b32a3ee34aa7e3797c7e57f1452871d7f93f7c83e7f03967404a94438fe6ec5621ae2f55f45f351931958b57149771245b970c9b85f8a99edb648329b20991cd2803b2b10829a044ebe0f6b5b1f14818895baf9084a88ccc4d4110b5a737748ac7608cbf7ee97c337e019a163d106d47163687b49dc9fefe9a128cb024064eb386bb4c5e"], 0xbdf) setsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000004f53769c92ecf2d13539ece00"/30, @ANYRES16, @ANYRES32=r8], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000100)={0x0, &(0x7f0000000200)}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0xfffffffffffffffe, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x0, 0x910, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x101, 0x87}) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) 09:05:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000000000000010000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:05:22 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x9, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) dup2(r0, r1) 09:05:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x1, 0x0, 0x4}) 09:05:22 executing program 5: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0x3f, &(0x7f0000000180)="ac7701f8072855de75ba737adcdcee4385b55e5c5fb360fcb22b145c1ef3602d6903fa41cd737b1c43e3aec226c579171cf3189a524116f42147f144e4e047"}) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 09:05:22 executing program 5: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0x3f, &(0x7f0000000180)="ac7701f8072855de75ba737adcdcee4385b55e5c5fb360fcb22b145c1ef3602d6903fa41cd737b1c43e3aec226c579171cf3189a524116f42147f144e4e047"}) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 09:05:22 executing program 5: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0x3f, &(0x7f0000000180)="ac7701f8072855de75ba737adcdcee4385b55e5c5fb360fcb22b145c1ef3602d6903fa41cd737b1c43e3aec226c579171cf3189a524116f42147f144e4e047"}) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 09:05:22 executing program 5: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0x3f, &(0x7f0000000180)="ac7701f8072855de75ba737adcdcee4385b55e5c5fb360fcb22b145c1ef3602d6903fa41cd737b1c43e3aec226c579171cf3189a524116f42147f144e4e047"}) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 09:05:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$netlink(r1, &(0x7f0000000040)=@proc, 0xc) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x6, 0x2, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4), 0xc) r4 = gettid() perf_event_open(0x0, r4, 0xffffffff7ffffff4, 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x345) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x200000000000000], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, &(0x7f0000047ffc), 0x0) write$binfmt_elf64(r8, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0xbdf) setsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000004f53769c92ecf2d13539ece00"/30, @ANYRES16, @ANYRES32=r8], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000100)={0x0, &(0x7f0000000200)}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0xfffffffffffffffe, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x0, 0x910, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x101, 0x87}) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) 09:05:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) [ 1937.805980][ T321] bond4 (unregistering): Released all slaves [ 1937.824948][ T321] bond3 (unregistering): Released all slaves [ 1937.839449][ T321] bond2 (unregistering): Released all slaves [ 1937.854746][ T321] bond1 (unregistering): Released all slaves [ 1937.974179][ T321] device hsr_slave_1 left promiscuous mode [ 1938.039600][ T321] device hsr_slave_0 left promiscuous mode [ 1938.090746][ T321] team0 (unregistering): Port device team_slave_1 removed [ 1938.102934][ T321] team0 (unregistering): Port device team_slave_0 removed [ 1938.115784][ T321] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1938.180096][ T321] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1938.268010][ T321] bond0 (unregistering): Released all slaves [ 1938.366259][ T7542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000f40)="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") syz_open_dev$sndtimer(0x0, 0x0, 0x8440) 09:05:25 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 09:05:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$netlink(r1, &(0x7f0000000040)=@proc, 0xc) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x6, 0x2, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4), 0xc) r4 = gettid() perf_event_open(0x0, r4, 0xffffffff7ffffff4, 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x345) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x200000000000000], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, &(0x7f0000047ffc), 0x0) write$binfmt_elf64(r8, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0xbdf) setsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000004f53769c92ecf2d13539ece00"/30, @ANYRES16, @ANYRES32=r8], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000100)={0x0, &(0x7f0000000200)}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0xfffffffffffffffe, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x0, 0x910, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x101, 0x87}) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) 09:05:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x46}}) close(r2) close(r1) 09:05:25 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) [ 1940.289392][ T7646] IPVS: ftp: