\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10001}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 02:53:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x400) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0x55}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10000, 0x0) 02:53:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x386c0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x8, @rand_addr=0x6, 0x4e23, 0x3, 'ovf\x00', 0x20, 0x6, 0x39}, {@loopback, 0x4e23, 0x3, 0x8001, 0xb22d, 0x9e}}, 0x44) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0xfff]}) 02:53:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000180)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000007affc), 0x4) 02:53:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000500)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000054000000000000009500000000f8ff0000009264758cd11a067fe520863ad556"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 278.638014] input: syz1 as /devices/virtual/input/input17 02:53:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)) 02:53:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x3]}]}, 0x44}}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x6) 02:53:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x40000, 0x0, @rand_addr="461ce11ac1e51bc6709465d18de67860"}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x20000000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 02:53:39 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x8000000000000000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x3fffc) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/4096) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0404309, &(0x7f0000000000)={0x7000000, 0x0}) 02:53:39 executing program 4: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d40)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x1c, &(0x7f0000000100)=0x801, 0xffffffb0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) 02:53:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:textrel_shlib_t:s0\x00', 0x25, 0x1) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1008}], 0x1}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:53:39 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e20, @remote}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) 02:53:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xffffffffffffff39) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000140)=0x22) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xf6) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = accept$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f0000000900)=0x6e) sendmmsg$unix(r2, 0x0, 0x1d, 0x4010) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x3, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bridge_slave_1\x00', 0x20e) sendto$inet(0xffffffffffffffff, 0x0, 0x3b0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 02:53:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000140)='./file0\x00', 0x3, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0xaff558f8ca0f8344}, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4d}}) 02:53:39 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x9, 0x0, 0x200, 0x5, 0xa18, 0x9}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x1}}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000080)) dup3(r0, r0, 0x80000) 02:53:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) chroot(&(0x7f00000000c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000680)=""/175) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) chroot(&(0x7f0000000140)='./file1\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x0, 0x6, 0x2, 0x81, 0x1, r2}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000840)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000083, 0x0, 0x40000084], [0x187]}) 02:53:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x147, &(0x7f00000000c0)={0x0, 0x80}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x8, @rand_addr="248aad64d5db4577917807e825e13afc", 0xde}}}, 0x3e8) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) r2 = getpgid(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r2, r3, r4}, 0xc) [ 279.173489] net_ratelimit: 22 callbacks suppressed [ 279.173496] protocol 88fb is buggy, dev hsr_slave_0 [ 279.183704] protocol 88fb is buggy, dev hsr_slave_1 02:53:40 executing program 1: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0xfffffffffffffffc, 0x3, 0x7, 0x2, 0x1a, 0x8001, 0x1f, 0x8000, 0x3ff, 0x1}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:53:40 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) init_module(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x6c, 0x1) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x7ff, @empty, 0x7ff}}, 0x7, 0x4, 0x2, 0x9, 0x5f3}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r1, @in={{0x2, 0x4e23, @loopback}}, [0x3, 0x3, 0x320be160, 0xce22, 0x8873, 0x3eed, 0xc66, 0x0, 0xfa38, 0xffff, 0x40, 0xfffffffffffffff9, 0x9, 0x81, 0xef95]}, &(0x7f0000000140)=0x100) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x401, 0x10000) 02:53:40 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000f0607031dfffd946fa2830020200a0010000100071d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 02:53:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a2c40dff7e", 0x24}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getitimer(0x0, 0x0) clock_nanosleep(0x5, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)) 02:53:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, 0x0) [ 279.364942] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 279.414122] protocol 88fb is buggy, dev hsr_slave_0 [ 279.420021] protocol 88fb is buggy, dev hsr_slave_1 [ 279.426161] protocol 88fb is buggy, dev hsr_slave_0 [ 279.431783] protocol 88fb is buggy, dev hsr_slave_1 02:53:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x3, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 279.481882] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:53:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x9, 0x4, 0x1000, 0x7, 0x3, 0x400}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x0, [], [{0x8, 0x80000000, 0x800, 0x7, 0x20, 0x7af}, {0xb95, 0x400, 0x2, 0x4, 0x3, 0x1}], [[]]}) dup3(r0, r0, 0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/163, &(0x7f0000000240)=0xa3) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x800, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40bc5311, &(0x7f0000000080)={0x80, 0x1}) r3 = dup3(r1, r2, 0x80000) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000380)=0x2) 02:53:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000000c0)={0xd85, 0x1c, [0x9, 0x40, 0x2, 0x8, 0x80000000, 0x1, 0x3]}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:53:40 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x80) lstat(0x0, &(0x7f0000000340)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x2a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller1\x00', 'eql\x00', 'ip6_vti0\x00', 'gretap0\x00', @dev, [], @link_local, [], 0xe0, 0xe0, 0x210, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @random="51dcdbef1a29", [], 0x0, 0x0, 0x0, 0x0, @random="14a7f3ed1087"}, 0x400}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:dmesg_exec_t:s0\x00'}}}}]}]}, 0x318) r2 = syz_open_dev$sndpcmc(0x0, 0xffffffffffffffc1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x351) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000200)='cpuset\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) add_key(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = getpid() fcntl$getownex(r2, 0x10, 0x0) mremap(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x1000, 0x3, &(0x7f0000fe8000/0x1000)=nil) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x9}}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x202, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7, 0x8000, 0x1}) rt_tgsigqueueinfo(r3, 0x0, 0x16, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x59, 0x4) tee(r0, r0, 0x6, 0x2) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000010a07031dfffd946fa2830020200a0009000300001d85680c1ba3", 0x1f}], 0x1}, 0x0) 02:53:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 279.893445] protocol 88fb is buggy, dev hsr_slave_0 [ 279.898562] protocol 88fb is buggy, dev hsr_slave_1 [ 279.973435] protocol 88fb is buggy, dev hsr_slave_0 [ 279.978593] protocol 88fb is buggy, dev hsr_slave_1 02:53:41 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x20, 0x1, 0x29, 0x0, 0x0, [], [], [], 0x443, 0x5}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r2 = getpgrp(0x0) setpriority(0x2, r2, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xa2, 0x600040) write$cgroup_pid(r3, &(0x7f0000000040)=r2, 0x12) 02:53:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1000000, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x3) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x10}) 02:53:41 executing program 4: socket$kcm(0x10, 0x0, 0x10) 02:53:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xffffffffffffffcc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x9, 0xfffffffffffffffc, 0x6, 0x8b, r1}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1}, 0x14) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x89, 0x1, &(0x7f0000000180)="6fd00fe1d32f76a1467810a4d422a2e42a538d6fceaa1d076469a32c3676c6c9338fe1d853f8dbecdda020602f337bfc5419037a8e50cd91372980a20b07f9d3f1c9a5f6396973d80b61cd1650301ae565e850818ae9dff36b0fd2a1b6cf8240b60ff40823abfc5498027a7ffa284fb2a993d959e1e331e9f97379ff534c47a7706fab02634456ccf89a3af5a6a057abea2aec616b758f3fc4962473dd30d1012f0ec66f8c5aecbe410d2590b9e1bce0e28c9a770c82b86ca8cd346a312d", {0x0, 0x0, 0x3b775f5f, 0x8, 0x9, 0x24, 0x9, 0x5814}}) 02:53:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, 0x0) 02:53:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x101, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4800000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x12c, r2, 0x9, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xde}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x30}}]}, @IPVS_CMD_ATTR_SERVICE={0x74, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3a, 0x12}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad3f}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 02:53:41 executing program 4: r0 = socket(0xa, 0x805, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000400), 0x4) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000, 0x140000ad}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000000c0)={0x10, 0x0, 0x1000000005}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040), 0x4) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) dup(r3) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000280)={0xffffffff, 0x3, 0x5}) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1ffe00) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffcde) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000000)={0x1, {0x77359400}, 0x1ff, 0x1ff}) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x0, 0x9, 0x5}) 02:53:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1f, 0x80000) openat$cgroup(r1, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) mq_timedsend(r1, &(0x7f0000000080)="95cf7c9f1fcc27378862a740ca5d26962e34accc12c509fa2a453c77437354d6328bec9df730aac2831ea650a292b5c589532b11a931033c4b8b58821912ab7152812e20d543737a431b5196157fd2e977629f337370a30e82b1020fdc220c4df361fa531bc31f7651e78e4ee5dcf64daa7d9fff1138d22e47ee685e47edacf69a9f8e9c427ec02fa470c75743ea002116c9427cb85f0c4bba5c54b569bfa79737a3a54a8eb0de6549975bdcd73553be64c5b12600f71678902ae58750a376447f2b59d44ed1043d44ebcb9b7d89eba0a5ea0358d37dd2ed99f249c848874490b11149d072f82da2e18510", 0xeb, 0xd5, &(0x7f0000000180)) ioctl(r0, 0xffffffffffffffb8, &(0x7f00000000c0)) 02:53:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000340)={0x2, 'nlmon0\x00', 0x1}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x2a8) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) r1 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x6, 0x101000) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0x4) pselect6(0x40, &(0x7f0000000040)={0x6, 0x2, 0x9000000000, 0x10000, 0xda, 0x3f, 0x127, 0x100000001}, &(0x7f00000000c0)={0x2, 0x80, 0x80, 0x3, 0x100, 0x4, 0x80000001, 0xffffffff}, &(0x7f0000000140)={0x0, 0x8, 0x6, 0x6, 0x7, 0x1ff, 0xffffffffffffff7f, 0x7}, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000300)={&(0x7f00000002c0)={0x56}, 0x8}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 02:53:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x10800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x60200, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) sysfs$3(0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, &(0x7f0000000680), 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) syz_open_dev$media(0x0, 0x0, 0x0) 02:53:41 executing program 5: clone(0x2102001f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2000000000000005, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 280.339215] IPVS: sync thread started: state = BACKUP, mcast_ifn = nlmon0, syncid = 1, id = 0 02:53:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) kexec_load(0x20, 0x8, &(0x7f0000001480)=[{&(0x7f0000000040)='O', 0x1, 0x6, 0x2}, {&(0x7f0000000080)="f8faf52b99d6e61e3a9239e41350a5a2b7", 0x11, 0x2, 0x800}, {&(0x7f0000000280)="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", 0x1000, 0xffffffffffffff80, 0x7}, {&(0x7f0000000140)="881e11999533ce7a302c22a378b4e9e071e1f19258fa3fe52eebb6d5e2a18414d935f6b19d1c060deac71cdd0c5e4760aaabf5e9e7827be22e892d52fe83e373d908515b1aa1414250bc4d941a78c34927b29cd092c0fe5a20430c2c051e73411070d6207c682cf0b2791dfa6fcb595ccce812cae6a70c9abdd9a02bb712b34e914af7687cf3aca749", 0x89, 0x7ff, 0x1}, {&(0x7f0000001280)="8c0dcf6f186ec9971dbfe0151f8902474ae984a66837", 0x16, 0x9, 0xb980}, {&(0x7f00000012c0)="35962ed54600a023c3f876dcc8696aa2c196f133386154ede0b362730515d6516c37dc39e87ee2d962be1b8373363e0216e9e8f244894f8d3f09a2352958736858adc9e1cffc490bef80cb5c8546605af7a4dfc6b5ce2cc71a37c6622ab740c86eef602bf6f78047a421d399c87ba935608fa9859be049ff5a1598648d120a3dc20b126b0e0f8b3f4876f4d9", 0x8c, 0x6, 0x9}, {&(0x7f0000001380)="27338a5aae1b9d5ec9c003ddaca7214e4d69d69450f643afcb660568935f1f45dde86deb8b6b874daa404b704453c8ac54541f90c34ae08f4539c01783dbf6f91c37a52fa2cd001c34a8c86db59ec057bfede79e160d905bda8420269f2170da119d3671a590ba310ee225ad9abd18046aa26400184c9db811a6a8bd4eb44ffd99b3679ad23f7be1b145e4774394813a7c", 0x91, 0x100000001, 0x7fffffff}, {&(0x7f0000001440)="a08e256f4fb117819d33a6975dd95b3eaecdaa2dd4a2d808696546e253966c75f86eed4dc4d17d37d4243e73bfec1dea", 0x30, 0x10001}], 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) r1 = syz_open_dev$radio(&(0x7f0000001580)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000015c0)={0xfff, "27eceab0a67d6b728cce1506fe209326f201c9b60c182bbd6758d4de48c00242", 0x1209, 0x9, 0x0, 0x4, 0x4}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)='@', 0x1}], 0x1) 02:53:41 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x6, 0x5, 0x0, 0x0, 0x1, 0x20, 0x4, 0x7, 0x9, 0x9, 0x8, 0xfff, 0xfffffffffffffffc, 0x6ad, 0x89, 0x1, 0x100, 0x21, 0x9, 0x6, 0x9, 0x4, 0x100, 0x7fff, 0x80000001, 0x7fff, 0x0, 0x5, 0x1f, 0x7f, 0x0, 0x56, 0x666, 0x7, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x2000, 0x7, 0x1, 0x6, 0x5, 0xfffffffffffffeff, 0xbeb1}, r1, 0x7, r0, 0xa) syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) openat(0xffffffffffffff9c, 0x0, 0x0, 0x120) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280fff201000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) getresgid(&(0x7f0000000440), &(0x7f00000004c0), 0x0) 02:53:41 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\xd84\x02\x00', 0x803}) r3 = shmget$private(0x0, 0x2000, 0x18, &(0x7f0000ffb000/0x2000)=nil) r4 = getuid() r5 = getegid() fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)=0x0) r9 = gettid() shmctl$IPC_SET(r3, 0x1, &(0x7f0000000300)={{0x1, r4, r5, r6, r7, 0x41}, 0x3f, 0x5762, 0x3, 0x200, r8, r9, 0x1}) r10 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000040)={0x100, 0x1, 0x101, 0x101, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000140)={r11}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 02:53:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, 0x0) 02:53:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x7fffffff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x3a, 0x0, 0x140, 0x1], [0xc1]}) [ 280.850751] kvm [11541]: