[ 42.367743][ T26] audit: type=1800 audit(1553275636.624:27): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 42.395713][ T26] audit: type=1800 audit(1553275636.624:28): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 43.405251][ T26] audit: type=1800 audit(1553275637.714:29): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 43.425897][ T26] audit: type=1800 audit(1553275637.714:30): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.0' (ECDSA) to the list of known hosts. 2019/03/22 17:27:27 fuzzer started 2019/03/22 17:27:30 dialing manager at 10.128.0.26:39751 2019/03/22 17:27:30 syscalls: 1 2019/03/22 17:27:30 code coverage: enabled 2019/03/22 17:27:30 comparison tracing: enabled 2019/03/22 17:27:30 extra coverage: extra coverage is not supported by the kernel 2019/03/22 17:27:30 setuid sandbox: enabled 2019/03/22 17:27:30 namespace sandbox: enabled 2019/03/22 17:27:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/22 17:27:30 fault injection: enabled 2019/03/22 17:27:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/22 17:27:30 net packet injection: enabled 2019/03/22 17:27:30 net device setup: enabled 17:29:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$usb(0x0, 0xc76a, 0x48001) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty, 0xd81e}}}, 0x84) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a00d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008004000000baec736202c183a1a0689c60948f3cd9c5f318fe02a98cbefad7c7e6f3f4cd13ae187222e4d5f2352378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f616deb57144f837f5839b0b3901c315f72c8733dc6b5b3"], 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x2, 0x4422c0) sendto$inet(r2, &(0x7f0000000100)="ec509cdcdc9229adeaecf7a44f01845d3fbfc5", 0x13, 0x1, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x6) r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x5, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x3, 0x4, 0x0, 0xa25}, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) syzkaller login: [ 192.878349][ T7848] IPVS: ftp: loaded support on port[0] = 21 17:29:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000001d40)={&(0x7f0000001a40), 0xc, &(0x7f0000001d00)={0x0}}, 0x20008000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 193.009480][ T7848] chnl_net:caif_netlink_parms(): no params data found [ 193.091316][ T7851] IPVS: ftp: loaded support on port[0] = 21 [ 193.099467][ T7848] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.107931][ T7848] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.116491][ T7848] device bridge_slave_0 entered promiscuous mode [ 193.127076][ T7848] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.134283][ T7848] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.142317][ T7848] device bridge_slave_1 entered promiscuous mode [ 193.165246][ T7848] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.193678][ T7848] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:29:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x2997157) clone(0x8000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_\x01\x00l_access\x00\xb9\xfc\xee;M\xc3&\x10w\\\xf8\x8b\xa8A6(\xccn*\xab\fb\xc4\xe8\xb3w,\xca\x1e\xa4\x86\xac8\x98l[)\v\x87\xb2^\x8d\xd5\xf0D\xe3\xc1\x87k-\xe8\xa5\xf8\xdd\x1a\x1b\x0f\xd9@\xf81ED\x84\xb6\xf4\xc4\xd5\x86\x13\xc2i\xf5\xfa\xc7\xfe', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 193.255783][ T7848] team0: Port device team_slave_0 added [ 193.264846][ T7848] team0: Port device team_slave_1 added [ 193.315667][ T7851] chnl_net:caif_netlink_parms(): no params data found [ 193.382629][ T7848] device hsr_slave_0 entered promiscuous mode [ 193.396086][ T7855] IPVS: ftp: loaded support on port[0] = 21 [ 193.420313][ T7848] device hsr_slave_1 entered promiscuous mode 17:29:47 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/24, 0x18}, 0x11c) [ 193.564936][ T7851] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.589889][ T7851] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.597840][ T7851] device bridge_slave_0 entered promiscuous mode [ 193.622383][ T7848] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.629567][ T7848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.637701][ T7848] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.644867][ T7848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.660017][ T7857] IPVS: ftp: loaded support on port[0] = 21 [ 193.676570][ T7851] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.684620][ T7851] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.692903][ T7851] device bridge_slave_1 entered promiscuous mode [ 193.709547][ T7851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.726593][ T7851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.748415][ T7851] team0: Port device team_slave_0 added [ 193.764121][ T7851] team0: Port device team_slave_1 added 17:29:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) [ 193.852460][ T7851] device hsr_slave_0 entered promiscuous mode [ 193.890198][ T7851] device hsr_slave_1 entered promiscuous mode [ 193.890536][ T7860] IPVS: ftp: loaded support on port[0] = 21 [ 193.991657][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.002421][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.045707][ T7855] chnl_net:caif_netlink_parms(): no params data found 17:29:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f6f1e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 194.132280][ T7848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.211002][ T7864] IPVS: ftp: loaded support on port[0] = 21 [ 194.232764][ T7855] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.241683][ T7855] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.249415][ T7855] device bridge_slave_0 entered promiscuous mode [ 194.256979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.266458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.286604][ T7848] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.298345][ T7857] chnl_net:caif_netlink_parms(): no params data found [ 194.307595][ T7855] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.315401][ T7855] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.323238][ T7855] device bridge_slave_1 entered promiscuous mode [ 194.350483][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.359121][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.368502][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.375613][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.395534][ T7855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.418197][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.427592][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.436328][ T7858] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.443468][ T7858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.452735][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.464942][ T7855] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.479234][ T7851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.499163][ T7860] chnl_net:caif_netlink_parms(): no params data found [ 194.517083][ T7855] team0: Port device team_slave_0 added [ 194.527134][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.539834][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.548303][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.557124][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.565693][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.578163][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.603539][ T7855] team0: Port device team_slave_1 added [ 194.622527][ T7851] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.638206][ T7857] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.645525][ T7857] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.655584][ T7857] device bridge_slave_0 entered promiscuous mode [ 194.665258][ T7857] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.672419][ T7857] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.680311][ T7857] device bridge_slave_1 entered promiscuous mode [ 194.704226][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.712608][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.723500][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.731266][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.738851][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.747307][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.770224][ T7857] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.783110][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.793350][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.802660][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.811248][ T7852] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.818444][ T7852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.826757][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.835728][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.844181][ T7852] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.851292][ T7852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.859039][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.868197][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.877032][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.896279][ T7857] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.911988][ T7860] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.919553][ T7860] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.927531][ T7860] device bridge_slave_0 entered promiscuous mode [ 194.950474][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.959112][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.967714][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.976396][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.985296][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.999318][ T7860] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.007487][ T7860] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.015681][ T7860] device bridge_slave_1 entered promiscuous mode [ 195.062861][ T7855] device hsr_slave_0 entered promiscuous mode [ 195.100250][ T7855] device hsr_slave_1 entered promiscuous mode [ 195.145817][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.154586][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.164267][ T7857] team0: Port device team_slave_0 added [ 195.171601][ T7857] team0: Port device team_slave_1 added [ 195.198247][ T7860] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.224656][ T7860] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.243704][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.252626][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.273475][ T7851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.282150][ T7860] team0: Port device team_slave_0 added [ 195.331691][ T7857] device hsr_slave_0 entered promiscuous mode [ 195.380739][ T7857] device hsr_slave_1 entered promiscuous mode [ 195.421560][ T7848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.430380][ T7860] team0: Port device team_slave_1 added [ 195.437302][ T7864] chnl_net:caif_netlink_parms(): no params data found [ 195.532703][ T7860] device hsr_slave_0 entered promiscuous mode [ 195.600323][ T7860] device hsr_slave_1 entered promiscuous mode [ 195.676612][ T7851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.708388][ T7864] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.719171][ T7864] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.731733][ T7864] device bridge_slave_0 entered promiscuous mode [ 195.795849][ T7864] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.808502][ T7864] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.831586][ T7864] device bridge_slave_1 entered promiscuous mode [ 195.850542][ T7855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.888686][ T7864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.903722][ T7864] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.925032][ T7860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.926547][ C1] hrtimer: interrupt took 23587 ns 17:29:50 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9a0000, 0x8, 0x7, [], &(0x7f0000000080)={0x0, 0x0, [], @value64=0x1}}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0x0, 0x5, 0x6, 0x3938, 0x9, {0x0, @in={{0x2, 0x0, @remote}}, 0x6d3, 0x1000, 0x6, 0x200}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000400)={'hwsim0\x00', {0x2, 0x4e22, @empty}}) recvmsg(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000280)=""/137, 0x89}], 0x2}, 0x1) openat$cgroup_int(r0, &(0x7f0000000480)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x4, &(0x7f0000000100)=@raw=[@exit, @jmp={0x5, 0xe3b4, 0x4, 0x3, 0x0, 0x0, 0xffffffffffffffff}, @ldst={0x0, 0x3, 0x3, 0x0, 0xf, 0x8, 0xffffffffffffffff}, @ldst={0x0, 0x0, 0x7, 0x8, 0x7, 0x2, 0xffffffffffffffff}], &(0x7f0000000140)='GPL\x00', 0x7406, 0xe6, &(0x7f0000000580)=""/230, 0x41f00, 0x1, [], r2, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="1800152e7b1c34fa0dbf30000000000000000000000000000600000000000000009500ab2417750000"], &(0x7f0000f6bffb)='\a\x00\x00\x00', 0xfffffefffffffffd, 0x24a, &(0x7f00001a7f05)=""/251}, 0x48) 17:29:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x240000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000100)=0x3000) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) [ 195.957878][ T7864] team0: Port device team_slave_0 added [ 195.966428][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 195.992193][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.025052][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.054996][ T7855] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.076064][ T7864] team0: Port device team_slave_1 added [ 196.086121][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.094480][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.112733][ T7860] 8021q: adding VLAN 0 to HW filter on device team0 17:29:50 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "e0e3181012c2057d"}, 0x9, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000200040008000300000800005d14a4e91ee438", 0x39}], 0x1) [ 196.159551][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.177361][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.186197][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.193346][ T3120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.216285][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.241452][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 17:29:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x240000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000100)=0x3000) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) [ 196.262331][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.269496][ T3120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.282919][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.293721][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.313581][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.328626][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.343976][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.355560][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.413529][ T7864] device hsr_slave_0 entered promiscuous mode [ 196.460143][ T7864] device hsr_slave_1 entered promiscuous mode 17:29:50 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x6, 0x80) ioctl$TCXONC(r2, 0x540a, 0x8d) fallocate(r1, 0x0, 0x0, 0xc00000) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x3ff, 0x8000, 0x101, 0x80}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0xec00000000000000}}, 0x3, 0x1, 0x5, 0x3ff, 0x100000000}, &(0x7f0000000200)=0x98) fallocate(r3, 0x0, 0x8ad0, 0xba0) [ 196.506997][ T7889] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.527398][ T7889] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 17:29:50 executing program 0: socket$kcm(0xa, 0x40122000000003, 0x11) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000200)={0x7741, 0x1c, [0x3, 0x8, 0x0, 0x1, 0x5, 0x7fffffff, 0x9]}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x1741541a, 0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)=""/19) [ 196.562689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.576128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.589427][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.596583][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.606202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.615103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.624733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.633337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.642174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.650851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:29:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x3) fcntl$dupfd(r1, 0x0, r1) syz_open_pts(r0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0x0, 0xf8, 0x1b8, 0x0, 0x1b8, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000000), {[{{@ip={@empty, @rand_addr=0x7ff, 0x0, 0xffffff00, 'bond_slave_0\x00', 'bond0\x00', {0xff}, {}, 0x0, 0x1, 0x10}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x10000, [0x20, 0x10001, 0x7, 0x44, 0x5, 0x3], 0xfffffffffffffc00, 0x8}, {0x7, [0x1000, 0x8, 0x80, 0x6, 0x3f], 0x0, 0x8001}}}}, {{@ip={@empty, @loopback, 0x0, 0xff000000, 'veth1_to_team\x00', 'bond0\x00', {0xff}, {}, 0x7f, 0x2, 0x20}, 0x0, 0x98, 0xc0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x76, 0x5}}}, {{@ip={@empty, @empty, 0xff000000, 0xff, 'tunl0\x00', '\x00', {0xff}, {}, 0x5e, 0x3, 0x60}, 0x0, 0x118, 0x178, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x7, 0x1}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x8000, 0x1, 0x0, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0xf5a1, 0x6, 0x7, 0x1ff, 0x6, 0x100], 0x8, 0x8}, {0x3, [0x81, 0x1, 0x0, 0x5, 0xfe0e, 0x8], 0x8000, 0x8}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) [ 196.659404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.674030][ T7898] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.683629][ T7898] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.706690][ T7857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.727175][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.762380][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 17:29:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) getpgrp(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x3fffffff, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(0x0, &(0x7f0000000440), &(0x7f0000000700)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x7f\xff\xff\xe0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00`\x00\x00 \x00', 0x101}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x0, 0x20, 0x1, r2}) [ 196.776470][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.787758][ T7867] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.794912][ T7867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.809399][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.819440][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.836926][ T7857] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.859129][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.868882][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.882264][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.891593][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.899296][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.908737][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.917253][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.925887][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.934372][ T7858] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.941484][ T7858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.955038][ T7860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.966249][ T7860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.710655][ T7910] device lo entered promiscuous mode [ 197.717321][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.731193][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.745146][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.755721][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.767608][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.782830][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.794150][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.805746][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.817198][ T7858] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.824437][ T7858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.835958][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.846178][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.863057][ T7915] device lo left promiscuous mode [ 197.920509][ T7911] device lo entered promiscuous mode [ 197.938776][ T7855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.978721][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.002807][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.011951][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.021613][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.039627][ T7857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.054843][ T7857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.075714][ T7860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.086521][ T7864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.097218][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.112206][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.125280][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.134458][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.144176][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.152977][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.162733][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.186083][ T7864] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.226183][ T7857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.241256][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.249657][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.317816][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.332246][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.341887][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.348973][ T3120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.366486][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.378468][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.392674][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.399815][ T3120] bridge0: port 2(bridge_slave_1) entered forwarding state 17:29:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x893e, &(0x7f0000000000)={'yam0\x00', @ifru_hwaddr}) dup3(0xffffffffffffffff, r1, 0x80000) io_setup(0x66bd, &(0x7f0000000080)) unshare(0x40000000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000000c0)=0x1) [ 198.416391][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.425396][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.467287][ T7864] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.478220][ T7864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.497723][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.508492][ T7934] IPVS: ftp: loaded support on port[0] = 21 [ 198.509468][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.528672][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.537687][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.546469][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.555158][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.563751][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.572173][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.580665][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.589253][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.597364][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.674454][ T7864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.674554][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.693879][ T7933] IPVS: ftp: loaded support on port[0] = 21 [ 198.707190][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.720210][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.745139][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.749092][ T7942] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 198.753815][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.796247][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.805296][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.813411][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.821508][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.830455][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.843935][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.852867][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.862287][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.870148][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.877559][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.877577][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.877593][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.877609][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.877624][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.894618][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.925898][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.935634][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.944639][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.952190][ T7858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.965874][ T7858] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 198.985402][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.007661][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.016414][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.025748][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.033694][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.048265][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.056746][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.064293][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.071770][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.079642][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.087481][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.096398][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.103908][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.111399][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.118796][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.126279][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.133880][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.141342][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.148733][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:29:53 