loaded support on port[0] = 21 [ 1940.391498][ T7646] chnl_net:caif_netlink_parms(): no params data found [ 1940.456672][ T7646] bridge0: port 1(bridge_slave_0) entered blocking state [ 1940.463927][ T7646] bridge0: port 1(bridge_slave_0) entered disabled state [ 1940.472286][ T7646] device bridge_slave_0 entered promiscuous mode [ 1940.480293][ T7646] bridge0: port 2(bridge_slave_1) entered blocking state [ 1940.487609][ T7646] bridge0: port 2(bridge_slave_1) entered disabled state [ 1940.502880][ T7646] device bridge_slave_1 entered promiscuous mode [ 1940.547804][ T7646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1940.566866][ T7646] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1940.595537][ T7646] team0: Port device team_slave_0 added [ 1940.603078][ T7646] team0: Port device team_slave_1 added [ 1940.653881][ T7646] device hsr_slave_0 entered promiscuous mode [ 1940.702328][ T7646] device hsr_slave_1 entered promiscuous mode [ 1940.784727][ T7646] bridge0: port 2(bridge_slave_1) entered blocking state [ 1940.791906][ T7646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1940.799321][ T7646] bridge0: port 1(bridge_slave_0) entered blocking state [ 1940.806516][ T7646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1940.863091][ T7646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1940.878607][ T7385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1940.890041][ T7385] bridge0: port 1(bridge_slave_0) entered disabled state [ 1940.898453][ T7385] bridge0: port 2(bridge_slave_1) entered disabled state [ 1940.906968][ T7385] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1940.925256][ T7646] 8021q: adding VLAN 0 to HW filter on device team0 [ 1940.937174][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1940.946087][ T9651] bridge0: port 1(bridge_slave_0) entered blocking state [ 1940.953205][ T9651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1940.973147][T15678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1940.982572][T15678] bridge0: port 2(bridge_slave_1) entered blocking state [ 1940.989625][T15678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1941.008549][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1941.017576][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1941.172936][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1941.180918][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1941.189726][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1941.201270][ T7646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1941.298269][ T7646] 8021q: adding VLAN 0 to HW filter on device batadv0 09:05:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x1, 0x0, 0x4}) 09:05:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 09:05:28 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 09:05:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x46}}) close(r2) close(r1) 09:05:28 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfb2d005000000000, @local}, 0x51) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000a00)="75c481c60c7004402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='bcsh0\x00', 0x7e628154, 0xfff, 0x1}) 09:05:28 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfb2d005000000000, @local}, 0x51) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000a00)="75c481c60c7004402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='bcsh0\x00', 0x7e628154, 0xfff, 0x1}) 09:05:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 09:05:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x1, 0x0, 0x4}) 09:05:28 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 09:05:28 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfb2d005000000000, @local}, 0x51) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000a00)="75c481c60c7004402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='bcsh0\x00', 0x7e628154, 0xfff, 0x1}) 09:05:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@generic={0x1, 0x0, 0x4}) 09:05:28 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfb2d005000000000, @local}, 0x51) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000a00)="75c481c60c7004402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='bcsh0\x00', 0x7e628154, 0xfff, 0x1}) 09:05:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r2, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='coda\x00', 0x2009004, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/130) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socketpair(0x4, 0x0, 0x2, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) 09:05:28 executing program 4: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x30}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:05:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x21a, @remote, 0x81}, 0x0, [0x7, 0x0, 0x0, 0x41]}, 0x5c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 09:05:29 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r2, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='coda\x00', 0x2009004, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/130) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socketpair(0x4, 0x0, 0x2, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) 09:05:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r2, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='coda\x00', 0x2009004, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/130) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socketpair(0x4, 0x0, 0x2, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) [ 