vcpu1, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 02:53:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cedef52b51101facef2b"]}, 0x10b) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000000), 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x1, 0x0) 02:53:41 executing program 4: r0 = socket$inet(0x2, 0x803, 0x4) r1 = accept4(r0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x80, 0x80000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000280)=0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x400400, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000300)={0x0, 0xfffffffffffffff8}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/240, &(0x7f0000000180)=0xf0) 02:53:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000040)="0a71000000123f3188a070") r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000140), 0x8) r2 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x6, 0x0, @thr={&(0x7f0000000080)="a97e5cd17bf4f561aee46a9265d1daae89141004851553f0abbe7d0cce4b745c43d03a65fa5e0de2449e4627be475d5f98146c31f404bc7c84a70484779659d519867959a1f873b55d1adb52d64414855b7d9f526dcdb4e2b0db56a2d7ff4f9472ca40b52e25f0b25138e2747d55157fcddb8bcefea5c61e3f3f050d093dfe133e5a1141cbf8c0a62c5474440ded0b5ad5f839767349dab73276db8befc6e0646d39233a6ed6242ce2ae8ecfb593e901731db7ecc272b9081c64b6d98c00", &(0x7f0000000180)="6604c51eaed593bda16d16b3b96b146790db2184e1e5a210ad4c86c7048d562da1c23df5f225842b55414955fcce611d55315e058c718f8481cfeab18e37a37037b300e8e4cac72c8efc84c16ea6de5ce2671682003c95c553662b9cef0e0bde9d4c8d557d6befdbee4d0e55f0a42fc9d40e43451149046b9512080e30f260cf900f5627890f0f0f8525c4c620c7d950236d5cee65ed6720e20ad03ecbc8ad986ea114f11cb83bb4bebeadfc22161928ae953eb5a2e4df8a22ad7446991072f1bc1790"}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) write$eventfd(r1, &(0x7f0000000340)=0x20040, 0xa8) [ 281.020849] IPVS: length: 240 != 8 [ 281.030611] kernel msg: ebtables bug: please report to author: Wrong len argument 02:53:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a0200000003fb69da03000000000000004824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) [ 281.765663] kernel msg: ebtables bug: please report to author: Wrong len argument 02:53:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x4}, 0x28, 0xb3fd73fd95382586) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c2200b0", @ANYRES16=r1, @ANYBLOB="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"], 0x2c}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000200)={0x15, 0x5, 0x7, 0xfffffffffffffffd, 0x401, 0x1f, 0x7ff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x113, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r3, 0x3c, 0x1, @in={0x2, 0x4e21, @loopback}}}, 0xa0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000380)={0xc07f, 0x1}) 02:53:42 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r1, 0x0, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/234, 0xea}, {&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f00000003c0)=""/71, 0x47}, {&(0x7f0000000440)=""/43, 0x2b}, {&(0x7f0000000480)=""/103, 0x67}, {&(0x7f0000000500)=""/194, 0xc2}], 0x8, 0x0) symlink(&(0x7f0000000000)='./file1/file0\x00', &(0x7f00000000c0)='./file1\x00') quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) r2 = semget$private(0x0, 0x0, 0x41) semctl$SEM_STAT(r2, 0x4, 0x12, &(0x7f00000001c0)=""/123) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x61bff307, 0x0, 0x1, 0x169f13e5, 0x101, 0x6, 0x5}, 0x1c) 02:53:42 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\xd84\x02\x00', 0x803}) r3 = shmget$private(0x0, 0x2000, 0x18, &(0x7f0000ffb000/0x2000)=nil) r4 = getuid() r5 = getegid() fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)=0x0) r9 = gettid() shmctl$IPC_SET(r3, 0x1, &(0x7f0000000300)={{0x1, r4, r5, r6, r7, 0x41}, 0x3f, 0x5762, 0x3, 0x200, r8, r9, 0x1}) r10 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000040)={0x100, 0x1, 0x101, 0x101, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000140)={r11}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 02:53:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f0000000800)=""/246) recvmmsg(0xffffffffffffff9c, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/186, 0xba}, {&(0x7f0000000180)=""/238, 0xee}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000380)=""/155, 0x9b}], 0x6, &(0x7f00000004c0)=""/209, 0xd1}, 0x2}], 0x1, 0x10000, &(0x7f0000000600)={0x0, 0x989680}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000640)=0x8000, 0x4) [ 281.846740] FAULT_INJECTION: forcing a failure. [ 281.846740] name failslab, interval 1, probability 0, space 0, times 1 [ 281.901173] CPU: 1 PID: 11577 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 281.908431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.908451] Call Trace: [ 281.920420] dump_stack+0x172/0x1f0 [ 281.924166] should_fail.cold+0xa/0x1b [ 281.928094] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 281.933298] ? lock_downgrade+0x810/0x810 [ 281.937512] ? ___might_sleep+0x163/0x280 [ 281.941732] __should_failslab+0x121/0x190 [ 281.946015] should_failslab+0x9/0x14 [ 281.949836] kmem_cache_alloc_trace+0x2d1/0x760 [ 281.954517] ? lock_acquire+0x16f/0x3f0 [ 281.958550] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 281.963493] snd_pcm_oss_change_params_locked+0x1a7/0x3750 [ 281.963510] ? __mutex_lock+0x3cd/0x1310 [ 281.963525] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 281.978167] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 281.983993] ? lock_downgrade+0x810/0x810 [ 281.984008] ? find_held_lock+0x35/0x130 [ 281.984066] ? __might_fault+0x12b/0x1e0 [ 281.984083] ? kasan_check_write+0x14/0x20 [ 282.000591] snd_pcm_oss_change_params+0x7b/0xd0 [ 282.005368] snd_pcm_oss_get_active_substream+0x136/0x190 [ 282.010922] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 282.010964] ? __f_unlock_pos+0x19/0x20 [ 282.010979] ? snd_pcm_oss_release+0x290/0x290 [ 282.019931] kernel msg: ebtables bug: please report to author: entries_size too small [ 282.023924] ? __fget+0x340/0x540 [ 282.023941] ? find_held_lock+0x35/0x130 [ 282.023955] ? __fget+0x340/0x540 [ 282.023974] ? snd_pcm_oss_release+0x290/0x290 [ 282.024036] do_vfs_ioctl+0xd6e/0x1390 [ 282.024053] ? ioctl_preallocate+0x210/0x210 [ 282.055817] ? __fget+0x367/0x540 [ 282.059287] ? iterate_fd+0x360/0x360 [ 282.063155] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 282.068772] ? fput+0x128/0x1a0 [ 282.072122] ? security_file_ioctl+0x93/0xc0 [ 282.076633] ksys_ioctl+0xab/0xd0 [ 282.080106] __x64_sys_ioctl+0x73/0xb0 [ 282.084045] do_syscall_64+0x103/0x610 [ 282.087954] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.093154] RIP: 0033:0x457e29 02:53:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x177, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1ef) socket$inet6(0xa, 0x100000002, 0x0) unshare(0x20400) r1 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x10400) futimesat(r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) r5 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7000000000000, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x2d7a, 0x30, 0xfffffffffffffffc, 0x7ff}, &(0x7f0000000380)=0x18) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r5, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYRES32=r6]) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000100)={0x7ff, 0x1, 0xfff, 0x0, 0x78}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000440)={r6, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0xc97}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000480)=0x10) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x0, 0x43, &(0x7f0000ffd000/0x3000)=nil, 0x6}) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r3}, 0x10) [ 282.096370] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.115275] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 282.115290] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 282.115299] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 282.115308] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 02:53:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00?\x00', 0x19, 0x7, 0xbe8, [0x20000dc0, 0x0, 0x0, 0x200010c8, 0x200011f8], 0x0, &(0x7f0000000500), &(0x7f0000000dc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x5, 0x88f5, 'bridge_slave_0\x00', 'vcan0\x00', 'veth1_to_bond\x00', 'vxcan1\x00', @dev={[], 0x11}, [0x0, 0x0, 0xff, 0xff], @random="9e0db6753d2c", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xe0, 0x150, 0x188, [@rateest={'rateest\x00', 0x48, {{'bridge_slave_0\x00', 'gretap0\x00', 0x4, 0x3, 0x6a2, 0x8, 0x1f, 0x7fff, 0x7ff, 0x81}}}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffd}}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}, {{{0x1f, 0x8, 0x9b3f, 'lapb0\x00', 'sit0\x00', 'vlan0\x00', 'ip_vti0\x00', @dev={[], 0xc}, [0xff, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x2a}, [0x0, 0x0, 0xff], 0xe0, 0x118, 0x150, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x1c, 0x7, 0x9, 0x5}}}, @connlabel={'connlabel\x00', 0x8, {{0x100000001, 0x1}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@random="efe56ac4a038", 0xffffffffffffffff}}}]}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x3e, 0xe8bf, 'ip6erspan0\x00', 'veth1\x00', 'rose0\x00', 'ip6gre0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0x0, 0x0, 0xff], 0xb0, 0xb0, 0x100, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0xb47b, 0x401, 0x9, 0x1f}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7fff, 'syz1\x00', 0x1}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x0, 0x1, 0x9100, 'ifb0\x00', 'veth0_to_bridge\x00', 'erspan0\x00', 'bridge_slave_0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0x2a8, 0x2f0, 0x340, [@bpf0={'bpf\x00', 0x210, {{0x21, [{0x9, 0x5, 0x64, 0x4}, {0x7, 0x6, 0x8000, 0x1}, {0x80000001, 0xffffffff, 0x1, 0x4}, {0xfff, 0x7, 0x5, 0x100}, {0xf51f, 0x2, 0x2, 0x7}, {0x7, 0x6, 0x2, 0x4}, {0xa9b, 0x6, 0x3, 0x8}, {0x4, 0x40, 0x9, 0x6}, {0x1ff, 0x2, 0x24e}, {0xe6, 0x80000000, 0x12, 0x4}, {0x5, 0x8, 0x1ff, 0x4}, {0xc000000000000000, 0xfffffffffffffffa, 0x3b6, 0x3ff}, {0x9, 0xa6c0, 0x4, 0x9}, {0x7ff, 0xa73e, 0x0, 0xff}, {0x3, 0x7ff, 0x13, 0x4}, {0x6, 0x20, 0x0, 0x1}, {0xec57, 0x6, 0xf0}, {0x3ff, 0x89e, 0x1000, 0x2}, {0x8, 0x5, 0x10000, 0x4}, {0x401, 0x6, 0x5}, {0x8001, 0x1ff, 0x8, 0x8}, {0x1000, 0x6, 0x3, 0x74}, {0x0, 0x1, 0x9, 0x1}, {0x2, 0x80000000, 0xff, 0x534}, {0x20, 0x40, 0x6, 0x1}, {0x4, 0x5, 0x152, 0xfff}, {0x11e600000, 0x4, 0xfa5, 0x4}, {0x3, 0x304f, 0x6, 0x4e}, {0x79dd, 0xe23e, 0x4, 0x7f}, {0x4, 0x46, 0xffffffffffffedda, 0xb444}, {0x3, 0x800, 0x2, 0x8}, {0xf67f, 0x0, 0x5, 0x5}, {0x6, 0x3}, {0x7, 0xfff, 0x1, 0xffffffff}, {0xffffffff, 0x2, 0x2, 0x3}, {0x8, 0x70dcf49d, 0x4, 0x101}, {0x80000000, 0x0, 0x8, 0x9}, {0x5, 0x1, 0x101, 0x1}, {0xfffffffeffffffff, 0xfffffffffffffff9, 0x5, 0x7}, {0x1f7b, 0x7f, 0x1, 0xffffffffffff0001}, {0x80000000, 0x10000, 0x80000000, 0x732c}, {0x2, 0x7, 0x2, 0x9}, {0x10000, 0x8, 0xbc, 0xfffffffffffffffc}, {0x3ff, 0x7, 0x200, 0x80}, {0x5, 0x6, 0xffffffff, 0x9}, {0x9, 0x3, 0x200, 0x7e9}, {0x0, 0x3, 0x2}, {0x126f48ba, 0x8000, 0x3cb1, 0x2}, {0x76e, 0x4, 0x1ff, 0x6}, {0x9d, 0xd11, 0x68615580, 0xffffffffffff7fff}, {0x401, 0x4, 0x9, 0x7}, {0x3, 0x3, 0x6, 0xef8}, {0x1, 0xffff, 0x100, 0x8}, {0x8, 0x1ff800000000000}, {0x3f, 0x5, 0x11c, 0x1f}, {0xfffffffffffffffa, 0x6, 0x4, 0x8}, {0xcf0000000, 0x80000000, 0x9, 0x200}, {0x4, 0xfffffffffffff726, 0xd9, 0xffffffff}, {0x7ff, 0x10001, 0x6, 0x276}, {0x4, 0x9, 0x100, 0x9df6}, {0x10000, 0x2, 0x9, 0x6}, {0x7, 0xffffffff, 0x2, 0x4}, {0xffffffffffffffff, 0x1, 0xffff, 0x1}, {0x1, 0x3ff, 0x4, 0x2}], 0x90}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"573bcd63f6ff0363e4dae509545d33dc69f5b8af38876c7d7c2d9cb6033e"}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x2, 0x1}}}}, {{{0x3, 0x2, 0x4305, 'lapb0\x00', 'gretap0\x00', 'lo\x00', 'irlan0\x00', @empty, [0xff, 0xff, 0x0, 0xff], @random="2f940b72017c", [0x0, 0xff, 0xff], 0x198, 0x1d0, 0x220, [@comment={'comment\x00', 0x100}]}, [@snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@log={'log\x00', 0x28, {{0x4d720667, "7c9ee7acae8f6723940d66005cecb40d62824df884e84270301bf4c253f3", 0x1}}}}]}, {0x0, '\x00', 0x5, 0xffffffffffffffff, 0x2, [{{{0x11, 0x18, 0x0, 'ip6gretap0\x00', 'bridge0\x00', 'tunl0\x00', 'lapb0\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0xd8, 0x110, [@cgroup0={'cgroup\x00', 0x8, {{0x1000, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x3, 0x20, 0x60, 'ipddp0\x00', 'nr0\x00', 'sit0\x00', 'yam0\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}]}]}, 0xc60) [ 282.115316] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 282.115325] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:53:43 executing program 3 (fault-call:3 fault-nth:1): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 282.218802] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 282.263943] kernel msg: ebtables bug: please report to author: entries_size too small [ 282.285051] FAULT_INJECTION: forcing a failure. [ 282.285051] name failslab, interval 1, probability 0, space 0, times 0 [ 282.309319] CPU: 1 PID: 11605 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 282.316553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.326004] Call Trace: [ 282.328613] dump_stack+0x172/0x1f0 [ 282.332260] should_fail.cold+0xa/0x1b [ 282.336162] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 282.341300] ? lock_downgrade+0x810/0x810 [ 282.345470] ? ___might_sleep+0x163/0x280 [ 282.349658] __should_failslab+0x121/0x190 [ 282.353912] should_failslab+0x9/0x14 [ 282.357768] kmem_cache_alloc_trace+0x2d1/0x760 [ 282.362451] ? lock_acquire+0x16f/0x3f0 [ 282.366441] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 282.371387] snd_pcm_oss_change_params_locked+0x1df/0x3750 [ 282.377024] ? __mutex_lock+0x3cd/0x1310 [ 282.381102] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 282.386057] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 282.391868] ? lock_downgrade+0x810/0x810 [ 282.396062] ? find_held_lock+0x35/0x130 [ 282.400136] ? __might_fault+0x12b/0x1e0 [ 282.404229] ? kasan_check_write+0x14/0x20 [ 282.408488] snd_pcm_oss_change_params+0x7b/0xd0 [ 282.413256] snd_pcm_oss_get_active_substream+0x136/0x190 [ 282.418808] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 282.423231] ? __f_unlock_pos+0x19/0x20 [ 282.427216] ? snd_pcm_oss_release+0x290/0x290 [ 282.431810] ? __fget+0x340/0x540 [ 282.435283] ? find_held_lock+0x35/0x130 [ 282.439354] ? __fget+0x340/0x540 [ 282.442824] ? snd_pcm_oss_release+0x290/0x290 [ 282.447420] do_vfs_ioctl+0xd6e/0x1390 [ 282.451323] ? ioctl_preallocate+0x210/0x210 [ 282.455741] ? __fget+0x367/0x540 [ 282.459217] ? iterate_fd+0x360/0x360 [ 282.463028] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 282.468574] ? fput+0x128/0x1a0 [ 282.471960] ? security_file_ioctl+0x93/0xc0 [ 282.476383] ksys_ioctl+0xab/0xd0 [ 282.479853] __x64_sys_ioctl+0x73/0xb0 [ 282.483755] do_syscall_64+0x103/0x610 [ 282.487763] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.492960] RIP: 0033:0x457e29 [ 282.496248] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.515174] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 282.522894] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 282.530186] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 282.537466] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 282.544742] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 282.552022] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x4) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0xd770}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)=0x1000) [ 282.567825] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 02:53:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b4b92e1fd9b363b0cb4c14ea48f601a2ee84e1c1cd06161939689cdf0df063aed161a4671608777f2b955f9a0ca2fdd5dfee8a2c7bc70c16fbec0549eb49236407089fa0c7a5f744820aea1a6c0e47e338aac5c2a50d61fbf52f612e8ab257197a745966c61225b5a1c49002abdf71af48b037c73f61ba37af95bf44ce7d40a56594455b9f56fcfc85368fa81f0fcbfd23d339fee583204233f0623ce910a3195d8ac40f96e125df846c72e6e32730bc1029", 0xb2, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x440800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r2, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x89}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20004041) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x60082, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000040)=0x45dbcca4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000100)={0x0, 