executing program 3: socket$alg(0x26, 0x5, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000000, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000003c0)={0x34, 0x0, &(0x7f0000000380)}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = userfaultfd(0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="07000000a7fcff30e43001f6eb01ab845efb30d1c0f7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x7, 0x8000, 0x0, 0x6d86, 0x663b4bbd, 0x4, 0x9571, 0x0, r4}, 0x20) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000440)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000000008000000000000007160000000000000b85100000000000000800000cf58f3ae2429bd867038c1569583a91adc646757a9c784ad83923690a1ddd5d5d8b9c0fc203dd0b421215d060cbb4966951b5384171dfd2eb09a3865c4adc62eeb3d9c14dcd5e0b56783925cdab6093d7f8b5e"]) r5 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) fchmod(r1, 0x0) bind$vsock_dgram(r2, 0x0, 0xfffffffffffffe5f) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, &(0x7f0000000100)) lsetxattr$trusted_overlay_upper(&(0x7f0000000500)='./control\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000140)) r6 = gettid() sendmsg$nl_generic(r2, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="c40000004200200026bd7000ffdbdf250a0000008ca1aa5d64201227eb2d128b4b141c42703d40f553d2afdf3b555c134c2293d76f285b8fc4b5fa034216de431b341e049997b29e55ffc46a5079b1245eb350868a163a6215e01169e87775f90d957af1111ddb55cfd57becd7bed7fe34250ede887c8e9dff90691f00fc57b64b05c56a9a747cb8ded0f53ccbe34c42177bf70f1990ec402ad2f34d946a4adb2dcfb078297824e3ce011286c5f067b6c73b68c108002c00000800000800680001000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40800}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) close(r3) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 17:29:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400800, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f00000000c0)={0x986e, 0xfffffffffffff832, 0x6, 0x706}) 17:29:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000000), 0x43578cf5) setsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000080)=0xfffffffffffffe16, 0x4) ptrace(0x4206, r2) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x8001, 0xe252, 0x1, 0x400, 0x1a6b26a4, 0x1, 0xa80d, {0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3, 0x3f, 0x81, 0x5}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000400)={r6, 0x1, 0x6}, &(0x7f0000000440)=0x8) fremovexattr(r0, &(0x7f0000000140)=@known='trusted.overlay.origin\x00') getpeername$netlink(r5, &(0x7f00000000c0), &(0x7f0000000100)=0xc) tkill(r3, 0x9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x2d, "b234df0df0afc5a0f01bf09301f21a879688e8dc059c9fbdd74a5a1dedf7141a9d95952aa5b522920f634ba2c0"}, &(0x7f00000001c0)=0x35) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000200)={r7, 0x9, 0xb9, "fe7448323012c17942f30e1c3c4cf71dda5780e6a7a890fe1dbde1ec59a7e89de72d65014dd960ee42e44d2902b21f2daa237860c135abf18e2ffd12d30fa2f09753f77729117b958e99b28e614befccfa64fc62f9f958c529be5e63aa580e49d84e9ab136a4652a9e7512b9983eaff31bfa7b5f75d6781ada09d257e4e0c053d781137b98829327b4e65ebf27cf7b51d17141875c7e414c0c49ca8ecb0d10ab0a4873cb8ea5f80e67b13480bda8f853fbce0accdee079fca1"}, 0xc1) wait4(r2, 0x0, 0x0, 0x0) 17:29:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:53 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 199.156194][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.163637][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.171324][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.178731][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.186191][ T7858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 199.196215][ T7858] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 17:29:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:53 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2200) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) getsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f00000000c0)=""/72, &(0x7f0000000140)=0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x700}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000000080), 0x0}, 0x18) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x7fffffff) 17:29:53 executing program 0: socketpair(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19}, 0x1f4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 17:29:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:53 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2200) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) getsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f00000000c0)=""/72, &(0x7f0000000140)=0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1, 0x700}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000000080), 0x0}, 0x18) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x7fffffff) 17:29:53 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12a41d88b070") getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r3 = gettid() r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x44800, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r5, 0x220, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xffffffffffff8001, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x200440d0}, 0x40) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f000001bff4)) clone(0xa04000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(r3, 0x25) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x280a03, 0x0) accept4$unix(r7, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x80000) ioprio_get$pid(0x0, r3) 17:29:56 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x8000) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='jfs\x00', 0x0, 0x0) 17:29:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1a7df, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x3}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x950, 0x4, 0x80, 0x0, 0x6, 0x600, 0xa, 0x6f0a, 0x2, 0x0, 0x1, 0x8, 0x4, 0xffffffff, 0x0, 0x8000, 0x9, 0x5, 0x6, 0x81, 0xfffffffffffffff9, 0x7f04, 0x7, 0x7, 0x2, 0x7e, 0x81, 0x800, 0xd605, 0xfffffffffffffffc, 0x7, 0x8, 0x2, 0x3, 0x40009, 0x0, 0x683, 0x7, @perf_bp={&(0x7f0000000040), 0x8}, 0x21494, 0x100, 0x6, 0x2, 0x800080000000, 0x1f, 0x8}, r1, 0x9, r2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e23, @dev}, 0xfffffffffffffe27) sendto$inet(r4, &(0x7f00000002c0)="d5e13ed3911dd8cf06430334ada1f1ce72f36ea43836f1f2a0110c5e71dec7ab2028053dea520841fc580d1f9e85f449ba06548369a019d0bbba7ae70c200d83a1b3225f412e2111030648b543b9a1fec39f7a42b5f467290de3b89655", 0x5d, 0x400c0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl(r0, 0xfff7ffffffffffc6, &(0x7f0000000040)) 17:29:56 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1002400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xdf3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_team\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000100)) 17:29:56 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:56 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x80) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xc) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 17:29:56 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xb1f5, @dev={0xfe, 0x80, [], 0xa}, 0x2}, {0xa, 0x4e20, 0x7, @rand_addr="127d5914b964ab48d4316a127c3838d7", 0x7}, r1, 0xffffffffffffffe0}}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff9) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) fdatasync(0xffffffffffffffff) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 17:29:56 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) [ 202.336776][ T8010] input: syz0 as /devices/virtual/input/input5 17:29:56 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x28) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x2, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000300)={0x0, 0x80, &(0x7f0000000280)="2cf6f8290076e7f79924a3e05a4e811bd14dd7245200c6a8f952e63192726047cbd78353108286b5a6c4fb51627c0f86d695be35360d8a1cb08f07947267a3a12d5b012bb5c28003c00e678467fb4378d734ba29f947e78f610f8b9e0dac205d656aac69e77f5ffa47d41e9acaf2af3c2695ab241fa7abc05cc65131d0ea0c3d"}) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:mnt_t:s0\x00', 0x1b, 0x3) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r4) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 17:29:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20000, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x120, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 17:29:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e22, @loopback}}) 17:29:56 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) [ 202.538369][ T8020] input: syz0 as /devices/virtual/input/input6 17:29:56 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:57 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x82) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000240)=0x0) sched_getattr(r0, &(0x7f0000000280), 0x30, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$unix(r2, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r3, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000200)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)={0x0, 0x2000000000000, 0x300000000000000}) ptrace(0x4206, r4) ptrace(0x8, r4) write$capi20(r2, &(0x7f0000000000)={0x10, 0x7, 0x0, 0x0, 0x8, 0x9}, 0x10) 17:29:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0x400000000000006) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe6f, &(0x7f0000000040), 0x0, 0x0, 0xfe75}, 0x0) sendto(r0, &(0x7f0000000000)="0d01e9e740f9c0d1cbcb9b7b1f6e0726c195a8c195c171c7374afb5b19e4b63e1f528d729dc679379e34a077e50ebfce1971610514e0d30653ae42e4437f10995953d120dee6dae73447abed2a48d7e803810e670756a5885287b986fab62af222c35a924b96d9e43b969c59f02980c4d2b0b2b43350d64798f75adcc2666876ff92757d705075b9055e08dda48f3455d4616f2e28bd044e5a79dde9869b0ac03451c64dce6376e7b1081da817b682fbe5fcfe4678b8fac1588f3b8fcbbf3f45d3d29b619e88655e4e47795bd5a6435fb728dafb95893625fa17f06f532df8c7a30ed284b2c3cae61e44a5a4f38f94044e5c6ec02a", 0xf5, 0x32a55cb7d7c5ab68, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) recvmmsg(r0, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8000000000085, 0x0, 0x0, &(0x7f0000000080), 0x3000000) 17:29:57 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[]}, 0x0) r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="a7b11850ba67a747cb00bae5a284fdc7784c68385676a5d1187e0ded71acd640b0f0d8296f7e1a15068b2a67e459a6c9a6ef4dc86c", 0x35, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='X', 0xa3dd97685b1b6853, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x17\x000\xdf\xaa_(\x8a\x8c\x9a\x8e\x00\x00\x00\x01\x00'}}) 17:29:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff5d3f, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r1, 0x0, 0x400004d) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) r4 = open(0x0, 0x200, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="ffc0a421ffffffff000000000f918678244fb751d20de8c642df790f5682c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efe84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddad001df7d7da739b5b1c5ef36aaec1329214ffd269b7a6e7ef4afeea065cb6d3358ceab3be34880063e18dec5ae00c12ddde830a89b1e8d4bbae17bddc1ee1e952ff8470000000000005f26d79a34af7a03e035dfb48857956d67e65e7008891c9a6eb429053f154b70b43cef49dc472b3a480951091212350a8b012b92c68fca82ac4973fb4e81abad678b88296655681bf9213e7901194c091d75721d"], 0x9c) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r4, 0x0, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x80000001, 0x4) 17:29:57 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:57 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x14, 0x52, 0x400020000000109, 0x4, 0x0, {0xa}}, 0x14}}, 0x0) socket(0x0, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 17:29:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000140)=""/48, 0xfffffffffffffece) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev, 0x2}}}, 0x30) 17:29:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) 17:29:57 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r4 = getegid() mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x4, &(0x7f0000001400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x9000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x10000}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x2f00) 17:29:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) 17:29:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000440)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x4000005}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:29:57 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) 17:29:57 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") syz_emit_ethernet(0x300b22, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @dev, @dev}}}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x20000) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000140)="cf3a37f45c599a69cda7f8b88b976cf9f29e6e57f1f3cb2a09b27cfaa2334e415268d16d6402800cf5e90a247308eef8dc7138bc5b877ec86b9050a1d6328b48467f40b7f952d2eaa5a44a6ed7173f09201e5c33031b001c3dd2f89f6641a9bd45efb8aa38") 17:29:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) 17:29:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_getroute={0x1b, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{}]}]}, 0x24}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x3ff, 