1942.311710][ T7725] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 1942.369666][ T7729] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 09:05:29 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r2, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='coda\x00', 0x2009004, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/130) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socketpair(0x4, 0x0, 0x2, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) 09:05:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r2, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='coda\x00', 0x2009004, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/130) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socketpair(0x4, 0x0, 0x2, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) [ 1942.560765][ T7738] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 09:05:29 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfb2d005000000000, @local}, 0x51) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000a00)="75c481c60c7004402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='bcsh0\x00', 0x7e628154, 0xfff, 0x1}) [ 1942.644132][ T7741] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 09:05:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:29 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfb2d005000000000, @local}, 0x51) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000a00)="75c481c60c7004402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='bcsh0\x00', 0x7e628154, 0xfff, 0x1}) 09:05:29 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r2, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='coda\x00', 0x2009004, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/130) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socketpair(0x4, 0x0, 0x2, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) 09:05:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r2, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='coda\x00', 0x2009004, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/130) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socketpair(0x4, 0x0, 0x2, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) [ 1942.995165][ T7762] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 1943.027626][ T7763] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 09:05:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0202200313000000000000000000000005000600571866720a000068c3b29e359eed6d00200000005500000000000000000000000000000005000900ff0000002a00002000000000fe8000000000000007000000000000ff00000000000000000200010000ffff000000050d0000000005000500eb0000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 09:05:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x21a, @remote, 0x81}, 0x0, [0x7, 0x0, 0x0, 0x41]}, 0x5c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 09:05:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:30 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfb2d005000000000, @local}, 0x51) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000a00)="75c481c60c7004402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @empty}, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='bcsh0\x00', 0x7e628154, 0xfff, 0x1}) 09:05:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 09:05:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc2e, 0x0) read$alg(r0, &(0x7f0000003740)=""/6, 0x6) 09:05:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc2e, 0x0) read$alg(r0, &(0x7f0000003740)=""/6, 0x6) 09:05:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 09:05:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc2e, 0x0) read$alg(r0, &(0x7f0000003740)=""/6, 0x6) 09:05:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x21a, @remote, 0x81}, 0x0, [0x7, 0x0, 0x0, 0x41]}, 0x5c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 09:05:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0202200313000000000000000000000005000600571866720a000068c3b29e359eed6d00200000005500000000000000000000000000000005000900ff0000002a00002000000000fe8000000000000007000000000000ff00000000000000000200010000ffff000000050d0000000005000500eb0000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 09:05:31 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc2e, 0x0) read$alg(r0, &(0x7f0000003740)=""/6, 0x6) 09:05:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 09:05:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0202200313000000000000000000000005000600571866720a000068c3b29e359eed6d00200000005500000000000000000000000000000005000900ff0000002a00002000000000fe8000000000000007000000000000ff00000000000000000200010000ffff000000050d0000000005000500eb0000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 09:05:31 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc2e, 0x0) read$alg(r0, &(0x7f0000003740)=""/6, 0x6) 09:05:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0202200313000000000000000000000005000600571866720a000068c3b29e359eed6d00200000005500000000000000000000000000000005000900ff0000002a00002000000000fe8000000000000007000000000000ff00000000000000000200010000ffff000000050d0000000005000500eb0000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 09:05:31 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc2e, 0x0) read$alg(r0, &(0x7f0000003740)=""/6, 0x6) 09:05:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) [ 1945.042933][ T321] device bridge_slave_1 left promiscuous mode [ 1945.052791][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 