0x1a8, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x6e8, 0x10000000], 0x0, 0x1200}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) pread64(r6, &(0x7f00000003c0)=""/183, 0xb7, 0x3d) 02:53:45 executing program 3 (fault-call:3 fault-nth:2): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:45 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\n\xe5\xfe\x00\x00\b@\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="b7b3e361fce97ab00c64c67b802e7de0de82"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x240000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x0, 0x3}, 0x14) socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000080)="290000b1c315e9050860ebf201ff6cdeb9540c3df00fd57f25ffffff0100002a00f3ff0984000000000000000000000000", 0x31) 02:53:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x801, 0x0) r1 = dup2(0xffffffffffffff9c, r0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r2, &(0x7f0000000540), r3, &(0x7f0000000580), 0x1, 0x0) 02:53:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x4}, 0x1c) listen(r1, 0x4000000020000000) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x100) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000480)=0x4, 0x4) r5 = semget(0x2, 0x6, 0x0) semctl$SEM_STAT(r5, 0x0, 0x12, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x14, &(0x7f00000001c0)=0x7fffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 02:53:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000240)=0x7, 0x2) r3 = fcntl$dupfd(r1, 0x0, r1) accept4(r3, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000140)=0x80, 0x800) r4 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000000)=0xc3d, 0x4) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x20}) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x81, 0x2000) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) [ 284.139825] FAULT_INJECTION: forcing a failure. [ 284.139825] name failslab, interval 1, probability 0, space 0, times 0 [ 284.216128] CPU: 1 PID: 11631 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 284.223358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.232717] Call Trace: [ 284.235327] dump_stack+0x172/0x1f0 [ 284.238978] should_fail.cold+0xa/0x1b [ 284.242906] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 284.248049] ? lock_downgrade+0x810/0x810 [ 284.252219] ? ___might_sleep+0x163/0x280 [ 284.256398] __should_failslab+0x121/0x190 [ 284.260645] should_failslab+0x9/0x14 [ 284.264447] kmem_cache_alloc_trace+0x2d1/0x760 [ 284.269113] ? lock_acquire+0x16f/0x3f0 [ 284.273089] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 284.278037] snd_pcm_oss_change_params_locked+0x217/0x3750 [ 284.283663] ? __mutex_lock+0x3cd/0x1310 [ 284.287719] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 284.292648] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 284.298442] ? lock_downgrade+0x810/0x810 [ 284.302584] ? find_held_lock+0x35/0x130 [ 284.306653] ? __might_fault+0x12b/0x1e0 [ 284.310708] ? kasan_check_write+0x14/0x20 [ 284.314943] snd_pcm_oss_change_params+0x7b/0xd0 [ 284.319732] snd_pcm_oss_get_active_substream+0x136/0x190 [ 284.325268] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 284.329670] ? __f_unlock_pos+0x19/0x20 [ 284.333638] ? snd_pcm_oss_release+0x290/0x290 [ 284.338210] ? __fget+0x340/0x540 [ 284.341659] ? find_held_lock+0x35/0x130 [ 284.345717] ? __fget+0x340/0x540 [ 284.349170] ? snd_pcm_oss_release+0x290/0x290 [ 284.353749] do_vfs_ioctl+0xd6e/0x1390 [ 284.357671] ? ioctl_preallocate+0x210/0x210 [ 284.362075] ? __fget+0x367/0x540 [ 284.365528] ? iterate_fd+0x360/0x360 [ 284.369327] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.374860] ? fput+0x128/0x1a0 [ 284.378140] ? security_file_ioctl+0x93/0xc0 [ 284.382541] ksys_ioctl+0xab/0xd0 [ 284.386009] __x64_sys_ioctl+0x73/0xb0 [ 284.389896] do_syscall_64+0x103/0x610 [ 284.393782] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.398965] RIP: 0033:0x457e29 [ 284.402153] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.421048] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.428751] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 284.436063] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 284.443331] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 284.450596] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 284.457893] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:45 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x105002, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000004c0)={"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"}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000400)) [ 284.855022] net_ratelimit: 24 callbacks suppressed [ 284.855030] protocol 88fb is buggy, dev hsr_slave_0 [ 284.865141] protocol 88fb is buggy, dev hsr_slave_1 02:53:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000000), 0x3ffffffffffffbb, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004500)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) 02:53:46 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x269, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={&(0x7f0000000080)=@caif=@util={0x25, "2321bef2f3382d23eac86f3f47689851"}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000200)="79b1c852ad25f35ee046ac7da0848ed698d7579cb733841be74afebc7692b64cd11e2e9af09db6f7b850f66fbaa6de93d077eac7b5aacd7815", 0x39}, {&(0x7f0000000240)="fbefa9cefb5ffa71b49e78b5fb1c7a800a9334c26d17773dd90544275a8332da26f6ea608fa54bf5e169c0e875dd2bc8c65837a1104adb834ea43b9794c445bfdabac69c2db0c7e78962dd1f744c6e1bc8c406addfeb51dcffb52c02ed8eb45927d4a9210f5cd1c9983afaac085556da3a0109b7ee67ca03c20454fdde16ba57e103ac5861c5e11a1f606383af4b0f1c2bb79f49989a64837696c89b956ad2d312967bb885e2df9296c2beb64ec6132c18e723f720364c4416", 0xb9}], 0x3, &(0x7f0000000340)=[{0x90, 0x1ff, 0x3ff, "e26cb505c2dba31dff36764a879033b54262af9da1ee8494b18730842d6cafe0a641b570e435937ab7f6e8164b974e0fbcbf27c14eb7e7389f2401a85852cbb107537b3099b45edc1cae9bc2348d1d5b7d0db7fc64b4ccf03f139cbe1e825b4eb10daf489f476ef3bb875f5f06a50e8a0986d20d538f27fc811b"}, {0xe0, 0x3a, 0x4d, "8257fd80c6ee28ba4029e6992cba9a30ede6d3864b4424055f3209c89b596eb16c7b4bae8652fdd0c6172aba2f19e968b292d01d28c039b9e25e73ad5b3b16935ffcfc5c38b38ed05f3a3700e3d973fc9c48d98709a62d0d8c0b34e4867f23192dfe2fd4fb87c6b974d755d865fcbd7758700cfdffa55535b387d7783697b8c5960a9c64afe15babe83e8ce6052c1d104c6e7abad360cfeace2379d6e4d3b7df4d6fc4ecea2929f6517fef68e71cd1a065fcb9c4722186553c5a5e8d0bcc9acee94a3626402c53326e4dde"}, {0x28, 0x84, 0x2, "56274c8b873a424fdceefda9e154507f15ac"}, {0x18, 0x19d, 0x8001, "597d8da196ac40"}, {0xd8, 0x0, 0x943a, "6f4af2247fb908857d47a64ec24e232cf4c85f4f28d714b0f7790849b95b9c4239384ef0f5dca08b9271350e16f749c5a881eba3a5f6143179ea08bf380a153c3102ae44ef005c5239b6c3f8666356b8e89d151f5825e218650de035e9917eea8bc061e7730dd77354d2d8f60ae498820c114f856e521351937216b5ed0c2039758b2c7514ad731c780d48bc11a63dc5089ff06ab5772c2d782619036cfb336e45b941727a3d8ab25f063fa5700b0888e742ae1e36e2e4cd7ee4dcbc9257d39a5239f88b2b026f"}, {0x40, 0x119, 0x4, "4b60d9c647ed68050688a0afdcbe3c7da5fe798fec2e7606d7af9adae0c69be1d0883dd92fdad676f6921ea515dcb152"}, {0xd0, 0x111, 0x2, "44a57379769d6e55186d676299f54211f6dc418772d5174b8d8ce1a0368da408d7ddf891ea45fd3995230f7f4df9956d1d9d5750b107bdb0f8863c2dfb05e37d39c4b462dd6b1f14bb82b350ba7cb12121a4809f82c9d0b98812c8eceb582459eef1b0f3545cba56257953be02592bf3dbaaafadc741686fd705a522b09ad6eea7ef7eac22e7688ca70d6f18d446fc4be20678fd0882c9deb1147507ff30c0307a873fa32a40c095936a88e23401c66b2980dfdec0a7abdbad3b55da7b"}, {0x58, 0x0, 0x8000, "f0987aac4c96cd2040bcd345cf35777de913b56722d967578a7e0037136279b658dd5cf263f100d8902b60b504c9ec59de3f2c949be8171873e16f3b3e5e3803917725"}, {0x60, 0x0, 0x7fff, "a1da9f62723774f01d8e9c7d1683d74ec315f46fe131204c3a181e93188764b63bf781f2e20f29555213fbbe340390b347e1b3bad00a0810f136250033fe5502ebd81d40fffbf6093e"}, {0x50, 0x107, 0x4, "0941f435127ff6312ae842445297f6b10cc5f4116f233ca05231986ae65f84087f8f2a70d2e103e320805b67d768e8fa4725dcccac60a19aef"}], 0x4a0}, 0x0) 02:53:46 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\n\xe5\xfe\x00\x00\b@\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="b7b3e361fce97ab00c64c67b802e7de0de82"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x240000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x0, 0x3}, 0x14) socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000080)="290000b1c315e9050860ebf201ff6cdeb9540c3df00fd57f25ffffff0100002a00f3ff0984000000000000000000000000", 0x31) 02:53:46 executing program 3 (fault-call:3 fault-nth:3): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:46 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "dad0f6562c3297a9bbdeb8d95681c37ff44fc5e421c0ce1a19b668b14b504c3162b4ae"}, 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000001c0)={0xfff, @random="60e3e80e7bfb"}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x2, @mcast2}}, [0x7, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x100, 0x0, 0x400]}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, 0x0, 0xfffffdb1) memfd_create(&(0x7f0000000200)='%}eth0\x00', 0x3) 02:53:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x4}, 0x1c) listen(r1, 0x4000000020000000) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x100) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000480)=0x4, 0x4) r5 = semget(0x2, 0x6, 0x0) semctl$SEM_STAT(r5, 0x0, 0x12, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x14, &(0x7f00000001c0)=0x7fffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 285.104686] FAULT_INJECTION: forcing a failure. [ 285.104686] name failslab, interval 1, probability 0, space 0, times 0 [ 285.170674] CPU: 1 PID: 11663 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 285.177916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.187297] Call Trace: [ 285.189904] dump_stack+0x172/0x1f0 [ 285.193563] should_fail.cold+0xa/0x1b [ 285.197471] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 285.202586] ? lock_downgrade+0x810/0x810 [ 285.206758] ? ___might_sleep+0x163/0x280 [ 285.210961] __should_failslab+0x121/0x190 [ 285.215215] should_failslab+0x9/0x14 [ 285.219035] __kmalloc+0x2dc/0x740 [ 285.222657] ? unwind_get_return_address+0x61/0xa0 [ 285.227622] ? __save_stack_trace+0x8a/0xf0 [ 285.232025] ? constrain_params_by_rules+0x118/0x1180 [ 285.237235] constrain_params_by_rules+0x118/0x1180 [ 285.242266] ? save_stack+0xa9/0xd0 [ 285.245909] ? save_stack+0x45/0xd0 [ 285.249567] ? kmem_cache_alloc_trace+0x151/0x760 [ 285.254418] ? snd_pcm_oss_change_params_locked+0x217/0x3750 [ 285.260236] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 285.265355] ? do_vfs_ioctl+0xd6e/0x1390 02:53:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x101000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000180)={r5, 0x80000, r0}) 02:53:46 executing program 1: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'caif0\x00'}}}}, 0x2c}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xfffffe8b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) [ 285.269424] ? ksys_ioctl+0xab/0xd0 [ 285.273071] ? __x64_sys_ioctl+0x73/0xb0 [ 285.277145] ? do_syscall_64+0x103/0x610 [ 285.281223] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.286607] ? mark_held_locks+0x100/0x100 [ 285.290858] ? __lock_is_held+0xb6/0x140 [ 285.295016] ? check_preemption_disabled+0x48/0x290 [ 285.300055] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 285.305086] ? snd_interval_refine+0x42a/0x720 [ 285.309688] snd_pcm_hw_refine+0xbf9/0xf20 [ 285.313961] ? constrain_params_by_rules+0x1180/0x1180 [ 285.319256] ? snd_pcm_oss_change_params_locked+0x217/0x3750 [ 285.325131] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 285.330604] ? rcu_read_lock_sched_held+0x110/0x130 [ 285.335637] ? memset+0x32/0x40 [ 285.338945] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 285.344494] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 285.349264] snd_pcm_oss_change_params_locked+0x6c2/0x3750 [ 285.354902] ? __mutex_lock+0x3cd/0x1310 [ 285.359006] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 285.364811] ? lock_downgrade+0x810/0x810 [ 285.364832] ? __might_fault+0x12b/0x1e0 [ 285.364851] ? kasan_check_write+0x14/0x20 [ 285.364875] snd_pcm_oss_change_params+0x7b/0xd0 [ 285.364891] snd_pcm_oss_get_active_substream+0x136/0x190 [ 285.364928] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 285.373135] ? __f_unlock_pos+0x19/0x20 [ 285.373154] ? snd_pcm_oss_release+0x290/0x290 [ 285.373167] ? __fget+0x340/0x540 [ 285.373182] ? find_held_lock+0x35/0x130 [ 285.373196] ? __fget+0x340/0x540 [ 285.373215] ? snd_pcm_oss_release+0x290/0x290 [ 285.373231] do_vfs_ioctl+0xd6e/0x1390 [ 285.382206] ? ioctl_preallocate+0x210/0x210 [ 285.382223] ? __fget+0x367/0x540 [ 285.382242] ? iterate_fd+0x360/0x360 [ 285.382260] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 285.382273] ? fput+0x128/0x1a0 [ 285.382293] ? security_file_ioctl+0x93/0xc0 [ 285.392228] ksys_ioctl+0xab/0xd0 [ 285.392246] __x64_sys_ioctl+0x73/0xb0 [ 285.392265] do_syscall_64+0x103/0x610 [ 285.392286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.392296] RIP: 0033:0x457e29 02:53:46 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x181000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) r1 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x200010, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@pcr={'pcr', 0x3d, 0xa}}]}}) r4 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r4, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SG_GET_PACK_ID(r4, 0x227d, 0x0) [ 285.392310] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.483961] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.491680] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 285.498959] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 285.506233] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 285.506242] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 285.506251] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 285.506685] protocol 88fb is buggy, dev hsr_slave_0 [ 285.533371] protocol 88fb is buggy, dev hsr_slave_1 02:53:46 executing program 3 (fault-call:3 fault-nth:4): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x1}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x12000, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'bond_slave_0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="000000001f00000000100000000000000f000000ac141411ffffffff4e234e20fa0000000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaaaa0566000400000002000000000000000000000000eeff000000000001fe88000000000000000000000000000100000001b40000000000000000000000000000000000ffffffffffff00015fb0000000020000000600000000fbffffffffffffff00000000000000000600000000001700000000000000000004000000581300009bc85baf"]}) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x18000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000140)={0x48fb}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r4, &(0x7f0000000480), 0x0, 0xfffffffffffffffc) 02:53:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'v\x01\x80n0\x00', 0x9811}) write(r1, 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/117, 0x75}], 0x1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000380)) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x15) [ 285.617427] FAULT_INJECTION: forcing a failure. [ 285.617427] name failslab, interval 1, probability 0, space 0, times 0 [ 285.653456] protocol 88fb is buggy, dev hsr_slave_0 [ 285.658576] protocol 88fb is buggy, dev hsr_slave_1 [ 285.663747] protocol 88fb is buggy, dev hsr_slave_0 [ 285.668815] protocol 88fb is buggy, dev hsr_slave_1 [ 285.668834] CPU: 0 PID: 11695 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 285.681029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.690419] Call Trace: [ 285.693025] dump_stack+0x172/0x1f0 [ 285.696671] should_fail.cold+0xa/0x1b [ 285.700575] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 285.705690] ? lock_downgrade+0x810/0x810 [ 285.709856] ? ___might_sleep+0x163/0x280 [ 285.714045] __should_failslab+0x121/0x190 [ 285.718294] should_failslab+0x9/0x14 [ 285.722108] kmem_cache_alloc_trace+0x2d1/0x760 [ 285.726786] ? memset+0x32/0x40 [ 285.726802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 285.726817] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 285.726838] snd_pcm_oss_change_params_locked+0x75c/0x3750 [ 285.735667] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 285.735684] ? lock_downgrade+0x810/0x810 [ 285.735703] ? __might_fault+0x12b/0x1e0 [ 285.735720] ? kasan_check_write+0x14/0x20 [ 285.735740] snd_pcm_oss_change_params+0x7b/0xd0 [ 285.735755] snd_pcm_oss_get_active_substream+0x136/0x190 [ 285.735771] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 285.735786] ? __f_unlock_pos+0x19/0x20 [ 285.746159] ? snd_pcm_oss_release+0x290/0x290 [ 285.746173] ? __fget+0x340/0x540 [ 285.746189] ? find_held_lock+0x35/0x130 [ 285.746202] ? __fget+0x340/0x540 [ 285.746220] ? snd_pcm_oss_release+0x290/0x290 [ 285.746235] do_vfs_ioctl+0xd6e/0x1390 [ 285.746251] ? ioctl_preallocate+0x210/0x210 [ 285.756184] ? __fget+0x367/0x540 [ 285.756203] ? iterate_fd+0x360/0x360 [ 285.756220] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 285.756235] ? fput+0x128/0x1a0 [ 285.756257] ? security_file_ioctl+0x93/0xc0 [ 285.756272] ksys_ioctl+0xab/0xd0 [ 285.756288] __x64_sys_ioctl+0x73/0xb0 [ 285.764570] do_syscall_64+0x103/0x610 [ 285.764590] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.764601] RIP: 0033:0x457e29 [ 285.764615] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.764622] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.774912] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 285.774922] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 285.774931] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 285.774940] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 285.774949] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffff800, 0x0, 0x2000000000000000, 0x80000001f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000012c0)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000000)={0x75, 0x7d, 0x2, {0x0, 0x6e, 0x101, 0xc9b, {0x8, 0x4}, 0x100000, 0x7, 0x2, 0xffff, 0xd, '/dev/usbmon#\x00', 0x14, '..securityeth1+nodev', 0xd, '/dev/usbmon#\x00', 0xd, '/dev/usbmon#\x00'}}, 0x75) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000140)={0x5, 0x6, 0xffffffffffffffc5, 0x200, 0x5}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9204, 0x8001) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60, 0x0, 0x6, {{0x139, 0x8, 0x1, 0xfff, 0x5, 0x0, 0xa07, 0x2d}}}, 0x60) 02:53:46 executing program 3 (fault-call:3 fault-nth:5): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:46 executing program 5: gettid() r0 = open(0x0, 0x100, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) readv(r2, &(0x7f0000001600), 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x3f, 0x4, 0x81, 0x100000001}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r3, 0x100000001}, &(0x7f0000000180)=0x8) r4 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r4, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000080), 0x1e4}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x815, 0xffffffffffffffff, 0x0) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x78}, 0x2c) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000001c0)={0x6, 0x3, "8b2efe5631f007ed73e763c1dc63afbc161b517af40e1a51902973ba012ecaa5", 0x1, 0x2, 0x3, 0x0, 0x21}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x100000, 0x2000}) 02:53:46 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2002, &(0x7f0000000840)={0x77359400}) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000880)=0x0) ptrace$getregset(0x4204, r3, 0x207, &(0x7f00000009c0)={&(0x7f00000008c0)=""/250, 0xfa}) sched_getparam(r3, &(0x7f00000003c0)) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x3) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@mcast2, 0x2f, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xa) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0xfffffffffffffffa, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f0000000080)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x176) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x7, [0x0, 0x0, 0x401, 0x4, 0xfffffffffffffff9, 0x0, 0x4]}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0xaaaaaaaaaaaab66, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f00000001c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)) getresgid(&(0x7f0000000480), &(0x7f00000005c0), &(0x7f0000000580)) [ 286.006719] FAULT_INJECTION: forcing a failure. [ 286.006719] name failslab, interval 1, probability 0, space 0, times 0 02:53:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000340)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x709000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 286.094139] CPU: 0 PID: 11715 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 286.101492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.110940] Call Trace: [ 286.113538] dump_stack+0x172/0x1f0 [ 286.117179] should_fail.cold+0xa/0x1b [ 286.121080] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 286.126204] ? lock_downgrade+0x810/0x810 [ 286.130363] ? ___might_sleep+0x163/0x280 [ 286.134599] __should_failslab+0x121/0x190 [ 286.138838] should_failslab+0x9/0x14 [ 286.142655] __kmalloc+0x2dc/0x740 [ 286.146200] ? unwind_get_return_address+0x61/0xa0 [ 286.151132] ? __save_stack_trace+0x8a/0xf0 [ 286.155457] ? constrain_params_by_rules+0x118/0x1180 [ 286.160658] constrain_params_by_rules+0x118/0x1180 [ 286.165677] ? save_stack+0xa9/0xd0 [ 286.169305] ? save_stack+0x45/0xd0 [ 286.172933] ? kmem_cache_alloc_trace+0x151/0x760 [ 286.177793] ? snd_pcm_oss_change_params_locked+0x75c/0x3750 [ 286.183587] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 286.188822] ? do_vfs_ioctl+0xd6e/0x1390 [ 286.192893] ? ksys_ioctl+0xab/0xd0 [ 286.196512] ? __x64_sys_ioctl+0x73/0xb0 [ 286.200569] ? do_syscall_64+0x103/0x610 [ 286.204629] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.209997] ? mark_held_locks+0x100/0x100 [ 286.214234] ? debug_smp_processor_id+0x1c/0x20 [ 286.216963] protocol 88fb is buggy, dev hsr_slave_0 [ 286.218895] ? perf_trace_lock_acquire+0xf5/0x580 [ 286.218974] ? fs_reclaim_acquire+0x20/0x20 [ 286.226010] protocol 88fb is buggy, dev hsr_slave_1 [ 286.228752] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 286.228767] ? snd_interval_refine+0x42a/0x720 [ 286.228788] snd_pcm_hw_refine+0xbf9/0xf20 [ 286.252504] ? constrain_params_by_rules+0x1180/0x1180 [ 286.257771] ? snd_interval_refine+0x42a/0x720 [ 286.262396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.267963] ? _snd_pcm_hw_param_set.constprop.0+0x282/0x590 [ 286.273773] ? rcu_read_lock_sched_held+0x110/0x130 [ 286.278778] ? snd_pcm_oss_open+0x60/0x60 [ 286.282929] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.288459] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 286.293231] snd_pcm_oss_change_params_locked+0xc99/0x3750 [ 286.298875] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 286.304669] ? lock_downgrade+0x810/0x810 [ 286.308814] ? __might_fault+0x12b/0x1e0 [ 286.312897] ? kasan_check_write+0x14/0x20 [ 286.317134] snd_pcm_oss_change_params+0x7b/0xd0 [ 286.322000] snd_pcm_oss_get_active_substream+0x136/0x190 [ 286.327531] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 286.331932] ? debug_smp_processor_id+0x1c/0x20 [ 286.336590] ? perf_trace_lock_acquire+0xf5/0x580 [ 286.341445] ? snd_pcm_oss_release+0x290/0x290 [ 286.346018] ? __fget+0x340/0x540 [ 286.349474] ? find_held_lock+0x35/0x130 [ 286.353528] ? __fget+0x340/0x540 [ 286.356980] ? snd_pcm_oss_release+0x290/0x290 [ 286.361552] do_vfs_ioctl+0xd6e/0x1390 [ 286.365433] ? ioctl_preallocate+0x210/0x210 [ 286.369857] ? __fget+0x367/0x540 [ 286.373308] ? iterate_fd+0x360/0x360 [ 286.377230] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 286.382757] ? fput+0x128/0x1a0 [ 286.386037] ? security_file_ioctl+0x93/0xc0 [ 286.390441] ksys_ioctl+0xab/0xd0 [ 286.393978] __x64_sys_ioctl+0x73/0xb0 [ 286.397865] do_syscall_64+0x103/0x610 [ 286.401751] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.406936] RIP: 0033:0x457e29 [ 286.410123] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.429018] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.436722] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 02:53:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000c3, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000500)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000005c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) ptrace$peekuser(0x3, r1, 0x7) tkill(r1, 0x1000000000015) [ 286.443984] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 286.451247] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 286.458602] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 286.465985] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:47 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000000010a20000bf000000"], 0x10}}], 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000100)) mq_open(&(0x7f0000000040)='/dev/dsp#\x00', 0x40, 0x0, &(0x7f0000000080)={0x32, 0x112, 0x2, 0xbc, 0x2, 0x401, 0x8, 0x2}) 02:53:47 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000840045730, &(0x7f0000000080)) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r2, 0xffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00') write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000340)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) setgroups(0x0, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000440)=0x2) keyctl$setperm(0x5, 0x0, 0x20) [ 286.505450] audit: type=1326 audit(1550544827.444:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 02:53:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xffffffffffffffa3, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0xffa8) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x2202) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000001c0)=""/237) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r1}}, 0x10) [ 286.591268] audit: type=1326 audit(1550544827.474:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 02:53:47 executing program 3 (fault-call:3 fault-nth:6): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x90000000000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffb, 0x32, r1, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000240)=0x4) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000100)) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='\xbb\'nodev\x00', 0x8) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev}, &(0x7f00000001c0)=0xfffffffffffffe77) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0x0, 0x8, 0x17, "1de4d3b3393dd265e45cdef25a89911773b440a70af46cc6240e08f464364a4faee1881cb8473ca49ef67552b200c5d5f03675b29d40249da40a1f2e", 0x2b, "efd9fe0f26add6b0e8e453630a087d0d7494a9989d8b59ae5df8c311286c1990559baa57525fe3125084b9041460e5b17d41c65c92bcee96282036f4", 0x30}) 02:53:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @multicast1}, 0x4, 0x4, 0x1, 0x4}}, 0x2e) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 286.723692] audit: type=1326 audit(1550544827.474:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 02:53:47 executing program 5: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xfffffffffffffffe, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) fcntl$getown(r1, 0x9) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 286.800361] audit: type=1326 audit(1550544827.474:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 286.826545] FAULT_INJECTION: forcing a failure. [ 286.826545] name failslab, interval 1, probability 0, space 0, times 0 [ 286.876576] CPU: 1 PID: 11761 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 286.883824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.893182] Call Trace: [ 286.895797] dump_stack+0x172/0x1f0 [ 286.899431] should_fail.cold+0xa/0x1b [ 286.903424] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 286.908627] ? lock_downgrade+0x810/0x810 [ 286.912779] ? ___might_sleep+0x163/0x280 [ 286.916961] __should_failslab+0x121/0x190 [ 286.921201] should_failslab+0x9/0x14 [ 286.925144] kmem_cache_alloc_trace+0x2d1/0x760 [ 286.930053] snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 286.935594] ? snd_pcm_oss_change_params_locked+0x2b1c/0x3750 [ 286.941476] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 286.946940] ? snd_pcm_oss_change_params_locked+0x2b1c/0x3750 [ 286.952825] snd_pcm_oss_change_params_locked+0xa0a/0x3750 [ 286.958461] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 286.964255] ? lock_downgrade+0x810/0x810 [ 286.968400] ? __might_fault+0x12b/0x1e0 [ 286.972460] ? kasan_check_write+0x14/0x20 [ 286.977265] snd_pcm_oss_change_params+0x7b/0xd0 [ 286.982033] snd_pcm_oss_get_active_substream+0x136/0x190 [ 286.987567] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 286.991970] ? __f_unlock_pos+0x19/0x20 [ 286.995947] ? snd_pcm_oss_release+0x290/0x290 [ 287.000528] ? __fget+0x340/0x540 [ 287.004073] ? find_held_lock+0x35/0x130 [ 287.008151] ? __fget+0x340/0x540 [ 287.011602] ? snd_pcm_oss_release+0x290/0x290 [ 287.016181] do_vfs_ioctl+0xd6e/0x1390 [ 287.020101] ? ioctl_preallocate+0x210/0x210 [ 287.024504] ? __fget+0x367/0x540 [ 287.027979] ? iterate_fd+0x360/0x360 [ 287.031782] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.037314] ? fput+0x128/0x1a0 [ 287.040606] ? security_file_ioctl+0x93/0xc0 [ 287.045130] ksys_ioctl+0xab/0xd0 [ 287.048585] __x64_sys_ioctl+0x73/0xb0 [ 287.052473] do_syscall_64+0x103/0x610 [ 287.056358] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.061536] RIP: 0033:0x457e29 [ 287.064729] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.084060] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.091772] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 287.099065] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 287.106342] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 287.113605] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 287.120867] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 287.142503] audit: type=1326 audit(1550544827.474:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 02:53:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3ff, 0x440000) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r6 = getpid() inotify_init() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getgroups(0x2, &(0x7f0000000e00)=[0xee00, 0xee00]) r9 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000e40)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000f40)=0xe8) lstat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open_by_handle_at(r5, &(0x7f0000001240)={0xf5, 0x9, "22bb541a4deb4d70af3b953d30b7a302b270c6b46fa0aff9d1968146fa92690c5d8ccb0512d144430d33835cfad69b1b6c3ab791876aea9b2c9288e432e6f318de846e7e52f7271b223e4f545a6f45a330e9683c602717cad74ad3c32c02882015fa40f86ef1cfaa5801f27eab2e5c2e92690b214e9c38f5e93f53d6a2bef35edd77dfe1ab74224e16688bacce524ee510f4e61ece3d39767cc617a76fb4d26e290c8c4ac686f60a41751c08964d33d24397b6a54771afc573f9ab553bc4412817a8e986dc1a72ee1b8f523aea55a775b824c046aad46bad2141f9664ad15fdd23857a3381f90ca1195903751a"}, 0x400400) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001040)=0x0) r13 = msgget$private(0x0, 0x10) msgctl$IPC_INFO(r13, 0x3, &(0x7f0000001340)=""/194) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001500)={0x0, 0x0}, &(0x7f00000010c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001100)={0x0, 0x0, 0x0}, &(0x7f0000001140)=0xc) sendmsg$netlink(r2, &(0x7f0000001200)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x2012}, 0xc, &(0x7f0000000280)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002400110b2cbd700dfbdbdf25080043c1", @ANYRES32=r3], 0x18}, {&(0x7f0000000940)={0x228, 0x42, 0x0, 0x70bd2d, 0x25dfdbff, "", [@typed={0x8, 0x8c, @ipv4=@rand_addr=0xfffffffffffffff7}, @typed={0x14, 0x39, @ipv6=@ipv4={[], [], @empty}}, @generic="d124b3c2a80579fa59879d215f196e59fa5f67a5da5ee10d2c12ecddd323c85117766b197fcf578f6374441db2c1e031c2a05dd909ea35274aa2d2a4143f47d5fad86a57642f419978d766f1f0a0f0e14b5dcb87952f9943d20e7fa0c2a47493561f2a5d11813024c6421c4e0185ec4d296d009afa1dd216ce04a270cc103d2a23a86ddef3e1c583db7fce62db823aa662b8e3b0ad438950ca3f3792e24a7beb16940cb941ab7b68aeb89accfefdcd96595347027624c38d9dfaf640", @generic="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", @generic="9e7e7146cef0a69b3d0a6a11b6c4de4cbeb80d786b0dcc9f55f5de2716a501706b02a7406c91f4b7643e4d97191438ccdc34f8a54733489d371192531770d632ebec"]}, 0x228}, {&(0x7f0000000b80)={0x27c, 0x2e, 0x600, 0x70bd26, 0x25dfdbfc, "", [@generic="4739150f2b", @nested={0xb4, 0x61, [@generic, @typed={0x8, 