0x1000, 0x0, 0x3, 0x3e, 0x7, 0x152, 0x38, 0x30, 0x139f, 0x9, 0x20, 0x2, 0x5, 0xffff}, [{0x70000000, 0x80000000, 0x7, 0x4, 0xc26, 0x10000, 0xfffffffffffffffc, 0x9}], "8756905bf4e9a46a5edc49aad884e670ebcc090393cd2acb3a16ea8fc829ca36354d3dff1ecf6b8c24c8e329bc57186c94d2aa06df4ffe5a4b7f171010f81a1fd3fb03df5c243bad9215a50e7e00bd24287531338110f75497c8e59f8ed975"}, 0xb7) 17:29:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000032001901000000000000001b02000000ffd38d9b0c0001000800140004000f00"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/149, 0x95}], 0x1, &(0x7f0000000240)=""/97, 0x61}, 0x3}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)}], 0x1, &(0x7f0000000340)=""/51, 0x33}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/191, 0xbf}, {&(0x7f0000000440)=""/89, 0x59}, {&(0x7f00000004c0)=""/11, 0xb}], 0x3, &(0x7f0000000540)=""/228, 0xe4}, 0x8408}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000640)=""/63, 0x3f}, {&(0x7f0000000680)=""/26, 0x1a}, {&(0x7f00000006c0)=""/110, 0x6e}], 0x3, &(0x7f0000000780)=""/2, 0x2}, 0xfffffffffffff4f0}, {{&(0x7f00000007c0)=@xdp, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)=""/187, 0xbb}], 0x1}, 0x2}, {{&(0x7f0000000940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000009c0)=""/204, 0xcc}, {&(0x7f0000000ac0)=""/185, 0xb9}, {&(0x7f0000000b80)=""/85, 0x55}, {&(0x7f0000000c00)=""/152, 0x98}], 0x4, &(0x7f0000000d00)=""/81, 0x51}, 0x4}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000d80)=""/176, 0xb0}, {&(0x7f0000000e40)=""/245, 0xf5}], 0x2, &(0x7f0000000f80)=""/37, 0x25}}], 0x7, 0x1, &(0x7f0000001180)={0x77359400}) 17:29:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303030302c757365725f69643d7edf364fc15751e4a2a965392223d7b98e056653ab51888cfe41d4616047df3464a3cb132c9e35f2e2dd162d15d9aba5d6d6a56e8954034eb3c9b1c87be542ae650b1ccbe2d58723f5237c8b823eb5", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 203.757453][ T8127] e cgroup1: Unknown subsys name 'fd' [ 203.789697][ T8125] binder_alloc: binder_alloc_mmap_handler: 8124 20001000-20004000 already mapped failed -16 17:29:58 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x0, 0x1ff}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f00000000c0)=0xfffffffffffffffd, 0x4) 17:29:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, 0x0}, 0x1b0) 17:29:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="667587", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:29:58 executing program 3: modify_ldt$write(0x1, &(0x7f0000000000)={0xffffffffffffffa5, 0x0, 0x5000, 0x80000001, 0x6, 0x4, 0x101, 0x8, 0x9, 0x6}, 0x10) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000840)) 17:29:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) connect$inet(r0, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x4, 0x4f0, [0x200002c0, 0x0, 0x0, 0x20000528, 0x20000780], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x60, 0x3, 'sit0\x00', 'syzkaller1\x00', 'veth0_to_hsr\x00', 'veth0_to_bridge\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff], 0x120, 0x158, 0x190, [@arp={'arp\x00', 0x38, {{0x31f, 0x16, 0xf, @broadcast, 0xff, @dev={0xac, 0x14, 0x14, 0x1f}, 0x0, @local, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xc8, 0xb}}}, @helper={'helper\x00', 0x28, {{0x0, 'tftp-20000\x00'}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1d}, 0xfffffffffffffffc}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}}, {{{0x0, 0x68, 0x88ff, 'ip6tnl0\x00', 'gre0\x00', 'syzkaller1\x00', 'veth0_to_bond\x00', @random="03980efff670", [0xff, 0xff, 0x0, 0xff, 0xff], @random="9ef446209f84", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x7, 0x10, 0x8937, 'bridge_slave_1\x00', 'syz_tun\x00', 'rose0\x00', 'ip6gre0\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0xa}, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0xa0, 0xd8, 0x110, [@vlan={'vlan\x00', 0x8, {{0x1, 0x1, 0xf6, 0x7, 0x3}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@random="0bd85ff7b9c1", 0xffffffffffffffff}}}}, {{{0xb, 0x50, 0xeeb7, 'dummy0\x00', 'bond_slave_1\x00', 'bond_slave_1\x00', 'gre0\x00', @random="a58ce49016f0", [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x17}, [0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0xe0, 0x118}, [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}}}}, @snat={'snat\x00', 0x10, {{@random="a5c0317e896f", 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x568) recvmmsg(r0, &(0x7f000000a500), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 17:29:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, 0x0}, 0x1b0) 17:29:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) mq_unlink(&(0x7f0000000040)='^\x00') ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) sched_rr_get_interval(r2, &(0x7f00000000c0)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:29:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, 0x0}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x8, 0x7, 0xcc80, 'queue0\x00', 0x645}) 17:29:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r2, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb505}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e2}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x79c4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x956}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) 17:29:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, 0x0}, 0x1b0) 17:29:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000003, 0xa) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 17:29:58 executing program 2: r0 = semget$private(0x0, 0x8000003, 0x3ffc) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000007840)=""/4096) 17:29:58 executing program 0: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000500)) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000280)="14a2f9425be0f0ca21a604c34c07c2aefc18fd684dcfbbb514ff0147e504143b9c427296b84877180fa881a30963d1f83288aeeacd63a7fdebc66e03e5cb60e5c2d26784ff57c191b950e44915fc39e840fe4e2b100c4ec5abe8abc1dcde290197e716c27959fc7e0f31af2fb76f0f28ba4584ab46b4aaf33d86a398556a39a4bf484cac81f84fd61ab64d3f4f91408d819a849f30718bb51460096185b0b4e74e989f031f5ccb0b3d35411bc20ee31610b18c5f7a8cbad5464b3277ada8d0e19250748e29", 0xc5) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x84ea, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) fstatfs(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 17:29:58 executing program 3: modify_ldt$write(0x1, &(0x7f0000000000)={0xffffffffffffffa5, 0x0, 0x5000, 0x80000001, 0x6, 0x4, 0x101, 0x8, 0x9, 0x6}, 0x10) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000840)) 17:29:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x7ff, 0x4) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xfffffffffffffeca) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:29:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x1b0) 17:29:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x1f0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="55e878f799d25448bc2050473e61f314", 0x10) 17:29:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000008c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b40)='veno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) sendto$inet(r0, &(0x7f0000000b80)="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", 0xffffffffffffffc2, 0x0, 0x0, 0xfffffffffffffe30) 17:29:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xf35, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x12d, 0x0) 17:29:58 executing program 5: r0 = gettid() r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) read$FUSE(r1, &(0x7f0000000100), 0x1000) capset(&(0x7f00000000c0)={0x20071026, r0}, 0x0) 17:29:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x1b0) 17:29:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000b77d1308290c3ecbd93c7612c7130000000000000a00000000000000000000000da036076c390985670812ee3929433f8a1b82a41cb46891c5a3539f856115fb979f80057999dded1100c48048d1c6353cde720c04f2020203dd9cc5d28d63fb485e855b1608710b225f54ee8d2d340062b018262e2fc2ff8c7c5f18f756868116f9b1d17e3aa643c878893d5b1b3c5251fa4f6c40d660bbe7935c6ddb9569333024c05e3dafc075b8c79674710aa1593dd0b9f32325e6b64d86b37e834c1c86abe8433b8879660b7b5e1c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3a, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 17:29:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3ff) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="290000002000190000003fffffffda060200000000e80001040000000d001800ea110011ea05000000", 0x29}], 0x1) [ 204.646456][ T8215] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 17:29:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x1b0) 17:29:59 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2000000000000004, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002740)='cpu.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000028c0)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002800)={0x68, r2, 0xa00, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x892, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585605, &(0x7f0000000240)) 17:29:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) lseek(r0, 0x0, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 17:29:59 executing program 3: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000200), &(0x7f0000000180)=0x6e, 0x80800) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0x64c, 0x5, 0x20, 0x5, 0x6}) r1 = accept(r0, &(0x7f0000000100)=@ethernet={0x0, @broadcast}, &(0x7f0000000000)=0x80) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 17:29:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x3, 0x40001) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") ioctl$TCSETS(r0, 0x40045431, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x114, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffff8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x58}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x393d6b77}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1a}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffffffff80}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000000000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x114}}, 0x44) 17:29:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x8, &(0x7f0000000040)=0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f00000000c0)={0x50, 0x58, &(0x7f0000000080)="0c01bb4d6b26e53332376442a6694742cdc0f86f9a967df757a7177244fd843ece892e56d7cc2fc7", {0x80000001, 0xfffffffffffff001, 0x59565955, 0x0, 0xce7, 0x1ff, 0xf, 0x89}}) io_submit(r2, 0x2, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x7, r1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffff9c}]) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000100), 0x4) 17:29:59 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:29:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffec9, &(0x7f0000000080)={&(0x7f0000000040)=@dellink={0x40, 0x11, 0x0, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x800, 0x810}, [@IFLA_PHYS_PORT_ID={0x18, 0x22, "428dc19938efcb1cfe03adc89082ff930b73"}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}]}, 0x199}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400000, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x400000000ff) 17:29:59 executing program 5: r0 = request_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='/dev/kvm\x00', 0xfffffffffffffffa) r1 = request_key(&(0x7f0000000480)='id_resolver\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='\x00', 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000440)='blacklist\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) geteuid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000005c0)) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x408441, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000340)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000050}, 0x4004001) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000140)={[{0x886a, 0x7, 0x6, 0x100, 0x2, 0xf79, 0xfff, 0xef65, 0xa00000000000000, 0x1, 0xb42b, 0x9aa, 0x7}, {0x2, 0x3, 0xffffffff, 0x8, 0x7ff, 0x7, 0xfffffffffffffffd, 0x80, 0x1, 0x0, 0xfffffffffffffc01, 0x1, 0x800}, {0x67, 0x46, 0x4, 0x0, 0x20, 0x100000000, 0x100, 0x7, 0x200000000000000, 0x60, 0x8, 0x1, 0x5}], 0x5}) 17:29:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) lseek(r0, 0x0, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) [ 205.450990][ T8265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:29:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:29:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001240)="2e0000002800815fe45ae087185082cf0300b0eba06ec400002300000000080000000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 205.503701][ T8269] QAT: Invalid ioctl [ 205.505452][ T8270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:29:59 executing program 0: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r0 = getpid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x40400) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) bind$packet(r1, &(0x7f0000000380)={0x11, 0xf7, r2, 0x1, 0x7f, 0x6, @link_local}, 0x14) ptrace(0x10, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xde02, 0x4, 0x0, 0x8, 0x0, 0x0, 0x200}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) [ 205.556234][ T8265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.585361][ T8274] QAT: Invalid ioctl 17:29:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffcf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x400000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x9, 