1945.113042][ T321] device bridge_slave_0 left promiscuous mode [ 1945.122036][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 1947.125811][ T321] device hsr_slave_1 left promiscuous mode [ 1947.185674][ T321] device hsr_slave_0 left promiscuous mode [ 1947.239867][ T321] team0 (unregistering): Port device team_slave_1 removed [ 1947.254430][ T321] team0 (unregistering): Port device team_slave_0 removed [ 1947.268156][ T321] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1947.326940][ T321] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1947.409842][ T321] bond0 (unregistering): Released all slaves 09:05:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x21a, @remote, 0x81}, 0x0, [0x7, 0x0, 0x0, 0x41]}, 0x5c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 09:05:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc2e, 0x0) read$alg(r0, &(0x7f0000003740)=""/6, 0x6) 09:05:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 09:05:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) write(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x200000d) 09:05:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000003c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:05:43 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000df0000002300000000000000f10000000004"]}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 09:05:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x44}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x274}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:05:43 executing program 0: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 09:05:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:44 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000df0000002300000000000000f10000000004"]}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 09:05:44 executing program 0: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 09:05:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x335) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) 09:05:44 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000df0000002300000000000000f10000000004"]}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 09:05:44 executing program 0: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 09:05:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x80184132, 0x0) 09:05:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080008000c00010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 09:05:44 executing program 0: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 09:05:44 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000df0000002300000000000000f10000000004"]}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 09:05:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x80184132, 0x0) 09:05:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x44}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x274}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:05:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000003c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:05:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x80184132, 0x0) [ 1957.892819][ T7977] IPv6: NLM_F_REPLACE set, but no existing node found! 09:05:45 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080008000c00010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 09:05:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:05:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x80184132, 0x0) 09:05:45 executing program 0: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="cec656ce86c4d80fe9efa04b15d420872cbd9d6919efded55e983d1e0591a6a56e8333457f2a6414fd726823cc75986a2e5157cba344933a0d70d52f47362c2c18408235c7dc400b5a283212b61a647b2d951a1daeaed4c4094b9b5b0b9696ab3e21b8b844bd43ef8c5e5067d4c65b5eebe28bd72122686f0a34991a", 0x7c, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffeeb}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r2 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r2, &(0x7f0000000080), 0x1c) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 1958.090376][ T7996] IPv6: NLM_F_REPLACE set, but no existing node found! 09:05:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 09:05:45 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080008000c00010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 09:05:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 1958.358393][ T8029] IPv6: NLM_F_REPLACE set, but no existing node found! 09:05:45 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080008000c00010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 09:05:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 1958.543423][ T8036] IPv6: NLM_F_REPLACE set, but no existing node found! 