0x48, @pid=r4}, @generic="cc362b4e028fa5f3d936ca9fd47aa978fe1fabb19e29dccb51a88f565d687184eb76d24aac3b031ce6640fe1b3ebd00c286707ba12073738e8690dfd96acb9d49eefb9ee74d760f37163b6ce4f68dd7bf8d820c39832", @generic="21f747b6df292ed311a575488f7bbb0fc32042b47c3bbae82e1c56d13c4b54f62eeba7de4769ebc36e54d96fb42690ef8ae8dcb6e64a01ae65d8d15ef6798084ab11655f241d3e3740b4098ccfacf78347c8"]}, @generic="0174f318a0c04aede46ed4008245bf86b88aa1341a96152e9b934076dcfbe41a7d37034ff8df398bbece5ec957515f0a8ee43e3be368e266a7af9cc89405c87386bd6b5377a722073d578244db425cb2f0dbb7ca2c738d529b3b5e085c9eeab8f5093624f18f8122fb49058cf8566fb5419550e0afffa02f1c030ebba2a1a6f9c1c8311056e691fb1e4561ba6c961289acac2ec9656e74d6edc799c14d0d98ca0fcac3da09d03f9803dc013f127db51f60", @nested={0x100, 0x7c, [@generic="606cbef3f2abf49b92531678d900a1f941d44a31", @generic="6f5762d43031243a87a9fb237e684059954ee64171c301e662cdb0e288f927a43aeaa7a99680032507f9c895a0da7ac4e4843afb846edd1a283519fe6c83a8c0bd9d5d260d5271c914b02d54c8ac9f2b4cd90ce751f9845467f1e71d8df92e1ff6de8d2e39607197bdf0fe45497c887b82f69f738cd0c0394cfbbb23f47de5cabe93dd70436eb01af76f2f6267b0e563ce791c16ef092db6c60b09e48b7cc04add4d0e716040285f5cb6ee57a47c50804c6942bbda788984a15eb6ebd8ac3768074baea48cfa047426ef2080a6509eb0ede4b6f1e45a8339d9a121dc00ef", @typed={0x8, 0x2, @u32=0x8001}]}]}, 0x27c}], 0x3, &(0x7f0000001180)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r14, r15}], 0x60, 0x4001}, 0x40000) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000001480)={0x8, &(0x7f0000001440)=[{0x8e, 0x6, 0x9, 0x1000}, {0x1, 0x1, 0x0, 0x4}, {0x3, 0x0, 0x1c2, 0x9}, {0x9, 0x80000000, 0xb8, 0x2}, {0x1f, 0x800, 0xc1bc, 0x3}, {0x6, 0x5, 0x2, 0x8}, {0x401, 0x4, 0x8c99, 0x2}, {0x5dc8, 0x7, 0xa2, 0x7}]}) r16 = dup2(r0, r0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r16, 0x180000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001]}, 0x45c) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000880)={0x0, {{0x2, 0x0, @empty}}}, 0x88) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000001080)) [ 287.170873] audit: type=1326 audit(1550544827.474:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 287.200796] audit: type=1326 audit(1550544827.484:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 02:53:48 executing program 3 (fault-call:3 fault-nth:7): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 287.291567] audit: type=1326 audit(1550544827.484:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 287.316023] input: syz1 as /devices/virtual/input/input19 [ 287.344822] audit: type=1326 audit(1550544827.494:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 287.355932] FAULT_INJECTION: forcing a failure. [ 287.355932] name failslab, interval 1, probability 0, space 0, times 0 [ 287.372142] audit: type=1326 audit(1550544827.494:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 287.383128] CPU: 0 PID: 11778 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 287.406179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.415523] Call Trace: [ 287.418220] dump_stack+0x172/0x1f0 [ 287.421921] should_fail.cold+0xa/0x1b [ 287.425793] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 287.430974] ? lock_downgrade+0x810/0x810 [ 287.435206] ? ___might_sleep+0x163/0x280 [ 287.439427] __should_failslab+0x121/0x190 [ 287.443701] should_failslab+0x9/0x14 [ 287.447481] __kmalloc+0x2dc/0x740 [ 287.451028] ? kasan_check_read+0x11/0x20 [ 287.455168] ? constrain_params_by_rules+0x118/0x1180 [ 287.460362] constrain_params_by_rules+0x118/0x1180 [ 287.465437] ? kernel_text_address+0x73/0xf0 [ 287.469844] ? unwind_get_return_address+0x61/0xa0 [ 287.474773] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 287.479860] ? save_stack+0xa9/0xd0 [ 287.483471] ? save_stack+0x45/0xd0 [ 287.487194] ? __kasan_slab_free+0x102/0x150 [ 287.491586] ? kasan_slab_free+0xe/0x10 [ 287.495557] ? kfree+0xcf/0x230 [ 287.498823] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 287.504603] ? snd_pcm_oss_change_params_locked+0xa0a/0x3750 [ 287.510380] ? snd_pcm_oss_change_params+0x7b/0xd0 [ 287.515291] ? snd_pcm_oss_get_active_substream+0x136/0x190 [ 287.520985] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 287.525555] ? do_vfs_ioctl+0xd6e/0x1390 [ 287.529603] ? ksys_ioctl+0xab/0xd0 [ 287.533214] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.538749] ? snd_interval_refine+0x42a/0x720 [ 287.543323] snd_pcm_hw_refine+0xbf9/0xf20 [ 287.547554] ? constrain_params_by_rules+0x1180/0x1180 [ 287.552817] ? lock_downgrade+0x810/0x810 [ 287.556957] ? mark_held_locks+0xb1/0x100 [ 287.561089] ? kfree+0x173/0x230 [ 287.564468] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 287.570260] ? kfree+0x173/0x230 [ 287.573629] snd_pcm_hw_param_first+0x34a/0x6f0 [ 287.578296] snd_pcm_hw_param_near.constprop.0+0x5a6/0x890 [ 287.583903] ? snd_pcm_oss_change_params_locked+0x2b1c/0x3750 [ 287.589778] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 287.595211] ? kfree+0x186/0x230 [ 287.598564] snd_pcm_oss_change_params_locked+0xa0a/0x3750 [ 287.604269] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 287.610053] ? lock_downgrade+0x810/0x810 [ 287.614184] ? __might_fault+0x12b/0x1e0 [ 287.618232] ? kasan_check_write+0x14/0x20 [ 287.622452] snd_pcm_oss_change_params+0x7b/0xd0 [ 287.627193] snd_pcm_oss_get_active_substream+0x136/0x190 [ 287.632714] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 287.637116] ? __f_unlock_pos+0x19/0x20 [ 287.641073] ? snd_pcm_oss_release+0x290/0x290 [ 287.645635] ? __fget+0x340/0x540 [ 287.649082] ? find_held_lock+0x35/0x130 [ 287.653139] ? __fget+0x340/0x540 [ 287.656575] ? snd_pcm_oss_release+0x290/0x290 [ 287.661138] do_vfs_ioctl+0xd6e/0x1390 [ 287.665013] ? ioctl_preallocate+0x210/0x210 [ 287.669402] ? __fget+0x367/0x540 [ 287.672838] ? iterate_fd+0x360/0x360 [ 287.676618] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.682148] ? fput+0x128/0x1a0 [ 287.685419] ? security_file_ioctl+0x93/0xc0 [ 287.689808] ksys_ioctl+0xab/0xd0 [ 287.693247] __x64_sys_ioctl+0x73/0xb0 [ 287.697118] do_syscall_64+0x103/0x610 [ 287.700989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.706168] RIP: 0033:0x457e29 [ 287.709342] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.728222] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.735917] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 02:53:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @empty}, &(0x7f00000002c0)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @loopback, 0x20000000, 0x4, 0x393, 0x0, 0x7fffffff, 0x0, r4}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000100)={0x6c00000000000000, 0x4000, 0x7f, 0x0, 0xd}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x40474fc20b2ef53b}) ioctl$KVM_GET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)) 02:53:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaa6d38422a02aaaaaaaa0008004500001c00000d00000190780cffffefa50200e8ec7b7c93ea9c4a01"], 0x0) [ 287.743165] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 287.750410] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 287.757660] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 287.764922] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:48 executing program 3 (fault-call:3 fault-nth:8): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000a4d000/0x4000)=nil, 0x4000, 0x12) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 02:53:48 executing program 5: r0 = socket(0x1f, 0x80005, 0x4d738a2f) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0xfff, 0x4) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x6140, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xffffffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0x0, 0x100000001}, &(0x7f00000001c0)=0xc) 02:53:48 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200800, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f00000002c0)={0x7, "9ab40df92c8f86e715220748fc8c6badca3cc3863d63b8ad543c74e85fe04352", 0x2, 0x7, 0xfffffffffffffffb, 0x0, 0x4}) io_cancel(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf\t.S#\xb7\x1f\xa5^\xe1K\xf9\x00'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x15) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) 02:53:48 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = dup(r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @dev, @initdev}, &(0x7f0000000400)=0xc) clock_gettime(0x0, &(0x7f0000006280)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006080)=[{{&(0x7f0000000440)=@isdn, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/92, 0x5c}], 0x1, &(0x7f0000000580)=""/130, 0x82}, 0xaf}, {{&(0x7f0000000640)=@pppol2tpin6, 0x80, &(0x7f0000003a40)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/8, 0x8}, {&(0x7f0000002700)=""/85, 0x55}, {&(0x7f0000002780)=""/32, 0x20}, {&(0x7f00000027c0)}, {&(0x7f0000002800)=""/217, 0xd9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/143, 0x8f}, {&(0x7f00000039c0)=""/103, 0x67}], 0xa, &(0x7f0000003b00)=""/132, 0x84}, 0x1f}, {{&(0x7f0000003bc0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003c40)=""/5, 0x5}, {&(0x7f0000003c80)=""/247, 0xf7}], 0x2, &(0x7f0000003dc0)=""/170, 0xaa}, 0x6}, {{&(0x7f0000003e80)=@l2, 0x80, &(0x7f0000004280)=[{&(0x7f0000003f00)=""/203, 0xcb}, {&(0x7f0000004000)=""/175, 0xaf}, {&(0x7f00000040c0)=""/205, 0xcd}, {&(0x7f00000041c0)=""/160, 0xa0}], 0x4, &(0x7f00000042c0)=""/81, 0x51}, 0x5}, {{&(0x7f0000004340)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000004940)=[{&(0x7f00000043c0)=""/124, 0x7c}, {&(0x7f0000004440)=""/205, 0xcd}, {&(0x7f0000004540)=""/42, 0x2a}, {&(0x7f0000004580)=""/90, 0x5a}, {&(0x7f0000004600)=""/111, 0x6f}, {&(0x7f0000004680)=""/139, 0x8b}, {&(0x7f0000004740)=""/81, 0x51}, {&(0x7f00000047c0)=""/23, 0x17}, {&(0x7f0000004800)=""/168, 0xa8}, {&(0x7f00000048c0)=""/72, 0x48}], 0xa, &(0x7f0000004a00)=""/143, 0x8f}}, {{&(0x7f0000004ac0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004b40)=""/226, 0xe2}], 0x1, &(0x7f0000004c80)=""/199, 0xc7}, 0x9}, {{&(0x7f0000004d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004e00)=""/190, 0xbe}, {&(0x7f0000004ec0)=""/159, 0x9f}], 0x2}, 0x9}, {{&(0x7f0000004fc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005040), 0x0, &(0x7f0000005080)=""/4096, 0x1000}, 0x3}], 0x8, 0x20, &(0x7f00000062c0)={r5, r6+10000000}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000066c0)={@remote, @multicast2, 0x0}, &(0x7f0000006700)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000067c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006800)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006840)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000006940)={@remote, 0x0}, &(0x7f0000006980)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006d40)={&(0x7f0000000000), 0xc, &(0x7f0000006d00)={&(0x7f00000069c0)={0x340, r2, 0x208, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x188, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0xd0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x9, 0x4, 0x7, 0x3ff}, {0xff, 0x3, 0x6a82}, {0x4, 0x0, 0x8, 0x8}, {0x0, 0x6, 0x400, 0x101}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0xbc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x340}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000090001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x6, 0xe5e, 0x4, 0x0, 0x4, 0x0, 0x8, 0x6, 0x3, 0x17, 0x100000000, 0x0, 0x5, 0x1, 0x0, 0x2, 0x7, 0x3, 0x4, 0xd4, 0x4, 0xfffffffffffffffb, 0x2, 0x4, 0x2, 0x80000000, 0x7, 0xffff, 0x4, 0x6, 0x1, 0xfff, 0x7, 0x9, 0x9, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000080), 0x3}, 0x1010, 0x6, 0x7ff, 0x8, 0x5, 0x7eb, 0x6}, 0xffffffffffffffff, 0x8, r1, 0x9) [ 287.941423] FAULT_INJECTION: forcing a failure. [ 287.941423] name failslab, interval 1, probability 0, space 0, times 0 [ 287.973975] CPU: 1 PID: 11796 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 287.981276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.990636] Call Trace: [ 287.990662] dump_stack+0x172/0x1f0 [ 287.990680] should_fail.cold+0xa/0x1b [ 287.990703] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 288.005882] ? lock_downgrade+0x810/0x810 [ 288.005897] ? ___might_sleep+0x163/0x280 [ 288.005915] __should_failslab+0x121/0x190 [ 288.014169] should_failslab+0x9/0x14 [ 288.014184] kmem_cache_alloc_trace+0x2d1/0x760 [ 288.014205] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 288.014229] snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 288.037241] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.042798] ? _snd_pcm_hw_param_set.constprop.0+0x282/0x590 [ 288.048607] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 288.054056] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.059593] snd_pcm_oss_change_params_locked+0x1acf/0x3750 [ 288.065320] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 288.071112] ? lock_downgrade+0x810/0x810 [ 288.075387] ? __might_fault+0x12b/0x1e0 [ 288.079451] ? kasan_check_write+0x14/0x20 [ 288.083698] snd_pcm_oss_change_params+0x7b/0xd0 [ 288.088452] snd_pcm_oss_get_active_substream+0x136/0x190 [ 288.093995] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 288.098399] ? __f_unlock_pos+0x19/0x20 [ 288.102364] ? snd_pcm_oss_release+0x290/0x290 [ 288.106935] ? __fget+0x340/0x540 [ 288.110377] ? find_held_lock+0x35/0x130 [ 288.114433] ? __fget+0x340/0x540 [ 288.117883] ? snd_pcm_oss_release+0x290/0x290 [ 288.122459] do_vfs_ioctl+0xd6e/0x1390 [ 288.126344] ? ioctl_preallocate+0x210/0x210 [ 288.130744] ? __fget+0x367/0x540 [ 288.134208] ? iterate_fd+0x360/0x360 [ 288.138002] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.143529] ? fput+0x128/0x1a0 [ 288.146805] ? security_file_ioctl+0x93/0xc0 [ 288.151213] ksys_ioctl+0xab/0xd0 [ 288.154688] __x64_sys_ioctl+0x73/0xb0 [ 288.158572] do_syscall_64+0x103/0x610 [ 288.162453] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.167632] RIP: 0033:0x457e29 [ 288.170820] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:53:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80, 0x500) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x10000) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)=0xffffffffffffff01) [ 288.189710] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.197407] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 288.204663] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 288.211939] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.219216] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 288.226474] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 288.241405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:53:49 executing program 3 (fault-call:3 fault-nth:9): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 02:53:49 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x1c0, 0x0) pkey_alloc(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x7ffff, 0x0) syz_emit_ethernet(0x300600, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaabcaaaaaa00000000000086dd60b40900000e2b0000000000000000000000ffffe0000002ff0200000000001a0000000000000001840090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb75a4a0937c0b2aa79fb7ef2f2f4d9516a823f9"], 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:53:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0af51f025061503688a070") pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, 0xffffffffffffff9c}) unshare(0x40000) [ 288.396351] FAULT_INJECTION: forcing a failure. [ 288.396351] name failslab, interval 1, probability 0, space 0, times 0 02:53:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='tmpfs\x00'], &(0x7f0000000380)=[&(0x7f0000000280)='}#security\x00', &(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='tmpfs\x00']) rename(0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x1, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)=""/250) 02:53:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002500)='/dev/qat_adf_ctl\x00', 0x212001, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000002540)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000002600)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000002640)={r4, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000080)={0xfffffffffffff801, 0x6, 0x7fff, 0x80000000, 0x7, 0x400}) dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 288.494224] CPU: 1 PID: 11826 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 288.501623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.510979] Call Trace: [ 288.513591] dump_stack+0x172/0x1f0 [ 288.517226] should_fail.cold+0xa/0x1b [ 288.521123] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 288.526312] ? lock_downgrade+0x810/0x810 [ 288.530451] ? ___might_sleep+0x163/0x280 [ 288.534615] __should_failslab+0x121/0x190 [ 288.534631] should_failslab+0x9/0x14 [ 288.534643] __kmalloc+0x2dc/0x740 [ 288.546231] ? unwind_get_return_address+0x61/0xa0 [ 288.551168] ? __save_stack_trace+0x8a/0xf0 [ 288.555496] ? constrain_params_by_rules+0x118/0x1180 [ 