0x1, 0xaf1f, 0x3f, 0x20}, &(0x7f0000000200)=0x98) accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r2, 0xfffffffffffffff7}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0x6, 0x2}, 0x10) getuid() fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6, r3, 0x0) 17:30:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000002c0), 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x80, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x12c000000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}]}, 0x80}}, 0x4004080) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r5 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000240)='cryptd(hmac(sha256-generic))\x00', 0xfffffffffffffffc) keyctl$get_persistent(0x16, r4, r5) recvfrom$rxrpc(r2, 0x0, 0x2000, 0x0, 0x0, 0x0) 17:30:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0xffffffff, 0x80}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0xc79, 0x3, 0xe0, 0xfcc, r2}, &(0x7f00000001c0)=0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(r0, 0x40b) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_mtu}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:30:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x40080) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f00000000c0)) close(r1) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r2, 0x2000000000000002, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 17:30:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7fff) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fff, 0x10200) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) 17:30:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) r4 = accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x800) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f00000002c0)={0x20000000}) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x2) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr=0x8, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0x20, 0x0, 0xff, r5, r6}, {0x1ff, 0x4, 0x2, 0xff50, 0x9, 0x7f, 0x8, 0x80000000}, {0x101, 0x7, 0x5, 0x2}, 0x1, 0x6e6bb5, 0x1, 0x0, 0x2, 0x3}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d6, 0xff}, 0x2, @in6=@local, 0x3503, 0x2, 0x3, 0x8, 0xc98, 0x5, 0xeb75}}, 0xe8) 17:30:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x40) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x6, @local}, 0x8, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_hsr\x00'}) 17:30:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0xcb, 0x8, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000001c0)={0x3, 0x0, &(0x7f00000000c0)=""/52, &(0x7f0000000100), &(0x7f0000000140)=""/83}) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 17:30:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f00007ec000/0x3000)=nil) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 17:30:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x108) 17:30:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) write$P9_RLERROR(r1, &(0x7f0000000000)={0x16, 0x7, 0x1, {0xd, 'vboxnet1}*,-\xa3'}}, 0x16) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:30:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) sendfile(r0, r0, 0x0, 0x20002) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) dup2(r2, r1) 17:30:00 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe29, 0x0, 0x0, 0xffffffffffffffac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000000)={0xd3, "1e7b70c9acd4fa73da31a9b9b8a0ccd0ce92503ecbb071ff9d88a7d0ffe201f584d7a1a0eabf1f1722c83abb3e7d25b57cc44540d693efccb69c6477680a5080d7581f813926b87c7f960f201eaea4c709fe0dc5f59af24633e8bdcbfffdd249d93dbe9fd7603aa7095e2db56ff27b3c2fd68a81773489821e50e159ee0d270f93e6f34e1cfbe29b7abf9b22e3dd2c26fb320c9b25c989e492f138c839a6dd6da9e2545113bbe90679228ecf79855536bd688bc471af838f7801010b98a35abda726488cb2089f207c06488420ce5a74afabf2"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x108) 17:30:00 executing program 3: getuid() r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x4004560e, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8106c5a2"}, 0x0, 0x0, @offset, 0x4}) 17:30:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x400dba6f9fca353b) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x200, 0x1, 0x8, 'queue0\x00', 0x4}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') ftruncate(r2, 0x100000000) 17:30:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000200)=0xffffffd5) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) syncfs(r0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0x13fc, 0x10}, 0x39) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x200000000400800, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000280)='*vmnet0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000040)="d9a4f4959e9056f928fa4d39a338f842df6b035ff511789574bd20490cd07eb95b2ce0f23a341cbae5c8478ed463776158e4d71490bb7faac505de", &(0x7f0000000100)=""/180}, 0x18) 17:30:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x108) 17:30:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x440200, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000300)=""/115, &(0x7f0000000700)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)) 17:30:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) write$capi20_data(r3, &(0x7f0000000240)={{0x10, 0x2, 0x8f, 0x83, 0x6da5, 0x9}, 0x7d, "0b250b8039fd5d554e4dcce88e32786ae03fa825e060c3b2f8de3a496f7097e96e34bee54e84184be6d28948d1404e2553bad2d2e3c64fe0343e002109ad667895c40f2a2e3979629f33d7c17b0de189637534b27ed937273bc5ebf4af0740a415c23e37a04e7d436db809aad9ba9d2206e6fb1d8f80156d41a9342262"}, 0x8f) modify_ldt$write(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x20000000, 0x3400}, 0x10) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x20180) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000140)) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r5, 0x7, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 17:30:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x44200, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x28) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x2}) getdents64(r1, &(0x7f0000000300)=""/31, 0x1f) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000200), &(0x7f00000002c0)=0x40) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x6, @ipv4={[], [], @multicast2}, 0x8001}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e24, 0x1, @mcast2, 0x4}}, 0x8c, 0x857, 0x6, 0x2, 0x10}, 0x98) r3 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r4 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r4, &(0x7f0000000000)={0x7}, 0x2dd) accept$packet(r4, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000740)=0x14) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@empty, @in=@multicast2, 0x4e21, 0x4, 0x4e24, 0x7, 0xa, 0x20, 0x80, 0x2b, r5, r6}, {0x2, 0xffff, 0x0, 0x2, 0x7fffffff, 0x200, 0x6, 0x7}, {0x8, 0x7223, 0x1f, 0x4}, 0x8, 0x6e6bbe, 0x2, 0x1, 0x1}, {{@in6=@empty, 0x4d4, 0x3b}, 0xa, @in6=@loopback, 0x3502, 0x3, 0x0, 0x4, 0x7, 0x5645, 0x7fff}}, 0xe8) fcntl$getown(r1, 0x9) 17:30:01 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000004c0)=ANY=[], 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket(0x2, 0x1, 0xfffffffffffffffb) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6400000000000000, 0x80, 0x0, 0x9f0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r5 = dup(r4) getpeername$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c) syz_kvm_setup_cpu$x86(r5, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="baf80c66b86047e08066efbafc0ced65119d0c002ef08770f9bad004ed66b92f0200000f320f35baf80c66b89c28838766efbafc0c66b896f9eb3966ef64ddbcc5f4640f23a266b8c6eb00000f23c00f21f86635030008000f23f8", 0x5b}], 0x1, 0x2, &(0x7f0000000140), 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x81}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x201, 0x1, 0x1, r7}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x61, @loopback, 0xffff}], 0x6c) 17:30:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:01 executing program 5: r0 = epoll_create(0x80000001) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchown(r0, r1, r2) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0xfaff, 0xfffffffffffffffd, 0x11, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80800, 0x0) 17:30:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x4}, {}, 0x0, 0x6e6bb1, 0x1, 0x8000000000000}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x80542) accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x2000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0xf0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000902000000d1f3000000000000"], 0x10}}, 0x0) 17:30:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x10000000, 0x7d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 17:30:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:01 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0xfffffffffffffffc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000700)={0xb, 0x10, 0xfa00, {&(0x7f0000000600), r2, 0x8}}, 0x18) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974792e2f6465762f736e642f70636d432344236300d7b0acd5a0f0988e3c1bd64b6dfb85"], &(0x7f0000000240)=""/238, 0xee) ioctl(r0, 0x4148, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000400)="24854c7fa8231b838705605b0b9d63cb51e35561ce91c65e4374799aeb570dea623b4070976460098a89609b8c48bb112d3a232a49183dde0fdcac1f6c6d2182f055a3c8ac24488ed4ef78b31102c675a20dd6aded00c73ade18f2a848e0bb07b5483cb94c3787af91277b349cc373e618ae4f881decd7", 0x77}, {&(0x7f0000000480)="4cf98ee34df20bcd312c8aa41b3d8d50fa6c0074b347cf4904f2192cf9f9912610f00046d6798e7b8e7499c33a562eff56dc3586545bf8611c963013aa3b7f81228167bffa91312280170769c89d60db7f4d80613e0ee05918eba109ad984048c76655d3e7a0d4f84ac86729a64bb397af8fa0bd40154aba79af069ee7490e67bdf173ddb8011581c3b5b1a72b584c9db29cd7dad092a760efe6228d1ffb7333e996987360c63685d7e9639f861de4ffa7e5cb26b63bec8a635055f869ad8f51c31c141f62f7af83aa74b3f93f2a75c55df213b6749802d75601445bc2789d0aa3043fd09a42f0d650bf4e3d34af18295a3bfcbf4459", 0xf6}, {&(0x7f0000000580)="246e86356e35501b5097959f4e2cab0e5d0d8c4069d56bbc38d16d1500e2cca0e33e058131f2a91f6f71dcded1526038000c8b7a8feca5637d95946708458f12181c74dbf56bc0917984334a1fd2da3f982c1c5b7fd0dac5072d40f083", 0x5d}], 0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x104, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) 17:30:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x1, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000005c0)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5}, 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000400)={0x2c, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="056304400400000009631040", @ANYRES64=r4, @ANYBLOB="02fb8755c072d93c0731830bfc0000001f0c000f631d4018"], 0xb1, 0x0, &(0x7f00000004c0)="043e3ebd42c6a83a44fd703b247f04cd82b3ff6795a51156517b4e074e9b71c4d64144941f69c26562944c5814dc7f028d399883ef602ccb834258a707eeb9893b15131d594f57d61d3ba4b27e3857921843bef2e754aa51692d777765ca989a43ba9c7326b38b170a43a6bc101bcdaabd25b0fb22690efd95e197d810bdca94cba33bdcb3846c3566da702bb740a7869ef0c28db161902358a28869589c34e820eb982aef8c168b7008e525f7d624f69f"}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x88280) write$FUSE_BMAP(r3, &(0x7f0000000240)={0x18, 0x0, 0x8, {0x9}}, 0x18) 17:30:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="1f0000000203193b000007000000068100023b05090002000b0040f5014258", 0x1f}], 0x1) 17:30:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 17:30:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x2, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 17:30:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:01 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) pwritev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000600)="c23e6d8804958da62c8673e81175a484fdce1e027f4011a699aaa297f42bf58f3f1206c25c911e0296596838332cb7ca7b66", 0x32}], 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) r1 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x6, 0x7fffffff, 0x2, 0x3, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e21}]}, 0x18}}, 0x44010) write$cgroup_subtree(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="f22cd2d6df290d2600d3c558a7de4dab5e519c1c5081495f4fa3246c1de7f42e3cf71a63ce21635c85044d18751dd354ea7b33fb500409d10f76c2e0a58158e65c58949d0358a4c3e7fb107db4a8a24c2c85285ef8beb4bfa0fffcc95962ebf207f5d882992079720b069b1c42aaef7a7c55745b8abfd9d00a960baa955eacdcd6b52574e39aa2312a9e0149ad5efcf53ae9e510930e45c170e903c9b89b627cfed7de5dbc8d4c3cd7d98f9f5fa69b9aec4211ba1a81c95d53aef6947cd452efbe0219d6f90c35788c445b517d6894fe220269d27230f804ffedf2fd2e9bbed6"], 0xfdef) 17:30:01 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\x00\n\xc0\xf9*`\x00lJ\x94xd\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\x02K((\xb1\x82\xb2p\xbb\xf3\xdd\xbar\xaa\xbfYe\xd7\xa37\xc0\xae$\xb1*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93') openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 17:30:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200000, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x40, 0x80) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0xfd, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x1, 0x0) 17:30:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x1a8, 0x1200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0xffffffffffffff91) 