09:05:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x44}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x274}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:05:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000003c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:05:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_execute_func(&(0x7f0000000340)="9877774a2ae92cb81c0c0f05bf03000000c4a37bf0c55d41e2e9c422e9aabb3c000000c4c16d608590a00000660f383a9e02000000110f33b8c4014e4e4e5b7f4b4b26660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b64660f3838520ac4c4a3bd4877f88ac483397fd3fb0000d0c4efa1a12ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4e2899294d80000000019c2c2b0c10b0b0000c4414e53d2c4816016f7a80db8d4d466450fc4650000ebeb628f8f89709b6500a25800218de3c02cf52626802d08000000fa49c45c450f91f3ffefffffbedc4e61c9fb110f66474eb83aa2f1fbfbe2") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:05:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:05:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x71dffe) 09:05:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_execute_func(&(0x7f0000000340)="9877774a2ae92cb81c0c0f05bf03000000c4a37bf0c55d41e2e9c422e9aabb3c000000c4c16d608590a00000660f383a9e02000000110f33b8c4014e4e4e5b7f4b4b26660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b64660f3838520ac4c4a3bd4877f88ac483397fd3fb0000d0c4efa1a12ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4e2899294d80000000019c2c2b0c10b0b0000c4414e53d2c4816016f7a80db8d4d466450fc4650000ebeb628f8f89709b6500a25800218de3c02cf52626802d08000000fa49c45c450f91f3ffefffffbedc4e61c9fb110f66474eb83aa2f1fbfbe2") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:05:46 executing program 0: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="cec656ce86c4d80fe9efa04b15d420872cbd9d6919efded55e983d1e0591a6a56e8333457f2a6414fd726823cc75986a2e5157cba344933a0d70d52f47362c2c18408235c7dc400b5a283212b61a647b2d951a1daeaed4c4094b9b5b0b9696ab3e21b8b844bd43ef8c5e5067d4c65b5eebe28bd72122686f0a34991a", 0x7c, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffeeb}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r2 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r2, &(0x7f0000000080), 0x1c) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:05:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 09:05:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x71dffe) 09:05:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x71dffe) 09:05:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_execute_func(&(0x7f0000000340)="9877774a2ae92cb81c0c0f05bf03000000c4a37bf0c55d41e2e9c422e9aabb3c000000c4c16d608590a00000660f383a9e02000000110f33b8c4014e4e4e5b7f4b4b26660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b64660f3838520ac4c4a3bd4877f88ac483397fd3fb0000d0c4efa1a12ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4e2899294d80000000019c2c2b0c10b0b0000c4414e53d2c4816016f7a80db8d4d466450fc4650000ebeb628f8f89709b6500a25800218de3c02cf52626802d08000000fa49c45c450f91f3ffefffffbedc4e61c9fb110f66474eb83aa2f1fbfbe2") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:05:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x71dffe) 09:05:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x44}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x274}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xa4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:05:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000003c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 09:05:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_execute_func(&(0x7f0000000340)="9877774a2ae92cb81c0c0f05bf03000000c4a37bf0c55d41e2e9c422e9aabb3c000000c4c16d608590a00000660f383a9e02000000110f33b8c4014e4e4e5b7f4b4b26660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b64660f3838520ac4c4a3bd4877f88ac483397fd3fb0000d0c4efa1a12ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4e2899294d80000000019c2c2b0c10b0b0000c4414e53d2c4816016f7a80db8d4d466450fc4650000ebeb628f8f89709b6500a25800218de3c02cf52626802d08000000fa49c45c450f91f3ffefffffbedc4e61c9fb110f66474eb83aa2f1fbfbe2") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:05:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r1, 0x0) memfd_create(&(0x7f00000000c0)='/fev\a\x00\x00\x00\x00', 0x0) 09:05:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r1, 0x0) memfd_create(&(0x7f00000000c0)='/fev\a\x00\x00\x00\x00', 0x0) 09:05:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r1, 0x0) memfd_create(&(0x7f00000000c0)='/fev\a\x00\x00\x00\x00', 0x0) 09:05:48 executing program 0: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="cec656ce86c4d80fe9efa04b15d420872cbd9d6919efded55e983d1e0591a6a56e8333457f2a6414fd726823cc75986a2e5157cba344933a0d70d52f47362c2c18408235c7dc400b5a283212b61a647b2d951a1daeaed4c4094b9b5b0b9696ab3e21b8b844bd43ef8c5e5067d4c65b5eebe28bd72122686f0a34991a", 0x7c, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffeeb}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r2 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r2, &(0x7f0000000080), 0x1c) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 09:05:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9c4a3f96193000000009ac7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c101efc48192558dc3c366450f186746f3400faee4c23e730f572026400f0d181801fe5ff6e7df6467366766dc66430fefb300000000f30f1a1254191d54761d00") 09:05:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r1, 0x0) memfd_create(&(0x7f00000000c0)='/fev\a\x00\x00\x00\x00', 0x0) 09:05:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x1, 0x0, 0x5, 0x2dcb, 0xd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6}) syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x15, 0x0, 0x0, "04790ac29029d28e9a070b97f18aa4d1"}, 0x15, 0x0) syz_execute_func(&(0x7f0000000800)="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") 09:05:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1369151576969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c441c402c145490dc421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 09:05:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f323c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r1, r1) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 