288.560701] constrain_params_by_rules+0x118/0x1180 [ 288.565721] ? save_stack+0xa9/0xd0 [ 288.569346] ? save_stack+0x45/0xd0 [ 288.572988] ? kmem_cache_alloc_trace+0x151/0x760 [ 288.573004] ? snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 288.573030] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 288.573042] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 288.573053] ? do_vfs_ioctl+0xd6e/0x1390 [ 288.573064] ? ksys_ioctl+0xab/0xd0 [ 288.573074] ? __x64_sys_ioctl+0x73/0xb0 [ 288.573086] ? do_syscall_64+0x103/0x610 [ 288.573099] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.614518] ? mark_held_locks+0x100/0x100 [ 288.618766] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 288.623342] ? do_vfs_ioctl+0xd6e/0x1390 [ 288.627399] ? ksys_ioctl+0xab/0xd0 [ 288.631038] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.636576] ? snd_interval_refine+0x42a/0x720 [ 288.641247] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.646783] ? fs_reclaim_acquire+0x20/0x20 [ 288.651106] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 288.656128] ? snd_interval_refine+0x42a/0x720 [ 288.661122] snd_pcm_hw_refine+0xbf9/0xf20 [ 288.661141] ? constrain_params_by_rules+0x1180/0x1180 [ 288.661163] ? snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 288.676447] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 288.681897] ? rcu_read_lock_sched_held+0x110/0x130 [ 288.686913] ? snd_pcm_hw_param_first+0x327/0x6f0 02:53:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10000000, 0x0, 0x0, 0x200000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff8, 0x17181f63, 0x3a79, 0x7, 0xa7, 0x3, 0x3, 0x8001, 0x366, 0x40, 0x1c, 0xb, 0x3, 0x38, 0x2, 0x0, 0xfffffffffffffffd, 0xffff}, [{0x70000003, 0x5, 0x5, 0x400000003, 0x1, 0x7, 0x1f, 0xe798}], "3ca83c79b748bd66409affa4c961359c045401ff09cd718b5583b655ef7e5cf0c4dff4e543aa6b48117060402abd5d36291bf43ca26ad99e4618e0", [[], []]}, 0x2b3) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e24}}, 0x0, 0x6, 0x0, "f9a043638bad5360b8789f0e9ee63218f2772cabab636d9baf05d2ba5ae7d0860f3df87a772ed1c319e6bf912af846da129140763b1c655ec6911368cfba9c5e0b27461a4ca3bc8d45d5f398a9858fc7"}, 0xd8) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='ceph\x00', 0x5) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000500)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x8, 0x10000, 0xffffffffffffffe1, 0x1, 0x100000000}) [ 288.691754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.697286] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 288.702046] snd_pcm_hw_param_near.constprop.0+0x244/0x890 [ 288.707667] ? _snd_pcm_hw_param_set.constprop.0+0x282/0x590 [ 288.707683] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 288.707699] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.707717] snd_pcm_oss_change_params_locked+0x1acf/0x3750 [ 288.707743] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 288.707755] ? lock_downgrade+0x810/0x810 [ 288.707770] ? __might_fault+0x12b/0x1e0 [ 288.724494] ? kasan_check_write+0x14/0x20 [ 288.724516] snd_pcm_oss_change_params+0x7b/0xd0 [ 288.724533] snd_pcm_oss_get_active_substream+0x136/0x190 [ 288.724550] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 288.724564] ? __f_unlock_pos+0x19/0x20 [ 288.724579] ? snd_pcm_oss_release+0x290/0x290 [ 288.724589] ? __fget+0x340/0x540 [ 288.724604] ? find_held_lock+0x35/0x130 [ 288.767749] libceph: resolve '.u [ 288.767749] ' (ret=-3): failed [ 288.771663] ? __fget+0x340/0x540 [ 288.771683] ? snd_pcm_oss_release+0x290/0x290 [ 288.771699] do_vfs_ioctl+0xd6e/0x1390 [ 288.771717] ? ioctl_preallocate+0x210/0x210 [ 288.771730] ? __fget+0x367/0x540 [ 288.771747] ? iterate_fd+0x360/0x360 [ 288.771780] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.771794] ? fput+0x128/0x1a0 [ 288.771815] ? security_file_ioctl+0x93/0xc0 [ 288.771830] ksys_ioctl+0xab/0xd0 [ 288.797032] libceph: parse_ips bad ip '.u [ 288.797032] :d]:.,[' [ 288.797580] __x64_sys_ioctl+0x73/0xb0 [ 288.797598] do_syscall_64+0x103/0x610 [ 288.797615] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.797633] RIP: 0033:0x457e29 [ 288.797645] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.797652] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.797664] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 288.797671] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 02:53:49 executing program 3 (fault-call:3 fault-nth:10): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 288.797680] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.824578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.825896] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 288.825905] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:49 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x90000, 0x0) fchdir(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) accept$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r3}}, 0x18) io_submit(r0, 0x2, &(0x7f00000013c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x209}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, r3}]) 02:53:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) r3 = gettid() kcmp(r3, r3, 0x4, r1, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0x10000803}) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x410000) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000300)) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000280)={{0x2, 0x2, 0x4, 0x0, 0x7}, 0x80, 0x80}) mmap$binder(&(0x7f0000fed000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 289.002440] FAULT_INJECTION: forcing a failure. [ 289.002440] name failslab, interval 1, probability 0, space 0, times 0 [ 289.022161] libceph: resolve '.u [ 289.022161] ' (ret=-3): failed [ 289.053566] CPU: 0 PID: 11869 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 289.060889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.070255] Call Trace: [ 289.070278] dump_stack+0x172/0x1f0 [ 289.070298] should_fail.cold+0xa/0x1b [ 289.070313] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 289.070328] ? lock_downgrade+0x810/0x810 [ 289.078575] libceph: parse_ips bad ip '.u [ 289.078575] :d]:.,[' [ 289.080382] ? ___might_sleep+0x163/0x280 [ 289.080400] __should_failslab+0x121/0x190 [ 289.089636] should_failslab+0x9/0x14 [ 289.089650] __kmalloc+0x2dc/0x740 [ 289.104309] ? kasan_check_read+0x11/0x20 [ 289.104326] ? constrain_params_by_rules+0x118/0x1180 [ 289.104344] constrain_params_by_rules+0x118/0x1180 [ 289.104359] ? kernel_text_address+0x73/0xf0 [ 289.111677] ? unwind_get_return_address+0x61/0xa0 [ 289.111695] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 289.126039] ? save_stack+0xa9/0xd0 [ 289.135409] ? save_stack+0x45/0xd0 [ 289.135434] ? __kasan_slab_free+0x102/0x150 [ 289.135450] ? kasan_slab_free+0xe/0x10 [ 289.135461] ? kfree+0xcf/0x230 [ 289.135482] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 289.135496] ? snd_pcm_oss_change_params_locked+0x1acf/0x3750 [ 289.135506] ? snd_pcm_oss_change_params+0x7b/0xd0 [ 289.135521] ? snd_pcm_oss_get_active_substream+0x136/0x190 [ 289.152268] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 289.152292] ? do_vfs_ioctl+0xd6e/0x1390 [ 289.181791] ? ksys_ioctl+0xab/0xd0 [ 289.181803] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 289.181834] ? snd_interval_refine+0x42a/0x720 [ 289.194067] snd_pcm_hw_refine+0xbf9/0xf20 [ 289.194093] ? constrain_params_by_rules+0x1180/0x1180 [ 289.194107] ? lock_downgrade+0x810/0x810 [ 289.194130] ? mark_held_locks+0xb1/0x100 [ 289.194145] ? kfree+0x173/0x230 [ 289.194159] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 289.194173] ? kfree+0x173/0x230 [ 289.206373] QAT: Invalid ioctl [ 289.208488] snd_pcm_hw_param_first+0x34a/0x6f0 [ 289.208518] snd_pcm_hw_param_near.constprop.0+0x5a6/0x890 [ 289.217916] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 289.225389] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.225408] snd_pcm_oss_change_params_locked+0x1acf/0x3750 [ 289.225438] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 289.225453] ? lock_downgrade+0x810/0x810 [ 289.225469] ? __might_fault+0x12b/0x1e0 [ 289.225486] ? kasan_check_write+0x14/0x20 [ 289.237967] snd_pcm_oss_change_params+0x7b/0xd0 [ 289.248234] snd_pcm_oss_get_active_substream+0x136/0x190 [ 289.248252] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 289.270697] ? __f_unlock_pos+0x19/0x20 [ 289.270715] ? snd_pcm_oss_release+0x290/0x290 [ 289.270727] ? __fget+0x340/0x540 [ 289.309747] ? find_held_lock+0x35/0x130 [ 289.313810] ? __fget+0x340/0x540 [ 289.317269] ? snd_pcm_oss_release+0x290/0x290 [ 289.321878] do_vfs_ioctl+0xd6e/0x1390 [ 289.325771] ? ioctl_preallocate+0x210/0x210 [ 289.330183] ? __fget+0x367/0x540 [ 289.333651] ? iterate_fd+0x360/0x360 [ 289.337458] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 289.343220] ? fput+0x128/0x1a0 [ 289.346514] ? security_file_ioctl+0x93/0xc0 [ 289.350928] ksys_ioctl+0xab/0xd0 [ 289.354388] __x64_sys_ioctl+0x73/0xb0 [ 289.358279] do_syscall_64+0x103/0x610 [ 289.362187] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.367373] RIP: 0033:0x457e29 [ 289.370567] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.389561] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.397297] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 02:53:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x400000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc038563c, &(0x7f0000000080)={0x0, 0x1f}) 02:53:50 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df700102100fe800000000000ff0000000000000000fe800000000000000000b4ee850039bc680d1598659a956bfad721e6800000000000aa00000000040f9078040087ae00ca83455bfb44a2ce5540a3539a26ca81fa2e43731121a9fb28dca1db029628fb2471452cc0b36218876037b2b28d117dbd63a3a2a8a07ce76eb3889edffea3c94cd9e24f9f09023bdd61e4b1ad6aa88cee683f0210aaff8657af36d04ac4e3391546ceec670a"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2840, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6306371e, 0xc0801) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000040)) accept$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="44000000240020042cbd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0100000f08000d004d08000008000e00ffffff7f08000e000000008008000d0007000000"], 0x44}, 0x1, 0x0, 0x0, 0x48800}, 0x4008010) setsockopt(r1, 0x7f, 0xfffffffeffffffff, &(0x7f0000000480)="85613c25b1ec407ec98e78509fa10ff535ed708f2be9b0aea4d1765d7a29d9d6babd34272337eabc829fe78b3c77b2a748d5963b0a43959338400d5baec9c5653659df9144aafad02dc677aabd620618d6d9d3a240b4fdace11fce32a56b0fc7086c943e96fff8e4b30f466dd0e263e3d7eabbfac3c3e0ebc9f22cac473e3f2da70e8a35a71cc222284d0c33f398b0b410ed7c12bcd51fa02e", 0x99) 02:53:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10000000, 0x0, 0x0, 0x200000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff8, 0x17181f63, 0x3a79, 0x7, 0xa7, 0x3, 0x3, 0x8001, 0x366, 0x40, 0x1c, 0xb, 0x3, 0x38, 0x2, 0x0, 0xfffffffffffffffd, 0xffff}, [{0x70000003, 0x5, 0x5, 0x400000003, 0x1, 0x7, 0x1f, 0xe798}], "3ca83c79b748bd66409affa4c961359c045401ff09cd718b5583b655ef7e5cf0c4dff4e543aa6b48117060402abd5d36291bf43ca26ad99e4618e0", [[], []]}, 0x2b3) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e24}}, 0x0, 0x6, 0x0, "f9a043638bad5360b8789f0e9ee63218f2772cabab636d9baf05d2ba5ae7d0860f3df87a772ed1c319e6bf912af846da129140763b1c655ec6911368cfba9c5e0b27461a4ca3bc8d45d5f398a9858fc7"}, 0xd8) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='ceph\x00', 0x5) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000500)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x8, 0x10000, 0xffffffffffffffe1, 0x1, 0x100000000}) [ 289.404598] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 289.411973] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 289.419238] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 289.426491] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='tmpfs\x00'], &(0x7f0000000380)=[&(0x7f0000000280)='}#security\x00', &(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='tmpfs\x00']) rename(0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x1, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)=""/250) [ 289.488701] libceph: resolve '.u [ 289.488701] ' (ret=-3): failed 02:53:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10000000, 0x0, 0x0, 0x200000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff8, 0x17181f63, 0x3a79, 0x7, 0xa7, 0x3, 0x3, 0x8001, 0x366, 0x40, 0x1c, 0xb, 0x3, 0x38, 0x2, 0x0, 0xfffffffffffffffd, 0xffff}, [{0x70000003, 0x5, 0x5, 0x400000003, 0x1, 0x7, 0x1f, 0xe798}], "3ca83c79b748bd66409affa4c961359c045401ff09cd718b5583b655ef7e5cf0c4dff4e543aa6b48117060402abd5d36291bf43ca26ad99e4618e0", [[], []]}, 0x2b3) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e24}}, 0x0, 0x6, 0x0, "f9a043638bad5360b8789f0e9ee63218f2772cabab636d9baf05d2ba5ae7d0860f3df87a772ed1c319e6bf912af846da129140763b1c655ec6911368cfba9c5e0b27461a4ca3bc8d45d5f398a9858fc7"}, 0xd8) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='ceph\x00', 0x5) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000500)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x8, 0x10000, 0xffffffffffffffe1, 0x1, 0x100000000}) 02:53:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x3, 0x100, 0x6, 0xffffffff, 0x0, 0x1, 0x90000, 0x4, 0x3, 0x1, 0x0, 0x113c, 0x274c78f, 0x4e, 0x3, 0x7, 0x8, 0x20, 0xff, 0x8, 0xffffffffffffff75, 0x0, 0x101, 0x100000001, 0x9, 0x400, 0x3, 0x3, 0x40008000000, 0x0, 0x0, 0x5, 0xff, 0x9, 0x3, 0x0, 0x0, 0xbbc5, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x38800, 0x9, 0x8, 0x2, 0x8001, 0x8, 0xffffffffffffff01}, 0x0, 0xc, 0xffffffffffffffff, 0x9) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) close(r1) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010700000000000000006c76317ab08e090f2b3600"], 0x14}}, 0x0) 02:53:50 executing program 3 (fault-call:3 fault-nth:11): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 289.563181] libceph: parse_ips bad ip '.u [ 289.563181] :d]:.,[' 02:53:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10000000, 0x0, 0x0, 0x200000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff8, 0x17181f63, 0x3a79, 0x7, 0xa7, 0x3, 0x3, 0x8001, 0x366, 0x40, 0x1c, 0xb, 0x3, 0x38, 0x2, 0x0, 0xfffffffffffffffd, 0xffff}, [{0x70000003, 0x5, 0x5, 0x400000003, 0x1, 0x7, 0x1f, 0xe798}], "3ca83c79b748bd66409affa4c961359c045401ff09cd718b5583b655ef7e5cf0c4dff4e543aa6b48117060402abd5d36291bf43ca26ad99e4618e0", [[], []]}, 0x2b3) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e24}}, 0x0, 0x6, 0x0, "f9a043638bad5360b8789f0e9ee63218f2772cabab636d9baf05d2ba5ae7d0860f3df87a772ed1c319e6bf912af846da129140763b1c655ec6911368cfba9c5e0b27461a4ca3bc8d45d5f398a9858fc7"}, 0xd8) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='ceph\x00', 0x5) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000500)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x8, 0x10000, 0xffffffffffffffe1, 0x1, 0x100000000}) [ 289.650037] QAT: Invalid ioctl [ 289.675039] FAULT_INJECTION: forcing a failure. [ 289.675039] name failslab, interval 1, probability 0, space 0, times 0 [ 289.731360] CPU: 1 PID: 11912 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 289.738595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.747961] Call Trace: [ 289.750590] dump_stack+0x172/0x1f0 [ 289.754221] should_fail.cold+0xa/0x1b [ 289.758097] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 289.763185] ? lock_downgrade+0x810/0x810 [ 289.767329] ? ___might_sleep+0x163/0x280 [ 289.771576] __should_failslab+0x121/0x190 [ 289.775907] should_failslab+0x9/0x14 [ 289.779712] kmem_cache_alloc_trace+0x2d1/0x760 [ 289.784387] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 289.789237] snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 289.794779] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 289.800233] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.805870] snd_pcm_oss_change_params_locked+0x1b4a/0x3750 [ 289.811879] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 289.817694] ? lock_downgrade+0x810/0x810 [ 289.821848] ? __might_fault+0x12b/0x1e0 [ 289.825919] ? kasan_check_write+0x14/0x20 [ 289.830175] snd_pcm_oss_change_params+0x7b/0xd0 [ 289.834933] snd_pcm_oss_get_active_substream+0x136/0x190 [ 289.835622] libceph: resolve '.u [ 289.835622] ' (ret=-3): failed [ 289.840476] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 289.840492] ? __f_unlock_pos+0x19/0x20 [ 289.840509] ? snd_pcm_oss_release+0x290/0x290 [ 289.840521] ? __fget+0x340/0x540 [ 289.840533] ? find_held_lock+0x35/0x130 [ 289.840558] ? __fget+0x340/0x540 [ 289.870809] ? snd_pcm_oss_release+0x290/0x290 [ 289.875504] do_vfs_ioctl+0xd6e/0x1390 [ 289.879406] ? ioctl_preallocate+0x210/0x210 [ 289.883814] ? __fget+0x367/0x540 [ 289.887291] ? iterate_fd+0x360/0x360 [ 289.891097] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 289.896639] ? fput+0x128/0x1a0 [ 289.899930] ? security_file_ioctl+0x93/0xc0 [ 289.902661] libceph: parse_ips bad ip '.u [ 289.902661] :d]:.,[' [ 289.904338] ksys_ioctl+0xab/0xd0 [ 289.904356] __x64_sys_ioctl+0x73/0xb0 [ 289.904372] do_syscall_64+0x103/0x610 [ 289.904391] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.904403] RIP: 0033:0x457e29 [ 289.904416] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.904426] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.956888] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 289.964172] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 289.971450] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 02:53:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcaz1\x11Y\x00\xf8\xff\xff\x18A\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 02:53:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 289.979216] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 289.986484] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 289.994067] net_ratelimit: 18 callbacks suppressed [ 289.994075] protocol 88fb is buggy, dev hsr_slave_0 [ 290.004097] protocol 88fb is buggy, dev hsr_slave_1 [ 290.009217] protocol 88fb is buggy, dev hsr_slave_0 [ 290.014319] protocol 88fb is buggy, dev hsr_slave_1 02:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10000000, 0x0, 0x0, 0x200000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff8, 0x17181f63, 0x3a79, 0x7, 0xa7, 0x3, 0x3, 0x8001, 0x366, 0x40, 0x1c, 0xb, 0x3, 0x38, 0x2, 0x0, 0xfffffffffffffffd, 0xffff}, [{0x70000003, 0x5, 0x5, 0x400000003, 0x1, 0x7, 0x1f, 0xe798}], "3ca83c79b748bd66409affa4c961359c045401ff09cd718b5583b655ef7e5cf0c4dff4e543aa6b48117060402abd5d36291bf43ca26ad99e4618e0", [[], []]}, 0x2b3) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e24}}, 0x0, 0x6, 0x0, "f9a043638bad5360b8789f0e9ee63218f2772cabab636d9baf05d2ba5ae7d0860f3df87a772ed1c319e6bf912af846da129140763b1c655ec6911368cfba9c5e0b27461a4ca3bc8d45d5f398a9858fc7"}, 0xd8) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='ceph\x00', 0x5) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000500)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x8, 0x10000, 0xffffffffffffffe1, 0x1, 0x100000000}) [ 290.129825] libceph: resolve '.u [ 290.129825] ' (ret=-3): failed [ 290.161932] libceph: parse_ips bad ip '.u [ 290.161932] :d]:.,[' 02:53:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) r3 = gettid() kcmp(r3, r3, 0x4, r1, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0x10000803}) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x410000) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000300)) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000280)={{0x2, 0x2, 0x4, 0x0, 0x7}, 0x80, 0x80}) mmap$binder(&(0x7f0000fed000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 02:53:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:dri_device_t:s0\x00', 0x22, 0x2) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x1ff, @mcast2, 0xffff}], 0x1c) r3 = socket(0x2, 0x1, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc, 0x0, {[0xa9aaaa0a]}}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 02:53:51 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "00e00008"}}}}}, 0x0) futex(&(0x7f0000000000)=0x1, 0x0, 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x1) 02:53:51 executing program 3 (fault-call:3 fault-nth:12): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 290.344286] FAULT_INJECTION: forcing a failure. [ 290.344286] name failslab, interval 1, probability 0, space 0, times 0 [ 290.374092] protocol 88fb is buggy, dev hsr_slave_0 [ 290.379956] protocol 88fb is buggy, dev hsr_slave_1 [ 290.387214] protocol 88fb is buggy, dev hsr_slave_0 02:53:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xd1f2, 0x4000) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000180)={0x2, "a7e6720d5a7bd24ebdaae635498aae93ff431683fc45c6a482888e5513aaffc5", 0x1, 0x2d7, 0x5, 0x0, 0x800, 0x6}) r3 = dup2(r1, r0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') ioctl$TIOCGPTPEER(r3, 0x5441, 0x80000001) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000000)=""/135) 02:53:51 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x6, 0x0) pread64(r0, &(0x7f0000000500)=""/158, 0x21c, 0xfffffffffffffff9) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000440)=ANY=[]) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000000)="0f1945c814171ea0bb61bbcb0c2226534437d9ece007552e9e6a8730d01b5c2d5810c0ffee4ae4462a6645d668bfdc1a56cc137f7075c173f533b7cbec6b5c8897c2b23179255d31df2e9b33b71dd10a697031cb08babc0b6c9ee2448b5ab509e0079ac20adee2e094f8b8f474b5327c04418d417a7a653fd5d62b2ce6b7e3b05701a3ccaee42c3ea086cc8fdae8ae2d9f449919a91bfef8abb0217bc89501e4b6186ca28d24f3e950babc579e5b7ca73aabb20297a7ef84b01373d2b7b22cccc080b638f24e01597031f09d92757a5bc0880af2cb89da970d993bff9265bc68247e99404491bf1c8f60113f495b5953dbad2609ef93fb3e40") 02:53:51 executing program 1: socket$netlink(0x10, 0x3, 0x4) r0 = syz_open_dev$adsp(0x0, 0xb9a, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='wlan0em1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x800) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000340)) bind$alg(r4, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0x2, 0x4) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c", 0xd) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000300)=0xffffffff, 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) fstat(r5, &(0x7f0000000400)) getresuid(&(0x7f00000004c0), &(0x7f0000000540), &(0x7f0000000580)) fstat(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f3, &(0x7f0000000300)='gre0\x00') getgroups(0x1, &(0x7f0000000640)=[0x0]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB], 0x1, 0x2) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000005c0)={0x0, 0xb, 0x4, 0x20, {}, {0x7, 0x0, 0x10b, 0x80000001, 0x3, 0x0, "beb1e8ee"}, 0x5, 0x6, @offset=0x5, 0x4}) getpeername(0xffffffffffffffff, &(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f00000008c0)=0x80) [ 290.392813] protocol 88fb is buggy, dev hsr_slave_1 [ 290.398039] CPU: 0 PID: 11950 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 290.405241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.414590] Call Trace: [ 290.417183] dump_stack+0x172/0x1f0 [ 290.420465] QAT: Invalid ioctl [ 290.420817] should_fail.cold+0xa/0x1b [ 290.420834] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 290.433005] ? lock_downgrade+0x810/0x810 [ 290.437151] ? ___might_sleep+0x163/0x280 [ 290.441305] __should_failslab+0x121/0x190 [ 290.445540] should_failslab+0x9/0x14 [ 290.449353] __kmalloc+0x2dc/0x740 [ 290.452900] ? unwind_get_return_address+0x61/0xa0 [ 290.457847] ? __save_stack_trace+0x8a/0xf0 [ 290.462178] ? constrain_params_by_rules+0x118/0x1180 [ 290.467395] constrain_params_by_rules+0x118/0x1180 [ 290.472415] ? save_stack+0xa9/0xd0 [ 290.476045] ? save_stack+0x45/0xd0 [ 290.479675] ? kmem_cache_alloc_trace+0x151/0x760 [ 290.484531] ? snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 290.490244] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 290.495350] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 290.499932] ? do_vfs_ioctl+0xd6e/0x1390 [ 290.503986] ? ksys_ioctl+0xab/0xd0 [ 290.503997] ? __x64_sys_ioctl+0x73/0xb0 [ 290.504010] ? do_syscall_64+0x103/0x610 [ 290.504024] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.504041] ? mark_held_locks+0x100/0x100 [ 290.504053] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 290.504062] ? do_vfs_ioctl+0xd6e/0x1390 [ 290.504073] ? ksys_ioctl+0xab/0xd0 [ 290.521121] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.521135] ? snd_interval_refine+0x42a/0x720 [ 290.521152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.521165] ? fs_reclaim_acquire+0x20/0x20 [ 290.521175] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 290.521187] ? snd_interval_refine+0x42a/0x720 [ 290.567103] snd_pcm_hw_refine+0xbf9/0xf20 [ 290.571348] ? constrain_params_by_rules+0x1180/0x1180 [ 290.576635] ? snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 290.582355] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 290.587815] ? rcu_read_lock_sched_held+0x110/0x130 [ 290.592836] ? kmem_cache_alloc_trace+0x354/0x760 [ 290.597689] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 290.602708] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.608248] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 290.613006] snd_pcm_hw_param_near.constprop.0+0x244/0x890 [ 290.618629] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 290.618646] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.618679] snd_pcm_oss_change_params_locked+0x1b4a/0x3750 [ 290.618702] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 290.641239] ? lock_downgrade+0x810/0x810 [ 290.645494] ? __might_fault+0x12b/0x1e0 [ 290.649559] ? kasan_check_write+0x14/0x20 [ 290.653925] snd_pcm_oss_change_params+0x7b/0xd0 [ 290.658692] snd_pcm_oss_get_active_substream+0x136/0x190 [ 290.664228] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 290.668640] ? __f_unlock_pos+0x19/0x20 [ 290.672637] ? snd_pcm_oss_release+0x290/0x290 [ 290.672661] ? __fget+0x340/0x540 [ 290.672684] ? find_held_lock+0x35/0x130 [ 290.680781] ? __fget+0x340/0x540 [ 290.680801] ? snd_pcm_oss_release+0x290/0x290 [ 290.680816] do_vfs_ioctl+0xd6e/0x1390 [ 290.696744] ? ioctl_preallocate+0x210/0x210 [ 290.701244] ? __fget+0x367/0x540 [ 290.704705] ? iterate_fd+0x360/0x360 [ 290.708522] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.714081] ? fput+0x128/0x1a0 [ 290.717378] ? security_file_ioctl+0x93/0xc0 [ 290.721794] ksys_ioctl+0xab/0xd0 [ 290.725252] __x64_sys_ioctl+0x73/0xb0 [ 290.725271] do_syscall_64+0x103/0x610 [ 290.725288] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.725300] RIP: 0033:0x457e29 02:53:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40180, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xbe) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000200)=0x16, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r2, 0x0, 0x9, &(0x7f0000000400)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) getpgrp(r4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) r5 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5d14, 0x200002) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000180)={0x7, 0x9, 0x4, 0x20000, {}, {0x0, 0x2, 0x9, 0x62, 0x1, 0x1, "0dc7b7b3"}, 0xab, 0x3, @offset=0x8000, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x90, r6, 0x14, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x8000) [ 290.741517] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.760502] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 290.760517] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 290.760525] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 290.760534] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 290.760542] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 290.760550] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:51 executing program 1: socket$netlink(0x10, 0x3, 0x4) r0 = syz_open_dev$adsp(0x0, 0xb9a, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='wlan0em1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x800) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000340)) bind$alg(r4, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0x2, 0x4) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c", 0xd) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000300)=0xffffffff, 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) fstat(r5, &(0x7f0000000400)) getresuid(&(0x7f00000004c0), &(0x7f0000000540), &(0x7f0000000580)) fstat(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f3, &(0x7f0000000300)='gre0\x00') getgroups(0x1, &(0x7f0000000640)=[0x0]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB], 0x1, 0x2) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000005c0)={0x0, 0xb, 0x4, 0x20, {}, {0x7, 0x0, 0x10b, 0x80000001, 0x3, 0x0, "beb1e8ee"}, 0x5, 0x6, @offset=0x5, 0x4}) getpeername(0xffffffffffffffff, &(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f00000008c0)=0x80) 02:53:51 executing program 3 (fault-call:3 fault-nth:13): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 291.016159] FAULT_INJECTION: forcing a failure. [ 291.016159] name failslab, interval 1, probability 0, space 0, times 0 [ 291.038405] CPU: 1 PID: 11976 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 291.045646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.054991] Call Trace: [ 291.057582] dump_stack+0x172/0x1f0 [ 291.061208] should_fail.cold+0xa/0x1b [ 291.065100] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 291.070305] ? lock_downgrade+0x810/0x810 [ 291.074477] ? ___might_sleep+0x163/0x280 [ 291.078642] __should_failslab+0x121/0x190 [ 291.082871] should_failslab+0x9/0x14 [ 291.086764] __kmalloc+0x2dc/0x740 [ 291.090306] ? kasan_check_read+0x11/0x20 [ 291.094464] ? constrain_params_by_rules+0x118/0x1180 [ 291.100092] constrain_params_by_rules+0x118/0x1180 [ 291.105103] ? kernel_text_address+0x73/0xf0 [ 291.109513] ? unwind_get_return_address+0x61/0xa0 [ 291.114454] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 291.119584] ? save_stack+0xa9/0xd0 [ 291.123208] ? save_stack+0x45/0xd0 [ 291.126828] ? __kasan_slab_free+0x102/0x150 [ 291.131232] ? kasan_slab_free+0xe/0x10 [ 291.135215] ? kfree+0xcf/0x230 [ 291.138490] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 291.144277] ? snd_pcm_oss_change_params_locked+0x1b4a/0x3750 [ 291.150153] ? snd_pcm_oss_change_params+0x7b/0xd0 [ 291.155076] ? snd_pcm_oss_get_active_substream+0x136/0x190 [ 291.160779] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 291.165354] ? do_vfs_ioctl+0xd6e/0x1390 [ 291.169408] ? ksys_ioctl+0xab/0xd0 [ 291.173037] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.178576] ? snd_interval_refine+0x42a/0x720 [ 291.183159] snd_pcm_hw_refine+0xbf9/0xf20 [ 291.187394] ? constrain_params_by_rules+0x1180/0x1180 [ 291.192673] ? lock_downgrade+0x810/0x810 [ 291.196827] ? mark_held_locks+0xb1/0x100 [ 291.201000] ? kfree+0x173/0x230 [ 291.204370] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 291.210160] ? kfree+0x173/0x230 [ 291.213533] snd_pcm_hw_param_first+0x34a/0x6f0 [ 291.218208] snd_pcm_hw_param_near.constprop.0+0x5a6/0x890 [ 291.223838] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 291.229302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.234855] snd_pcm_oss_change_params_locked+0x1b4a/0x3750 [ 291.240579] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 291.246385] ? lock_downgrade+0x810/0x810 [ 291.250534] ? __might_fault+0x12b/0x1e0 [ 291.254597] ? kasan_check_write+0x14/0x20 [ 291.258832] snd_pcm_oss_change_params+0x7b/0xd0 [ 291.263689] snd_pcm_oss_get_active_substream+0x136/0x190 [ 291.269227] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 291.273633] ? __f_unlock_pos+0x19/0x20 [ 291.277623] ? snd_pcm_oss_release+0x290/0x290 [ 291.282219] ? __fget+0x340/0x540 [ 291.285669] ? find_held_lock+0x35/0x130 [ 291.289728] ? __fget+0x340/0x540 [ 291.293182] ? snd_pcm_oss_release+0x290/0x290 [ 291.297760] do_vfs_ioctl+0xd6e/0x1390 [ 291.301660] ? ioctl_preallocate+0x210/0x210 [ 291.306077] ? __fget+0x367/0x540 [ 291.309545] ? iterate_fd+0x360/0x360 [ 291.313484] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.319017] ? fput+0x128/0x1a0 [ 291.322304] ? security_file_ioctl+0x93/0xc0 [ 291.326724] ksys_ioctl+0xab/0xd0 [ 291.330176] __x64_sys_ioctl+0x73/0xb0 [ 291.334061] do_syscall_64+0x103/0x610 [ 291.337962] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.343139] RIP: 0033:0x457e29 [ 291.346327] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:53:52 executing program 3 (fault-call:3 fault-nth:14): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 291.365236] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.373068] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 291.380328] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 291.387598] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 291.395177] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 291.402438] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 291.469907] FAULT_INJECTION: forcing a failure. [ 291.469907] name failslab, interval 1, probability 0, space 0, times 0 [ 291.481967] CPU: 1 PID: 11982 