17:30:02 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1, "b09b6d5c"}}}}}, 0x0) syz_emit_ethernet(0xb5, &(0x7f0000000080)={@remote, @remote, [{[], {0x8100, 0x100, 0x2, 0x1}}], {@mpls_uc={0x8847, {[{0x3, 0x5, 0x0, 0x7}, {0x7, 0x0, 0x5, 0x126}, {0x40000, 0x7, 0x7f0, 0x100000001}, {0x96d, 0x5, 0x20, 0x7}, {0x7, 0x8, 0x9334, 0x1}, {0x5, 0x1, 0x918}, {0x1000, 0x15, 0x81f8, 0x5}], @llc={@snap={0xaa, 0x1, "5111", "d726f1", 0x8035, "642b626ddb52533d8019224c3b1e70a2524a1f85266509cc683911c9c8094663c5a6dc4960d50c08fe04e2521baadec929d03faaee8378c14b938b5167574f9b2739fbd3e7e1800a100e62e8ea0931a24838c315f05be8b15049dad034c66980030dc305e7790070ccefe4c51299fe313ed59af10bbc1c5d8fc28fef0ab6"}}}}}}, &(0x7f0000000000)={0x1, 0x4, [0xe25, 0xa53, 0xd6c, 0xb85]}) 17:30:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]}, 0x1b5) socket$inet6(0xa, 0x100000002, 0x0) unshare(0x20400) r1 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x10400) clock_gettime(0x2, &(0x7f0000000180)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @multicast2, r4}, 0xc) futimesat(r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)={{}, {r2, r3/1000+10000}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="23000000260007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000006c0)={0x0, 0x0, [], @raw_data=[0x5, 0xffff, 0x10001, 0x80000000, 0x6, 0x8, 0xac7b, 0x40, 0x0, 0x160f, 0x4, 0x7fff, 0x4, 0x100, 0x100000, 0x3f, 0x3, 0x4cc7, 0x1, 0x4, 0x1, 0x100000000, 0x5, 0x7ff, 0x0, 0x8001, 0x9, 0xfffffffffffffffb, 0xb69, 0x4, 0x938, 0x101]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000005c0)={0x3, 0x1, {0xffffffffffffffff, 0x2, 0x800000000000, 0x0, 0x7f}}) r8 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7000000000000, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x2d7a, 0x30, 0xfffffffffffffffc, 0x7ff}, &(0x7f0000000380)=0x229) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r8, 0xc008551a, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000440)={r9, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0xc97}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000480)=0x10) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r8, 0xc0286404, &(0x7f00000007c0)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x0, 0x43, &(0x7f0000ffd000/0x3000)=nil, 0x6}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) 17:30:02 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x4100, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x401, 0x6, [0x17c, 0x4, 0x1f, 0xfffffffffffffffc, 0x5, 0x186]}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2}, &(0x7f0000000500)=0x8) r3 = socket$xdp(0x2c, 0x3, 0x0) writev(r3, &(0x7f0000000880)=[{&(0x7f0000000640)="938db45b569db0bab6cf0ae637dd08e57ea309cfd41e4b0c64d3b67f2227ad8b355b32f51f2d126bea1c46a840e3adb477ad37f095d891e6c3c496", 0x3b}, {&(0x7f0000000800)="6c9db72a0d10a5812373e8d6b5f799aa7937c8fe9022039357c6a2a9a8ca2ac3fa02596f87ab3236295619b03a1622a4e47c2236e5bbce9c458e9083f86e7b571139f869c78f08f23b34f5ba2d27338e058d95ef4fac88b2a64b860adef4ad86c4c04c311d0417fe042ede6f1d9d14", 0x6f}], 0x2) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0600000000000000800900000000000000800000000000000000000000000000f8ffffffffffffff6a03000000000000ffffff7f00000000a708000000000000030000000000010000000100000000002ef1ffffffffffffdf02000000f3d949c906528b9b0000006304000000000000e194a9f2e81ecf96435e9c2d4ecc447153d4f71f53520c0f597f4c095dcc2f6c83e94c66c939ca3c106c93096bfddf4728999597972c87a6260db4a84234aaab3986147e2fc673113e9cf9a0888f4f397200ada7704648ad5314"]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r4 = memfd_create(&(0x7f0000000680)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) connect$unix(r1, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) sendfile(r1, r4, &(0x7f0000000200)=0xfffffffffffffffc, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000005c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000600)={r5, 0x2}) fcntl$addseals(r4, 0x409, 0x8) fremovexattr(r4, &(0x7f0000000140)=@known='system.posix_acl_default\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100, 0x20000) recvfrom$inet6(r6, &(0x7f0000000080)=""/134, 0x86, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @rand_addr="81021a4a6aa2aa1055aea6b7e5851259", 0x9}, 0x1c) fsetxattr$security_selinux(r4, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 17:30:02 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000140)='./file0\x00', 0x2) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xfffffffffffffffe) 17:30:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000680)=0x8) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)={0xfff, 0x9, 0x100, 0x0, 0xc, 0x9, 0x8, 0xfabf, 0x81, 0x6}) recvmmsg(r1, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/217, 0xf}, {&(0x7f0000000280)=""/218, 0xda}, {&(0x7f0000000380)=""/222, 0xde}, {&(0x7f0000000480)=""/21, 0x15}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/240, 0xf0}], 0x6}}], 0x1, 0x0, 0x0) 17:30:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0xe0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000100)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x141800, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0f000000491ba916b0d13728"], 0x24}}, 0x0) 17:30:02 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername(r1, 0x0, &(0x7f0000000140)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 17:30:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000002b00)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8c800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10066}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x800100e, 0x0, 0x1}) [ 208.441622][ T8556] FAULT_INJECTION: forcing a failure. [ 208.441622][ T8556] name failslab, interval 1, probability 0, space 0, times 1 17:30:02 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000180)=0x800000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x37b, 0x2}, {0x1, 0x7fffffff}, 0x1, 0x0, 0x7ff}) [ 208.527227][ T8556] CPU: 0 PID: 8556 Comm: syz-executor.4 Not tainted 5.1.0-rc1+ #32 [ 208.535196][ T8556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.545281][ T8556] Call Trace: [ 208.548606][ T8556] dump_stack+0x172/0x1f0 [ 208.552968][ T8556] should_fail.cold+0xa/0x15 [ 208.557589][ T8556] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 208.563426][ T8556] ? ___might_sleep+0x163/0x280 [ 208.568302][ T8556] __should_failslab+0x121/0x190 17:30:02 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x10004, 0x7) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}, {&(0x7f00000001c0)=""/148, 0x94}], 0x2, &(0x7f0000000280)=""/178, 0xb2, 0x3de}, 0x40010000) getpeername$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000380)={{0x0, 0x2}, 0x2}, 0x10) ioctl(r2, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = memfd_create(&(0x7f00000003c0)='\x00', 0x3) fstat(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r5, 0x400454cc, r6) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCGSND(r7, 0x8040451a, &(0x7f0000000580)) socket$key(0xf, 0x3, 0x2) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}}) [ 208.573283][ T8556] should_failslab+0x9/0x14 [ 208.577809][ T8556] kmem_cache_alloc_node_trace+0x270/0x720 [ 208.583638][ T8556] ? __might_fault+0x12b/0x1e0 [ 208.588426][ T8556] __get_vm_area_node+0x12b/0x3a0 [ 208.593469][ T8556] __vmalloc_node_range+0xd4/0x790 [ 208.598592][ T8556] ? do_replace+0x1d0/0x420 [ 208.603130][ T8556] __vmalloc+0x44/0x50 [ 208.607222][ T8556] ? do_replace+0x1d0/0x420 [ 208.611741][ T8556] do_replace+0x1d0/0x420 [ 208.616082][ T8556] ? compat_target_to_user+0x350/0x350 [ 208.621556][ T8556] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 208.627825][ T8556] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.634089][ T8556] ? ns_capable_common+0x93/0x100 [ 208.634109][ T8556] do_ebt_set_ctl+0xe6/0x110 [ 208.634128][ T8556] nf_setsockopt+0x7d/0xd0 [ 208.634146][ T8556] ip_setsockopt+0xdf/0x100 [ 208.634163][ T8556] raw_setsockopt+0xe0/0x100 [ 208.634185][ T8556] sock_common_setsockopt+0x9a/0xe0 [ 208.634202][ T8556] __sys_setsockopt+0x180/0x280 [ 208.634225][ T8556] ? kernel_accept+0x310/0x310 [ 208.634244][ T8556] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 208.634257][ T8556] ? do_syscall_64+0x26/0x610 [ 208.634277][ T8556] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.634289][ T8556] ? do_syscall_64+0x26/0x610 [ 208.634309][ T8556] __x64_sys_setsockopt+0xbe/0x150 [ 208.634324][ T8556] do_syscall_64+0x103/0x610 [ 208.634337][ T8556] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.634348][ T8556] RIP: 0033:0x458209 [ 208.634363][ T8556] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.634369][ T8556] RSP: 002b:00007f23dae2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 208.634380][ T8556] RAX: ffffffffffffffda RBX: 00007f23dae2dc90 RCX: 0000000000458209 [ 208.634387][ T8556] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 208.634393][ T8556] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 208.634400][ T8556] R10: 0000000020000500 R11: 0000000000000246 R12: 00007f23dae2e6d4 17:30:03 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x28, 0x20080) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGREP(r1, 0x4008744b, &(0x7f0000d1df52)=""/174) [ 208.634406][ T8556] R13: 00000000004c5a32 R14: 00000000004d9b98 R15: 0000000000000004 [ 208.760343][ T8556] syz-executor.4: vmalloc: allocation failure: 256 bytes, mode:0x400cc0(GFP_KERNEL_ACCOUNT), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 208.807994][ T8556] CPU: 0 PID: 8556 Comm: syz-executor.4 Not tainted 5.1.0-rc1+ #32 [ 208.815949][ T8556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.826019][ T8556] Call Trace: [ 208.834634][ T8556] dump_stack+0x172/0x1f0 [ 208.839140][ T8556] warn_alloc.cold+0x87/0x17f [ 208.843809][ T8556] ? zone_watermark_ok_safe+0x260/0x260 [ 208.849347][ T8556] ? rcu_read_lock_sched_held+0x110/0x130 [ 208.855091][ T8556] ? __get_vm_area_node+0x2df/0x3a0 [ 208.860342][ T8556] __vmalloc_node_range+0x48a/0x790 [ 208.865648][ T8556] __vmalloc+0x44/0x50 [ 208.869707][ T8556] ? do_replace+0x1d0/0x420 [ 208.874214][ T8556] do_replace+0x1d0/0x420 [ 208.878533][ T8556] ? compat_target_to_user+0x350/0x350 [ 208.885436][ T8556] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 208.891690][ T8556] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.897920][ T8556] ? ns_capable_common+0x93/0x100 [ 208.902944][ T8556] do_ebt_set_ctl+0xe6/0x110 [ 208.907535][ T8556] nf_setsockopt+0x7d/0xd0 [ 208.911953][ T8556] ip_setsockopt+0xdf/0x100 [ 208.916448][ T8556] raw_setsockopt+0xe0/0x100 [ 208.921033][ T8556] sock_common_setsockopt+0x9a/0xe0 [ 208.926227][ T8556] __sys_setsockopt+0x180/0x280 [ 208.931072][ T8556] ? kernel_accept+0x310/0x310 [ 208.935830][ T8556] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 208.941285][ T8556] ? do_syscall_64+0x26/0x610 [ 208.945952][ T8556] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.952005][ T8556] ? do_syscall_64+0x26/0x610 [ 208.956677][ T8556] __x64_sys_setsockopt+0xbe/0x150 [ 208.961778][ T8556] do_syscall_64+0x103/0x610 [ 208.969760][ T8556] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.975645][ T8556] RIP: 0033:0x458209 [ 208.979627][ T8556] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.999885][ T8556] RSP: 002b:00007f23dae2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 209.008486][ T8556] RAX: ffffffffffffffda RBX: 00007f23dae2dc90 RCX: 0000000000458209 [ 209.017318][ T8556] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 209.025276][ T8556] RBP: 000000000073bf00 R08: 00000000000001b0 R09: 0000000000000000 [ 209.033321][ T8556] R10: 0000000020000500 R11: 0000000000000246 R12: 00007f23dae2e6d4 [ 209.041277][ T8556] R13: 00000000004c5a32 R14: 00000000004d9b98 R15: 0000000000000004 [ 209.055454][ T8556] Mem-Info: [ 209.059011][ T8556] active_anon:115869 inactive_anon:194 isolated_anon:0 [ 209.059011][ T8556] active_file:7598 inactive_file:36874 isolated_file:0 [ 209.059011][ T8556] unevictable:0 dirty:22 writeback:0 unstable:0 17:30:03 executing program 5: rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000080)="c4c3955eb4a7faa2584e5a1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="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", 0xb42) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x4801) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000180)={0x1fffffffffffff98, &(0x7f0000000140)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f00000001c0)={r4, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd7c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 209.059011][ T8556] slab_reclaimable:11013 slab_unreclaimable:99899 [ 209.059011][ T8556] mapped:58501 shmem:244 pagetables:1127 bounce:0 [ 209.059011][ T8556] free:1260366 free_pcp:497 free_cma:0 17:30:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10800, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000100)={0xc2ff, 0x3}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000200)=0x2b) r2 = dup(r0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)=0x80000) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0x4000}, 0xfddf) 17:30:03 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x28, 0x20080) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGREP(r1, 0x4008744b, &(0x7f0000d1df52)=""/174) [ 209.183653][ T8556] Node 0 active_anon:457152kB inactive_anon:768kB active_file:30252kB