09:05:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f323c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r1, r1) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 09:05:49 executing program 0: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="cec656ce86c4d80fe9efa04b15d420872cbd9d6919efded55e983d1e0591a6a56e8333457f2a6414fd726823cc75986a2e5157cba344933a0d70d52f47362c2c18408235c7dc400b5a283212b61a647b2d951a1daeaed4c4094b9b5b0b9696ab3e21b8b844bd43ef8c5e5067d4c65b5eebe28bd72122686f0a34991a", 0x7c, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffeeb}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r2 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r2, &(0x7f0000000080), 0x1c) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:05:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f323c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r1, r1) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 09:05:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f323c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r1, r1) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 09:05:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 09:05:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 09:05:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1369151576969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c441c402c145490dc421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 09:05:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 09:05:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9c4a3f96193000000009ac7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c101efc48192558dc3c366450f186746f3400faee4c23e730f572026400f0d181801fe5ff6e7df6467366766dc66430fefb300000000f30f1a1254191d54761d00") 09:05:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 09:05:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:05:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 09:05:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:05:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:05:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0xa1}) [ 1966.199976][ T8211] usb usb4: usbfs: process 8211 (syz-executor.0) did not claim interface 0 before use 09:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0xa1}) 09:05:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9c4a3f96193000000009ac7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c101efc48192558dc3c366450f186746f3400faee4c23e730f572026400f0d181801fe5ff6e7df6467366766dc66430fefb300000000f30f1a1254191d54761d00") [ 1966.460719][ T8215] usb usb4: usbfs: process 8215 (syz-executor.0) did not claim interface 0 before use 09:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0xa1}) 09:05:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1369151576969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c441c402c145490dc421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") [ 1966.712858][ T8225] usb usb4: usbfs: process 8225 (syz-executor.0) did not claim interface 0 before use 09:05:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 09:05:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 09:05:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0xa1}) 09:05:54 executing program 2: unshare(0x400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r0, 0xfffffffffffffffc}) 09:05:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9c4a3f96193000000009ac7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c101efc48192558dc3c366450f186746f3400faee4c23e730f572026400f0d181801fe5ff6e7df6467366766dc66430fefb300000000f30f1a1254191d54761d00") 09:05:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1369151576969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c441c402c145490dc421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") [ 1967.933076][ T8232] usb usb4: usbfs: process 8232 (syz-executor.0) did not claim interface 0 before use 09:05:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpgrp(0x0) clone(0x84007fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_DUMPABLE(0x4, 0x0) tkill(r0, 0x14) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:55 executing program 2: unshare(0x400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r0, 0xfffffffffffffffc}) 09:05:55 executing program 2: unshare(0x400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r0, 0xfffffffffffffffc}) 09:05:55 executing program 2: unshare(0x400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r0, 0xfffffffffffffffc}) 09:05:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x34, r1, 0x203, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}}, 0x34}}, 0x0) 09:05:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x34, r1, 0x203, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}}, 0x34}}, 0x0) 09:05:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 09:05:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x72, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$unix(r1, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) pipe2$9p(0x0, 0x80004) getrusage(0x0, 0x0) unshare(0x40000000) 09:05:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpgrp(0x0) clone(0x84007fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_DUMPABLE(0x4, 0x0) tkill(r0, 0x14) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpgrp(0x0) clone(0x84007fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_DUMPABLE(0x4, 0x0) tkill(r0, 0x14) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 09:05:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x34, r1, 0x203, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}}, 0x34}}, 0x0) 09:05:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x34, r1, 0x203, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}}, 0x34}}, 0x0) [ 1969.198587][ T8287] IPVS: ftp: loaded support on port[0] = 21 09:05:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) [ 1969.476100][ T8287] IPVS: ftp: loaded support on port[0] = 21 09:05:56 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d4050b0b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 09:05:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x72, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$unix(r1, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) pipe2$9p(0x0, 0x80004) getrusage(0x0, 0x0) unshare(0x40000000) 09:05:56 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d4050b0b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 09:05:56 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d4050b0b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) [ 1969.828870][ T8319] IPVS: ftp: loaded support on port[0] = 21 [ 1969.871706][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1969.877545][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1969.951933][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1969.957846][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1969.963831][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1969.969653][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:05:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x72, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$unix(r1, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) pipe2$9p(0x0, 0x80004) getrusage(0x0, 0x0) unshare(0x40000000) 09:05:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpgrp(0x0) clone(0x84007fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_DUMPABLE(0x4, 0x0) tkill(r0, 0x14) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpgrp(0x0) clone(0x84007fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_DUMPABLE(0x4, 0x0) tkill(r0, 0x14) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:57 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d4050b0b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 09:05:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(0x0) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 09:05:57 executing program 2: r0 = dup(0xffffffffffffff9c) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) perf_event_open(&(0x7f0000001000)={0x20, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 09:05:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 1970.646623][ T8346] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 1970.751701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1970.757562][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:05:57 executing program 2: r0 = dup(0xffffffffffffff9c) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) perf_event_open(&(0x7f0000001000)={0x20, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 09:05:57 executing program 2: r0 = dup(0xffffffffffffff9c) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) perf_event_open(&(0x7f0000001000)={0x20, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) [ 1970.896294][ T8360] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 1970.935984][ T8351] IPVS: ftp: loaded support on port[0] = 21 [ 1971.061250][ T8366] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 1971.231913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1971.237772][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:06:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x72, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$unix(r1, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) pipe2$9p(0x0, 0x80004) getrusage(0x0, 0x0) unshare(0x40000000) 09:06:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @dev, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x3}, 0x2c) 09:06:00 executing program 2: r0 = dup(0xffffffffffffff9c) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) perf_event_open(&(0x7f0000001000)={0x20, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 09:06:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpgrp(0x0) clone(0x84007fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_DUMPABLE(0x4, 0x0) tkill(r0, 0x14) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpgrp(0x0) clone(0x84007fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_DUMPABLE(0x4, 0x0) tkill(r0, 0x14) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x72, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$unix(r1, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) pipe2$9p(0x0, 0x80004) getrusage(0x0, 0x0) unshare(0x40000000) [ 1973.182813][ T8381] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 1973.210561][ T8384] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xe52/0xf80 09:06:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @string=&(0x7f0000000040)}}) write$nbd(0xffffffffffffffff, 0x0, 0x0) [ 1973.271241][ T8391] IPVS: ftp: loaded support on port[0] = 21 09:06:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @dev, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x3}, 0x2c) 09:06:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @string=&(0x7f0000000040)}}) write$nbd(0xffffffffffffffff, 0x0, 0x0) [ 1973.483407][ T8403] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xe52/0xf80 [ 1973.583125][ T8383] IPVS: ftp: loaded support on port[0] = 21 