inactive_file:147536kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:233984kB dirty:232kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 270336kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 17:30:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000200)) mkdir(&(0x7f0000000280)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000380)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x1}, 0x0) lstat(&(0x7f00000004c0)='./file0//ile0\x00', &(0x7f0000000500)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000180)) r2 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x1, 0x1f, 0x8, 0x20000000000001}, 0x2c) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r0}, 0x10) [ 209.218954][ T8556] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 17:30:03 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video0\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'batadv0\x00', 0x2}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000003c0)=ANY=[], 0x1ab) mount(&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYRESOCT=r4, @ANYRES16=r4], &(0x7f00000003c0)=0x2) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x22) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) r9 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x20000000005, &(0x7f00000005c0)=0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="5700000000c6d1655b6802008509d9b451073c818aeadabd55fd58b80515fcff97d4c2dd6dca887d574c31ff843cb95d4183a791f9ed928edebd000022000000058cb7db7242610600000075274e9355f074e1934d8b53751d63d09583c54af8ea9c0c138ffafd90e9cbc7e21f02acbfd408bd7a87e6cda7e0c27e6f1429fef63a4ac4f3086eecf3987829b32a1ad6943040abd41621498f0edafa25994d524b18a2c431a8f5fd00f2f5a1f95c2daa6ac31dfc54"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000700)=0x10) io_submit(r10, 0x64, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, r5, &(0x7f0000001000), 0x0, 0x4, 0x0, 0x100000001, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000540)='\'', 0x1}], 0x1, 0x81808) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x111, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) memfd_create(&(0x7f00000001c0)='veth1_to_bond\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) [ 209.322705][ T8556] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 209.332986][ T8584] kvm: emulating exchange as write 17:30:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xc, 0x100082) r3 = memfd_create(&(0x7f0000000000)=')proc\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x8000) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r5, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xc29}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8044) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0xff60, 0x8, 0x3, 0x0, 0x0, [{r0, 0x0, 0x1}, {r0, 0x0, 0x10000}, {r3, 0x0, 0x1}]}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40186417, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100, 0x4]}) read(r0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) [ 209.391995][ T8556] lowmem_reserve[]: 0 2553 2555 2555 [ 209.399000][ T8556] Node 0 DMA32 free:1240744kB min:36232kB low:45288kB high:54344kB active_anon:459236kB inactive_anon:768kB active_file:30252kB inactive_file:147536kB unevictable:0kB writepending:232kB present:3129332kB managed:2617996kB mlocked:0kB kernel_stack:7456kB pagetables:4188kB bounce:0kB free_pcp:2128kB local_pcp:1000kB free_cma:0kB [ 209.531329][ T8556] lowmem_reserve[]: 0 0 2 2 [ 209.548541][ T8556] Node 0 Normal free:8kB min:28kB low:32kB high:36kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 209.648179][ T8556] lowmem_reserve[]: 0 0 0 0 [ 209.673123][ T8556] Node 1 Normal free:3787224kB min:53624kB low:67028kB high:80432kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 209.716046][ T8556] lowmem_reserve[]: 0 0 0 0 [ 209.746283][ T8556] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 209.770850][ T8556] Node 0 DMA32: 8483*4kB (UM) 531*8kB (ME) 529*16kB (ME) 285*32kB (UME) 108*64kB (ME) 10*128kB (ME) 3*256kB (UME) 3*512kB (UME) 3*1024kB (UM) 2*2048kB (UM) 284*4096kB (M) = 1236692kB [ 209.801681][ T8556] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 209.832161][ T8556] Node 1 Normal: 74*4kB (UE) 295*8kB (UE) 230*16kB (UE) 60*32kB (UME) 18*64kB (UME) 6*128kB (U) 10*256kB (UME) 4*512kB (UME) 4*1024kB (UME) 0*2048kB 920*4096kB (M) = 3787200kB [ 209.966764][ T8556] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 210.031906][ T8556] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 210.048936][ T8556] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 210.082262][ T8556] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 210.127055][ T8556] 44908 total pagecache pages [ 210.145523][ T8556] 0 pages in swap cache [ 210.155466][ T8556] Swap cache stats: add 0, delete 0, find 0/0 [ 210.178141][ T8556] Free swap = 0kB [ 210.193624][ T8556] Total swap = 0kB [ 210.221233][ T8556] 1965979 pages RAM [ 210.279804][ T8556] 0 pages HighMem/MovableOnly [ 210.290369][ T8556] 339406 pages reserved [ 210.294564][ T8556] 0 pages cma reserved 17:30:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:04 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x101000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044308, &(0x7f0000000100)=0x10000) 17:30:04 executing program 1: mount(&(0x7f0000000100)=@sg0='ubi\t_0x0\x00', &(0x7f00000000c0)='.', &(0x7f0000000380)='ubifs\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) dup(r0) 17:30:04 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video0\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'batadv0\x00', 0x2}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000003c0)=ANY=[], 0x1ab) mount(&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYRESOCT=r4, @ANYRES16=r4], &(0x7f00000003c0)=0x2) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x22) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) r9 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x20000000005, &(0x7f00000005c0)=0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="5700000000c6d1655b6802008509d9b451073c818aeadabd55fd58b80515fcff97d4c2dd6dca887d574c31ff843cb95d4183a791f9ed928edebd000022000000058cb7db7242610600000075274e9355f074e1934d8b53751d63d09583c54af8ea9c0c138ffafd90e9cbc7e21f02acbfd408bd7a87e6cda7e0c27e6f1429fef63a4ac4f3086eecf3987829b32a1ad6943040abd41621498f0edafa25994d524b18a2c431a8f5fd00f2f5a1f95c2daa6ac31dfc54"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000700)=0x10) io_submit(r10, 0x64, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, r5, &(0x7f0000001000), 0x0, 0x4, 0x0, 0x100000001, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000540)='\'', 0x1}], 0x1, 0x81808) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x111, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) memfd_create(&(0x7f00000001c0)='veth1_to_bond\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) 17:30:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x20000) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r6 = dup2(r4, r5) read(r6, &(0x7f00000000c0)=""/85, 0x321) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="daf144000000"], 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) read(r0, &(0x7f00000000c0)=""/240, 0xf0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, 0x0}) 17:30:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b5a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000000)=0x68) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)='syzkaller0\x00', 0x9, 0x7, 0x7fff}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x40004000}, 0x2c) [ 210.377781][ T8626] UBIFS error (pid: 8626): cannot open "ubi _0x0", error -22 [ 210.378621][ T8626] UBIFS error (pid: 8626): cannot open "ubi _0x0", error -22 [ 210.452213][ T8631] binder: 8620:8631 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 17:30:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_stats={0x1d, 0x1, [0xe0]}}) 17:30:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000040)=0x78) 17:30:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) [ 210.517640][ T8637] binder: 8637 RLIMIT_NICE not set [ 210.543153][ T8631] binder: 8620:8631 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:30:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x100) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:05 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e24, 0xdbf0, @loopback, 0x637}, {0xa, 0x4e20, 0x8, @local, 0xdc}, 0x5, [0x1, 0x9, 0x1, 0x7, 0xfff, 0x80, 0x1, 0x1f]}, 0x5c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x10}) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000080)=0x1, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:30:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x92800) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x2f, @broadcast, 0x4e23, 0x1, 'wlc\x00', 0x1, 0x9, 0x36}, 0x2c) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:30:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x600, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xff00, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:05 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video0\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'batadv0\x00', 0x2}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000003c0)=ANY=[], 0x1ab) mount(&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYRESOCT=r4, @ANYRES16=r4], &(0x7f00000003c0)=0x2) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x22) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) r9 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x20000000005, &(0x7f00000005c0)=0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="5700000000c6d1655b6802008509d9b451073c818aeadabd55fd58b80515fcff97d4c2dd6dca887d574c31ff843cb95d4183a791f9ed928edebd000022000000058cb7db7242610600000075274e9355f074e1934d8b53751d63d09583c54af8ea9c0c138ffafd90e9cbc7e21f02acbfd408bd7a87e6cda7e0c27e6f1429fef63a4ac4f3086eecf3987829b32a1ad6943040abd41621498f0edafa25994d524b18a2c431a8f5fd00f2f5a1f95c2daa6ac31dfc54"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000700)=0x10) io_submit(r10, 0x64, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, r5, &(0x7f0000001000), 0x0, 0x4, 0x0, 0x100000001, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000540)='\'', 0x1}], 0x1, 0x81808) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x111, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) memfd_create(&(0x7f00000001c0)='veth1_to_bond\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) [ 211.168306][ T8631] binder: BINDER_SET_CONTEXT_MGR already set [ 211.183376][ T8631] binder: 8620:8631 ioctl 40046207 0 returned -16 17:30:05 executing program 5: rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000080)="c4c3955eb4a7faa2584e5a1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd7c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002440)=[{&(0x7f0000000380)="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", 0xcd6}], 0x1, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) 17:30:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='ks/pid\x00') ioctl$VT_RELDISP(r3, 0xb701) 17:30:05 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300110004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r4 = fcntl$getown(r1, 0x9) ptrace$setregs(0xf, r4, 0x0, &(0x7f0000000240)="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") r5 = gettid() socket$nl_generic(0x10, 0x3, 0x10) dup3(r3, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x401104000000016) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x18) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ptrace$setregs(0xffffffffffffffff, r5, 0xc00000, &(0x7f00000000c0)="3c381d3e4b922ee838677d86514ae7cc73ae8d91d0fd9b67db9d2a493f4596a2672795bf94acced37a43fb35059d089ef523afdfd3d8b6a0ae") 17:30:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x1000000, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) [ 211.230478][ T8689] binder: 8620:8689 unknown command 536872576 [ 211.236620][ T8689] binder: 8620:8689 ioctl c0306201 20008fd0 returned -22 [ 211.252689][ T8690] binder: 8690 RLIMIT_NICE not set [ 211.258022][ T8690] binder: 8620:8690 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:30:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:05 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, 0x0) 17:30:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6000000, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x7fffffe, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:05 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video0\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'batadv0\x00', 0x2}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000003c0)=ANY=[], 0x1ab) mount(&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYRESOCT=r4, @ANYRES16=r4], &(0x7f00000003c0)=0x2) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x22) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) r9 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x20000000005, &(0x7f00000005c0)=0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="5700000000c6d1655b6802008509d9b451073c818aeadabd55fd58b80515fcff97d4c2dd6dca887d574c31ff843cb95d4183a791f9ed928edebd000022000000058cb7db7242610600000075274e9355f074e1934d8b53751d63d09583c54af8ea9c0c138ffafd90e9cbc7e21f02acbfd408bd7a87e6cda7e0c27e6f1429fef63a4ac4f3086eecf3987829b32a1ad6943040abd41621498f0edafa25994d524b18a2c431a8f5fd00f2f5a1f95c2daa6ac31dfc54"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000700)=0x10) io_submit(r10, 