09:06:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @string=&(0x7f0000000040)}}) write$nbd(0xffffffffffffffff, 0x0, 0x0) 09:06:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @dev, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x3}, 0x2c) [ 1973.831269][ T8414] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xe52/0xf80 09:06:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @string=&(0x7f0000000040)}}) write$nbd(0xffffffffffffffff, 0x0, 0x0) 09:06:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x72, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$unix(r1, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) pipe2$9p(0x0, 0x80004) getrusage(0x0, 0x0) unshare(0x40000000) 09:06:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @dev, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x3}, 0x2c) 09:06:01 executing program 3: timer_create(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000340), &(0x7f000004afe0)) 09:06:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbUmem_cgroup:ffff88806a8f01c0 [ 2059.296848][ T1771] ------------[ cut here ]------------ [ 2059.302321][ T1771] kernel BUG at mm/huge_memory.c:2716! [ 2059.308253][ T1771] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 2059.314337][ T1771] CPU: 0 PID: 1771 Comm: kswapd0 Not tainted 5.1.0+ #1 [ 2059.321178][ T1771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2059.331257][ T1771] RIP: 0010:split_huge_page_to_list+0x20cc/0x2de0 [ 2059.337670][ T1771] Code: e8 19 4c c5 ff 48 c7 c6 80 38 74 87 4c 89 e7 e8 4a a4 ee ff 0f 0b e8 03 4c c5 ff 48 c7 c6 c0 38 74 87 4c 89 e7 e8 34 a4 ee ff <0f> 0b e8 ed 4b c5 ff 4d 8d 77 ff e9 e6 e7 ff ff 41 be 02 00 00 00 [ 2059.357278][ T1771] RSP: 0018:ffff8880a5f7f630 EFLAGS: 00010293 [ 2059.363340][ T1771] RAX: ffff8880a5fc40c0 RBX: ffffea0001040080 RCX: 0000000000000000 [ 2059.371313][ T1771] RDX: 0000000000000000 RSI: ffffffff8199dcd2 RDI: ffffed1014befeaa [ 2059.379277][ T1771] RBP: ffff8880a5f7f7a0 R08: 0000000000000021 R09: ffffed1015d06011 [ 2059.387242][ T1771] R10: ffffed1015d06010 R11: ffff8880ae830087 R12: ffffea0001040000 [ 2059.395206][ T1771] R13: 01fffc000009000d R14: 00000000fffffffe R15: ffffea0001040054 [ 2059.403174][ T1771] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 2059.412093][ T1771] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2059.418668][ T1771] CR2: 000000c429bf5000 CR3: 0000000093fac000 CR4: 00000000001406f0 [ 2059.426635][ T1771] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2059.434613][ T1771] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2059.442573][ T1771] Call Trace: [ 2059.445882][ T1771] ? can_split_huge_page+0x490/0x490 [ 2059.451171][ T1771] deferred_split_scan+0x64b/0xa60 [ 2059.456287][ T1771] ? split_huge_page_to_list+0x2de0/0x2de0 [ 2059.462161][ T1771] do_shrink_slab+0x400/0xa80 [ 2059.466848][ T1771] shrink_slab+0x4be/0x5e0 [ 2059.471259][ T1771] ? unregister_memcg_shrinker.isra.0+0x50/0x50 [ 2059.477503][ T1771] shrink_node+0x552/0x1570 [ 2059.482014][ T1771] ? shrink_node_memcg+0x1430/0x1430 [ 2059.487300][ T1771] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2059.493532][ T1771] ? pgdat_balanced+0x13a/0x180 [ 2059.498379][ T1771] balance_pgdat+0x56c/0xe80 [ 2059.504448][ T1771] ? __lockdep_free_key_range+0x120/0x120 [ 2059.510169][ T1771] ? mem_cgroup_shrink_node+0x6e0/0x6e0 [ 2059.515767][ T1771] ? finish_wait+0x18c/0x260 [ 2059.520372][ T1771] kswapd+0x5f4/0xfd0 [ 2059.524361][ T1771] ? balance_pgdat+0xe80/0xe80 [ 2059.529121][ T1771] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2059.534400][ T1771] ? trace_hardirqs_on+0x67/0x230 [ 2059.539424][ T1771] ? finish_wait+0x260/0x260 [ 2059.544011][ T1771] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2059.549812][ T1771] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2059.556096][ T1771] ? __kthread_parkme+0xfb/0x1b0 [ 2059.561032][ T1771] kthread+0x357/0x430 [ 2059.565098][ T1771] ? balance_pgdat+0xe80/0xe80 [ 2059.569855][ T1771] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2059.576091][ T1771] ret_from_fork+0x3a/0x50 [ 2059.580501][ T1771] Modules linked in: [ 2059.611638][ T1771] ---[ end trace 07d9fe32b8d05fcb ]--- [ 2059.617163][ T1771] RIP: 0010:split_huge_page_to_list+0x20cc/0x2de0 [ 2059.651631][ T1771] Code: e8 19 4c c5 ff 48 c7 c6 80 38 74 87 4c 89 e7 e8 4a a4 ee ff 0f 0b e8 03 4c c5 ff 48 c7 c6 c0 38 74 87 4c 89 e7 e8 34 a4 ee ff <0f> 0b e8 ed 4b c5 ff 4d 8d 77 ff e9 e6 e7 ff ff 41 be 02 00 00 00 [ 2059.691632][ T1771] RSP: 0018:ffff8880a5f7f630 EFLAGS: 00010293 [ 2059.697765][ T1771] RAX: ffff8880a5fc40c0 RBX: ffffea0001040080 RCX: 0000000000000000 [ 2059.712126][ T1771] RDX: 0000000000000000 RSI: ffffffff8199dcd2 RDI: ffffed1014befeaa [ 2059.720242][ T1771] RBP: ffff8880a5f7f7a0 R08: 0000000000000021 R09: ffffed1015d06011 [ 2059.751644][ T1771] R10: ffffed1015d06010 R11: ffff8880ae830087 R12: ffffea0001040000 [ 2059.759678][ T1771] R13: 01fffc000009000d R14: 00000000fffffffe R15: ffffea0001040054 [ 2059.781644][ T1771] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 2059.790642][ T1771] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2059.811627][ T1771] CR2: 000000c429927010 CR3: 0000000094b94000 CR4: 00000000001406f0 [ 2059.819679][ T1771] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2059.851633][ T1771] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2059.859667][ T1771] Kernel panic - not syncing: Fatal exception [ 2059.867126][ T1771] Kernel Offset: disabled [ 2059.871461][ T1771] Rebooting in 86400 seconds..