0x64, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, r5, &(0x7f0000001000), 0x0, 0x4, 0x0, 0x100000001, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000540)='\'', 0x1}], 0x1, 0x81808) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="bc1456b3a1bd007ef35d103d0c27b056db8e7d6943ffd507f7c63020e0eac2705d5eb6f8cf65496cedbf2a7c5c123f0b88e825c54abd360cc0cd70465344cf0cb209b82e6f7cccbf0236c11e874464c838073a0941e3b781ae1375c7f616283e92c9dd6595394fd07fd8d17b55d913a5bcfd7023365bb4e8c0e36ed857852723c4c523c8277be74ec461daf644331d27f7539ca5ae1bf76a6e7a8463b853c1794f474d2d7c6db406de2287fd6ad81751df0ff779ff8c37f48fb4490593ba8d3b1b7ba343e9075e174e7a40686fabccab1d96997674a20dffe790a91023fa80131c2b284f0f732497bd2bc13df4d0b4b4adbdc3b20d1fad9edd5d992b04cf6aac4046edffba805a26e5b56dbc3b09858024"], 0x111, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) memfd_create(&(0x7f00000001c0)='veth1_to_bond\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) 17:30:05 executing program 3: mkdir(&(0x7f0000000980)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/137, 0x89) getdents(r0, &(0x7f0000003380)=""/4096, 0x748) execveat(r0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780), &(0x7f0000000800)=[&(0x7f00000007c0)='posix_acl_access%\x00'], 0x1400) r1 = syz_open_dev$media(&(0x7f00000006c0)='/dev/media#\x00', 0x6, 0x200) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000700)={0x1ff, 0x0, 0x1, "b24889b3665f302b131fa5f7a461b7d894e1af02a196f79ef9caf0e93ef7f741", 0x3147504d}) linkat(r0, &(0x7f0000000640)='./file0\x00', r0, &(0x7f0000000680)='./file0\x00', 0x1400) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$xdp(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="c11a41d207429ea84d637d98ae308fed79f2823165cb9e322a8495729cc0515b0f1a5820aaeb6775249a226b856b90ea4dac2d93127e2c065babd1bf9450148a9293e8e2988d7de02843ab1bdf0d14953b8a05a9ede210d88dd2f63f76801f50bf16cfb974d45569d36d57d93744776afd2ed061c4c3a0ca79b500d894292ce6f18483b67b3544117e8748145b3cff1a159a01fbee6b8fbdff9eef21a21f898775ed3824220bdd6f10b45ef58a2fdae2c68fcfbb5e347d19ac3de07b2127ba6634b090a427825135cf49d2ec89af91113e2934b52b3c935ed4c1", 0xda}, {&(0x7f0000000040)="6e1f5df67467420e932c03d6dcd6d9e2e922932aacda2555f90f3eec2740aa6dbb0936e168973399955eebd45877e7992abb9e6c9b101d7f71eee2dee914842f75256f0772", 0x45}, {&(0x7f00000003c0)="9b659d9bece149366356c81348d0192c9629a1bc0be14389bd06789145da7da88248dd6f2657f93aa45df5781e778471c9505ca2135481391044fb54c9e00b4712e759221b41f706b78193919f9da02a19f62f8a5bd6082636350eb1202fc551d2f362e6ed0a09622bd7365f7a1ef6742d5a7f29878f81ffbf66dd9248ff4acced73cabcc0e2d6ca27109d0c45dc214c52d708d8690c1e9ec6745489cd8ae93018d782c676d74d592177a7917d2e0c69d8a4968361a15eb3c4df7970eaea4e224e55e5b14441bb4eb9", 0xc9}, {&(0x7f00000000c0)="64905a81c01a5fc1b06d7586d5110412", 0x10}, {&(0x7f00000004c0)="18ddf2bcea74c7173d900d925f15866165b8a341b49916e5cfcff6521c394fa9edc07a2b7d0dadbfdafee05247644a11ebc0c711159922fb1d4337bebd84dcb1bb2bbc9cf8bfd8f0ac36c904d99a95eba4d284cd0e82b60900c07e1f10b9f17fc70f719dc01fac03b1c9fdbdee", 0x6d}, {&(0x7f0000000540)="d6e54512ddb88edeb7571291aeeac0488b928e1bc9acc65c74b72183bbdfb341437ed94e0eb7ac9f5977b56ac9485cb783f10e82c2d5a36e8e1455a26897f1ec2ddcc6019c", 0x45}], 0x6}, 0x40080) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000780)={0x0, 0x3e9d74e3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000008c0)=r3, 0x4) 17:30:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000000800), &(0x7f0000000740)=0xd0) 17:30:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000000c0)={r3, &(0x7f0000000040)=""/90}) removexattr(0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r1, r0) 17:30:06 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x7fff}, 0x8) 17:30:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xfeffff07, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:06 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) write$binfmt_elf32(r1, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x1038) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x100000000000000}, 0xfffffefd) write$FUSE_INIT(r3, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x1d, 0xb, 0x0, 0xfffffffffffff7fb, 0x0, 0x80000000}}, 0x50) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000001c0)=""/91) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x5) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000012c0)=""/4096) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) 17:30:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xff000000, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) [ 212.001290][ C1] ================================================================== [ 212.009729][ C1] BUG: KASAN: use-after-free in ccid_hc_tx_delete+0xde/0x100 [ 212.017124][ C1] Read of size 8 at addr ffff888050335640 by task ksoftirqd/1/16 [ 212.024837][ C1] [ 212.027187][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.1.0-rc1+ #32 [ 212.034661][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.044721][ C1] Call Trace: [ 212.048148][ C1] dump_stack+0x172/0x1f0 [ 212.054046][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 212.059095][ C1] print_address_description.cold+0x7c/0x20d [ 212.065103][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 212.070127][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 212.075260][ C1] kasan_report.cold+0x1b/0x40 [ 212.080044][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 212.085090][ C1] __asan_report_load8_noabort+0x14/0x20 [ 212.090738][ C1] ccid_hc_tx_delete+0xde/0x100 [ 212.095601][ C1] dccp_sk_destruct+0x3f/0x90 [ 212.100284][ C1] ? dccp_init_sock+0x3f0/0x3f0 [ 212.105145][ C1] __sk_destruct+0x55/0x6d0 [ 212.109661][ C1] ? proto_unregister+0x4e0/0x4e0 [ 212.114693][ C1] rcu_core+0x928/0x1390 [ 212.118954][ C1] ? rcu_check_gp_start_stall+0x250/0x250 [ 212.124691][ C1] ? sched_clock+0x2e/0x50 [ 212.129130][ C1] __do_softirq+0x266/0x95a [ 212.133631][ C1] ? __sched_text_start+0x8/0x8 [ 212.138501][ C1] ? takeover_tasklets+0x7b0/0x7b0 [ 212.143617][ C1] run_ksoftirqd+0x8e/0x110 [ 212.148125][ C1] smpboot_thread_fn+0x6ab/0xa10 [ 212.153071][ C1] ? sort_range+0x30/0x30 [ 212.157398][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 212.163638][ C1] ? __kthread_parkme+0xfb/0x1b0 [ 212.168588][ C1] kthread+0x357/0x430 [ 212.172669][ C1] ? sort_range+0x30/0x30 [ 212.177004][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 212.183285][ C1] ret_from_fork+0x3a/0x50 [ 212.187706][ C1] [ 212.190026][ C1] Allocated by task 8735: [ 212.194356][ C1] save_stack+0x45/0xd0 [ 212.198527][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 212.204188][ C1] kasan_slab_alloc+0xf/0x20 [ 212.208786][ C1] kmem_cache_alloc+0x11a/0x6f0 [ 212.213642][ C1] ccid_new+0x256/0x3f0 [ 212.217797][ C1] dccp_hdlr_ccid+0x27/0x150 [ 212.222377][ C1] __dccp_feat_activate+0x17a/0x270 [ 212.227597][ C1] dccp_feat_activate_values+0x33a/0x766 [ 212.233250][ C1] dccp_rcv_state_process+0x116f/0x1935 [ 212.238814][ C1] dccp_v6_do_rcv+0x269/0xbf0 [ 212.243501][ C1] __release_sock+0x12e/0x3a0 [ 212.248183][ C1] release_sock+0x59/0x1c0 [ 212.252600][ C1] __inet_stream_connect+0x59f/0xea0 [ 212.258154][ C1] inet_stream_connect+0x58/0xa0 [ 212.263271][ C1] __sys_connect+0x266/0x330 [ 212.267862][ C1] __x64_sys_connect+0x73/0xb0 [ 212.272631][ C1] do_syscall_64+0x103/0x610 [ 212.277225][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 212.283110][ C1] [ 212.285453][ C1] Freed by task 8742: [ 212.289440][ C1] save_stack+0x45/0xd0 [ 212.293600][ C1] __kasan_slab_free+0x102/0x150 [ 212.298554][ C1] kasan_slab_free+0xe/0x10 [ 212.303160][ C1] kmem_cache_free+0x86/0x260 [ 212.307843][ C1] ccid_hc_tx_delete+0xc1/0x100 [ 212.312702][ C1] dccp_hdlr_ccid+0x7d/0x150 [ 212.313023][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.317299][ C1] __dccp_feat_activate+0x17a/0x270 [ 212.317326][ C1] dccp_feat_activate_values+0x33a/0x766 [ 212.317340][ C1] dccp_create_openreq_child+0x40c/0x570 [ 212.317355][ C1] dccp_v6_request_recv_sock+0x214/0x1da0 [ 212.317374][ C1] dccp_check_req+0x35c/0x6f0 [ 212.351449][ C1] dccp_v6_rcv+0x6d7/0x191e [ 212.355946][ C1] ip6_protocol_deliver_rcu+0x303/0x16c0 [ 212.360516][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.361588][ C1] ip6_input_finish+0x84/0x170 [ 212.361602][ C1] ip6_input+0xe4/0x3f0 [ 212.361613][ C1] ip6_rcv_finish+0x1e7/0x320 [ 212.361629][ C1] ipv6_rcv+0x10e/0x420 [ 212.386510][ C1] __netif_receive_skb_one_core+0x115/0x1a0 [ 212.392406][ C1] __netif_receive_skb+0x2c/0x1c0 [ 212.397515][ C1] process_backlog+0x206/0x750 [ 212.402278][ C1] net_rx_action+0x4fa/0x1070 [ 212.406949][ C1] __do_softirq+0x266/0x95a [ 212.411445][ C1] [ 212.413770][ C1] The buggy address belongs to the object at ffff888050335640 [ 212.413770][ C1] which belongs to the cache ccid2_hc_tx_sock of size 1240 [ 212.428344][ C1] The buggy address is located 0 bytes inside of [ 212.428344][ C1] 1240-byte region [ffff888050335640, ffff888050335b18) [ 212.441535][ C1] The buggy address belongs to the page: [ 212.447189][ C1] page:ffffea000140cd00 count:1 mapcount:0 mapping:ffff888216ad2cc0 index:0x0 compound_mapcount: 0 [ 212.457852][ C1] flags: 0x1fffc0000010200(slab|head) [ 212.457871][ C1] raw: 01fffc0000010200 ffff88809ad7cc48 ffffea0001f22888 ffff888216ad2cc0 [ 212.457885][ C1] raw: 0000000000000000 ffff888050334040 0000000100000005 0000000000000000 [ 212.457891][ C1] page dumped because: kasan: bad access detected [ 212.457894][ C1] [ 212.457898][ C1] Memory state around the buggy address: [ 212.457908][ C1] ffff888050335500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 17:30:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40c00, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xbd44, 0x10000, 0x3, 0x1, 0x2, [{0x1, 0x1, 0xffff, 0x0, 0x0, 0x2880}, {0xf3, 0x2, 0x7}]}) pipe(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e23, @broadcast}, {0x306, @broadcast}, 0x8, {0x2, 0x0, @dev}, 'rose0\x00'}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/121) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x1) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f0000000040)=0x1) fcntl$setown(r1, 0x8, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 17:30:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x200000000000000, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) 17:30:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x600000000000000, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000280, 0x0, 0x0, 0x20000358, 0x20000388], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge_s]ave_1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'rose0\x00', @remote, [], @random="73a67b42c531", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffefffffffff}]}, 0x1b0) [ 212.457918][ C1] ffff888050335580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 212.457928][ C1] >ffff888050335600: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 212.457939][ C1] ^ [ 212.463654][ T8741] caif:caif_disconnect_client(): nothing to disconnect [ 212.471883][ C1] ffff888050335680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.471892][ C1] ffff888050335700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.471897][ C1] ================================================================== [ 212.471902][ C1] Disabling lock debugging due to kernel taint [ 212.472031][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 212.539934][ T3876] kobject: 'loop1' (000000004b8208b1): kobject_uevent_env [ 212.540118][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.1.0-rc1+ #32 [ 212.548184][ T3876] kobject: 'loop1' (000000004b8208b1): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 212.556196][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.556200][ C1] Call Trace: [ 212.556222][ C1] dump_stack+0x172/0x1f0 [ 212.556238][ C1] panic+0x2cb/0x65c [ 212.556256][ C1] ? __warn_printk+0xf3/0xf3 [ 212.621121][ C1] ? retint_kernel+0x2d/0x2d [ 212.625703][ C1] ? trace_hardirqs_on+0x5e/0x230 [ 212.630715][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 212.635723][ C1] end_report+0x47/0x4f [ 212.639950][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 212.644970][ C1] kasan_report.cold+0xe/0x40 [ 212.649636][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 212.654645][ C1] __asan_report_load8_noabort+0x14/0x20 [ 212.660256][ C1] ccid_hc_tx_delete+0xde/0x100 [ 212.665087][ C1] dccp_sk_destruct+0x3f/0x90 [ 212.669742][ C1] ? dccp_init_sock+0x3f0/0x3f0 [ 212.674576][ C1] __sk_destruct+0x55/0x6d0 [ 212.679066][ C1] ? proto_unregister+0x4e0/0x4e0 [ 212.684072][ C1] rcu_core+0x928/0x1390 [ 212.688298][ C1] ? rcu_check_gp_start_stall+0x250/0x250 [ 212.694003][ C1] ? sched_clock+0x2e/0x50 [ 212.698415][ C1] __do_softirq+0x266/0x95a [ 212.702911][ C1] ? __sched_text_start+0x8/0x8 [ 212.707747][ C1] ? takeover_tasklets+0x7b0/0x7b0 [ 212.712848][ C1] run_ksoftirqd+0x8e/0x110 [ 212.717330][ C1] smpboot_thread_fn+0x6ab/0xa10 [ 212.722255][ C1] ? sort_range+0x30/0x30 [ 212.726565][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 212.732785][ C1] ? __kthread_parkme+0xfb/0x1b0 [ 212.737698][ C1] kthread+0x357/0x430 [ 212.742004][ C1] ? sort_range+0x30/0x30 [ 212.746316][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 212.752538][ C1] ret_from_fork+0x3a/0x50 [ 212.759155][ C1] Kernel Offset: disabled [ 212.763490][ C1] Rebooting in 86400 seconds..