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 291.489164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.498595] Call Trace: [ 291.501181] dump_stack+0x172/0x1f0 [ 291.504812] should_fail.cold+0xa/0x1b [ 291.508704] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 291.513809] ? lock_downgrade+0x810/0x810 [ 291.517953] ? ___might_sleep+0x163/0x280 [ 291.522101] __should_failslab+0x121/0x190 [ 291.526338] should_failslab+0x9/0x14 [ 291.530131] __kmalloc+0x2dc/0x740 [ 291.533742] ? trace_hardirqs_on+0x67/0x230 [ 291.538158] ? constrain_params_by_rules+0x118/0x1180 [ 291.543360] constrain_params_by_rules+0x118/0x1180 [ 291.548378] ? __lock_acquire+0x53b/0x4700 [ 291.552621] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 291.557846] ? __lock_acquire+0x53b/0x4700 [ 291.562081] ? mark_held_locks+0x100/0x100 [ 291.566322] ? mark_held_locks+0x100/0x100 [ 291.570555] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 291.575570] ? snd_interval_refine+0x42a/0x720 [ 291.580168] snd_pcm_hw_refine+0xbf9/0xf20 [ 291.584409] ? constrain_params_by_rules+0x1180/0x1180 [ 291.589680] ? mark_held_locks+0xb1/0x100 [ 291.593854] ? _raw_read_unlock_irq+0x28/0x90 [ 291.598428] ? __snd_pcm_stream_unlock_mode+0x125/0x150 [ 291.603878] ? _raw_read_unlock_irq+0x28/0x90 [ 291.608376] ? lockdep_hardirqs_on+0x415/0x5d0 [ 291.612982] ? _raw_read_unlock_irq+0x5e/0x90 [ 291.617475] snd_pcm_hw_params+0x23f/0x1c30 [ 291.621809] ? _raw_read_unlock_irq+0x28/0x90 [ 291.626302] ? __snd_pcm_stream_unlock_mode+0x125/0x150 [ 291.631775] ? snd_pcm_hw_refine+0xf20/0xf20 [ 291.636186] ? trace_hardirqs_on+0x67/0x230 [ 291.640523] ? _raw_read_unlock_irq+0x5e/0x90 [ 291.645037] ? __snd_pcm_stream_unlock_mode+0x12a/0x150 [ 291.650419] snd_pcm_kernel_ioctl+0xc3/0x1f0 [ 291.654825] snd_pcm_oss_change_params_locked+0x1b83/0x3750 [ 291.660543] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 291.666336] ? lock_downgrade+0x810/0x810 [ 291.670483] ? __might_fault+0x12b/0x1e0 [ 291.674545] ? kasan_check_write+0x14/0x20 [ 291.678809] snd_pcm_oss_change_params+0x7b/0xd0 [ 291.683560] snd_pcm_oss_get_active_substream+0x136/0x190 [ 291.689095] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 291.693504] ? __f_unlock_pos+0x19/0x20 [ 291.697477] ? snd_pcm_oss_release+0x290/0x290 [ 291.702050] ? __fget+0x340/0x540 [ 291.705498] ? find_held_lock+0x35/0x130 [ 291.709654] ? __fget+0x340/0x540 [ 291.713128] ? snd_pcm_oss_release+0x290/0x290 [ 291.717802] do_vfs_ioctl+0xd6e/0x1390 [ 291.721703] ? ioctl_preallocate+0x210/0x210 [ 291.726107] ? __fget+0x367/0x540 [ 291.729560] ? iterate_fd+0x360/0x360 [ 291.733357] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.738911] ? fput+0x128/0x1a0 [ 291.742196] ? security_file_ioctl+0x93/0xc0 [ 291.746599] ksys_ioctl+0xab/0xd0 [ 291.750057] __x64_sys_ioctl+0x73/0xb0 [ 291.753939] do_syscall_64+0x103/0x610 [ 291.757827] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.763023] RIP: 0033:0x457e29 [ 291.766235] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.785129] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.792847] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 291.800120] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 291.807735] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 02:53:52 executing program 3 (fault-call:3 fault-nth:15): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 291.815116] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 291.822383] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 291.830255] protocol 88fb is buggy, dev hsr_slave_0 [ 291.833421] protocol 88fb is buggy, dev hsr_slave_0 [ 291.896268] cgroup: fork rejected by pids controller in /syz4 [ 291.973826] FAULT_INJECTION: forcing a failure. [ 291.973826] name failslab, interval 1, probability 0, space 0, times 0 [ 292.007504] CPU: 1 PID: 11999 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 292.014919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.024273] Call Trace: [ 292.026956] dump_stack+0x172/0x1f0 [ 292.030586] should_fail.cold+0xa/0x1b [ 292.034492] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 292.039595] ? lock_downgrade+0x810/0x810 [ 292.043747] ? ___might_sleep+0x163/0x280 [ 292.047915] __should_failslab+0x121/0x190 [ 292.052154] should_failslab+0x9/0x14 [ 292.055959] __kmalloc+0x2dc/0x740 [ 292.059507] ? mark_held_locks+0xb1/0x100 [ 292.063764] ? kfree+0x173/0x230 [ 292.067126] ? constrain_params_by_rules+0x8c2/0x1180 [ 292.072307] ? constrain_params_by_rules+0x118/0x1180 [ 292.077499] constrain_params_by_rules+0x118/0x1180 [ 292.082534] ? constrain_params_by_rules+0x8c2/0x1180 [ 292.087728] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 292.092839] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 292.097936] ? __lock_acquire+0x53b/0x4700 [ 292.102160] ? mark_held_locks+0x100/0x100 [ 292.106389] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.111910] ? snd_interval_refine+0x42a/0x720 [ 292.116507] snd_pcm_hw_refine+0xbf9/0xf20 [ 292.120759] ? constrain_params_by_rules+0x1180/0x1180 [ 292.126026] ? constrain_params_by_rules+0x1180/0x1180 [ 292.131289] ? mark_held_locks+0xb1/0x100 [ 292.135440] ? _raw_read_unlock_irq+0x28/0x90 [ 292.139924] snd_pcm_hw_param_first+0x34a/0x6f0 [ 292.144576] snd_pcm_hw_params+0x29b/0x1c30 [ 292.148880] ? _raw_read_unlock_irq+0x28/0x90 [ 292.153458] ? __snd_pcm_stream_unlock_mode+0x125/0x150 [ 292.158814] ? snd_pcm_hw_refine+0xf20/0xf20 [ 292.163198] ? trace_hardirqs_on+0x67/0x230 [ 292.167516] ? _raw_read_unlock_irq+0x5e/0x90 [ 292.171992] ? __snd_pcm_stream_unlock_mode+0x12a/0x150 [ 292.177338] snd_pcm_kernel_ioctl+0xc3/0x1f0 [ 292.181736] snd_pcm_oss_change_params_locked+0x1b83/0x3750 [ 292.187454] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 292.193232] ? lock_downgrade+0x810/0x810 [ 292.197370] ? __might_fault+0x12b/0x1e0 [ 292.201417] ? kasan_check_write+0x14/0x20 [ 292.205635] snd_pcm_oss_change_params+0x7b/0xd0 [ 292.210370] snd_pcm_oss_get_active_substream+0x136/0x190 [ 292.215888] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 292.220368] ? __f_unlock_pos+0x19/0x20 [ 292.224323] ? snd_pcm_oss_release+0x290/0x290 [ 292.228902] ? __fget+0x340/0x540 [ 292.232364] ? find_held_lock+0x35/0x130 [ 292.236428] ? __fget+0x340/0x540 [ 292.239878] ? snd_pcm_oss_release+0x290/0x290 [ 292.244472] do_vfs_ioctl+0xd6e/0x1390 [ 292.248347] ? ioctl_preallocate+0x210/0x210 [ 292.252757] ? __fget+0x367/0x540 [ 292.256287] ? iterate_fd+0x360/0x360 [ 292.260069] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.265586] ? fput+0x128/0x1a0 [ 292.268855] ? security_file_ioctl+0x93/0xc0 [ 292.273241] ksys_ioctl+0xab/0xd0 [ 292.276759] __x64_sys_ioctl+0x73/0xb0 [ 292.280670] do_syscall_64+0x103/0x610 [ 292.284541] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.289728] RIP: 0033:0x457e29 [ 292.292899] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.311916] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 292.319604] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 292.326859] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 292.334222] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 292.341671] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 292.349047] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x5, &(0x7f0000000040)) 02:53:53 executing program 2: socket$netlink(0x10, 0x3, 0x4) r0 = syz_open_dev$adsp(0x0, 0xb9a, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='wlan0em1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x800) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000340)) bind$alg(r4, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0x2, 0x4) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c", 0xd) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000300)=0xffffffff, 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) fstat(r5, &(0x7f0000000400)) getresuid(&(0x7f00000004c0), &(0x7f0000000540), &(0x7f0000000580)) fstat(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f3, &(0x7f0000000300)='gre0\x00') getgroups(0x1, &(0x7f0000000640)=[0x0]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB], 0x1, 0x2) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000005c0)={0x0, 0xb, 0x4, 0x20, {}, {0x7, 0x0, 0x10b, 0x80000001, 0x3, 0x0, "beb1e8ee"}, 0x5, 0x6, @offset=0x5, 0x4}) getpeername(0xffffffffffffffff, &(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f00000008c0)=0x80) 02:53:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) creat(&(0x7f0000000080)='./file0\x00', 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:53:53 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80000) listen(r1, 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)='P', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) shutdown(r2, 0x1) 02:53:53 executing program 3 (fault-call:3 fault-nth:16): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:53 executing program 1: socket$netlink(0x10, 0x3, 0x4) r0 = syz_open_dev$adsp(0x0, 0xb9a, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='wlan0em1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x800) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000340)) bind$alg(r4, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0x2, 0x4) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c", 0xd) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000300)=0xffffffff, 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) fstat(r5, &(0x7f0000000400)) getresuid(&(0x7f00000004c0), &(0x7f0000000540), &(0x7f0000000580)) fstat(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f3, &(0x7f0000000300)='gre0\x00') getgroups(0x1, &(0x7f0000000640)=[0x0]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB], 0x1, 0x2) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000005c0)={0x0, 0xb, 0x4, 0x20, {}, {0x7, 0x0, 0x10b, 0x80000001, 0x3, 0x0, "beb1e8ee"}, 0x5, 0x6, @offset=0x5, 0x4}) getpeername(0xffffffffffffffff, &(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f00000008c0)=0x80) [ 292.697678] FAULT_INJECTION: forcing a failure. [ 292.697678] name failslab, interval 1, probability 0, space 0, times 0 02:53:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2500000012000000"]}) close(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) close(r1) [ 292.841836] CPU: 1 PID: 12101 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 292.849172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.858513] Call Trace: [ 292.858539] dump_stack+0x172/0x1f0 [ 292.858559] should_fail.cold+0xa/0x1b [ 292.858577] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 292.873736] ? lock_downgrade+0x810/0x810 [ 292.877918] ? ___might_sleep+0x163/0x280 [ 292.882219] __should_failslab+0x121/0x190 [ 292.886465] should_failslab+0x9/0x14 [ 292.890373] kmem_cache_alloc_node_trace+0x270/0x720 [ 292.895481] ? kfree+0x173/0x230 [ 292.898928] ? kvfree+0x61/0x70 [ 292.902207] ? kfree+0x173/0x230 [ 292.902223] ? lockdep_hardirqs_on+0x415/0x5d0 [ 292.902242] __kmalloc_node+0x3d/0x70 [ 292.902258] kvmalloc_node+0x68/0x100 [ 292.902277] snd_pcm_oss_change_params_locked+0x2412/0x3750 [ 292.902312] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 292.929635] ? lock_downgrade+0x810/0x810 [ 292.929656] ? __might_fault+0x12b/0x1e0 [ 292.929675] ? kasan_check_write+0x14/0x20 [ 292.929697] snd_pcm_oss_change_params+0x7b/0xd0 [ 292.946850] snd_pcm_oss_get_active_substream+0x136/0x190 [ 292.952402] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 292.956988] ? __f_unlock_pos+0x19/0x20 [ 292.960970] ? snd_pcm_oss_release+0x290/0x290 [ 292.965557] ? __fget+0x340/0x540 [ 292.969014] ? find_held_lock+0x35/0x130 [ 292.973075] ? __fget+0x340/0x540 [ 292.977042] ? snd_pcm_oss_release+0x290/0x290 [ 292.981624] do_vfs_ioctl+0xd6e/0x1390 [ 292.981642] ? ioctl_preallocate+0x210/0x210 02:53:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r4, 0x7ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0xfffffffffffff001, {"1d09e03af3f7c08af54130d3d6ebe4e6"}, 0x80000000, 0x6, 0x3ff}, @in={0x2, 0x4e21, @local}}}, 0x118) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x8}) r5 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000240)={0x8001006, 0x8, 0x2}) clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 02:53:53 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000001200)={0x0, 0x2, 0x0, 'queue0\x00', 0x1ff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000400)=0xdaf1, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) write$FUSE_ENTRY(r1, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3f, 0xa9f, 0xfffffffffffffffe, 0x0, 0x0, 0x200, 0x0, 0x200, 0x0, r2, 0x0, 0x6, 0x0, 0x7000000}}}, 0x90) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x2c, &(0x7f0000001100)=[@in6={0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, [], 0x10}, 0xfff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}]}, &(0x7f0000001180)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)={0x100, 0x5, 0xffff}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000012c0)={r4}, 0x8) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0xd, 0x20000000209, 0xfffffffffffffffe, r0}) r6 = dup2(r3, r5) ioctl$EVIOCGABS2F(r6, 0x8018456f, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) [ 292.989915] ? __fget+0x367/0x540 [ 292.993388] ? iterate_fd+0x360/0x360 [ 292.997202] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.002745] ? fput+0x128/0x1a0 [ 293.006034] ? security_file_ioctl+0x93/0xc0 [ 293.010449] ksys_ioctl+0xab/0xd0 [ 293.013924] __x64_sys_ioctl+0x73/0xb0 [ 293.017817] do_syscall_64+0x103/0x610 [ 293.021708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.026890] RIP: 0033:0x457e29 [ 293.026904] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.026911] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 293.026924] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 293.026932] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 293.026939] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.026947] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 02:53:54 executing program 3 (fault-call:3 fault-nth:17): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001f40)={0x0, @dev, @multicast2}, &(0x7f0000001f80)=0xc) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x100000000000018c}}], 0xf12be719b4c14aa4, 0x4000000000000000, 0x0) recvmmsg(r3, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@sco, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/186, 0xba}, {&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f00000003c0)=""/183, 0xb7}], 0x3, &(0x7f0000000480)=""/70, 0x46}, 0x8}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1}, 0xfffffffffffffffa}, {{&(0x7f00000005c0)=@ipx, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000640)=""/120, 0x78}, {&(0x7f00000006c0)=""/214, 0xd6}, {&(0x7f00000007c0)=""/65, 0x41}, {&(0x7f0000000840)=""/202, 0xca}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/108, 0x6c}, {&(0x7f0000001ac0)=""/253, 0xfd}, {&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)}], 0xa, &(0x7f0000001dc0)=""/140, 0x8c}, 0x2}], 0x3, 0x20, 0x0) 02:53:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x80000000000000, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000240)=0x1ff, 0x4) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 293.026953] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r4, 0x7ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0xfffffffffffff001, {"1d09e03af3f7c08af54130d3d6ebe4e6"}, 0x80000000, 0x6, 0x3ff}, @in={0x2, 0x4e21, @local}}}, 0x118) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x8}) r5 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000240)={0x8001006, 0x8, 0x2}) clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 293.148947] FAULT_INJECTION: forcing a failure. [ 293.148947] name failslab, interval 1, probability 0, space 0, times 0 02:53:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 293.221477] CPU: 1 PID: 12139 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 293.228720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.228726] Call Trace: [ 293.228748] dump_stack+0x172/0x1f0 [ 293.228775] should_fail.cold+0xa/0x1b [ 293.228793] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 293.228809] ? lock_downgrade+0x810/0x810 [ 293.257480] ? ___might_sleep+0x163/0x280 [ 293.261645] __should_failslab+0x121/0x190 [ 293.265879] should_failslab+0x9/0x14 [ 293.269857] kmem_cache_alloc_trace+0x2d1/0x760 [ 293.274532] ? lock_acquire+0x16f/0x3f0 [ 293.278506] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 293.283441] snd_pcm_oss_change_params_locked+0x1a7/0x3750 [ 293.289072] ? __mutex_lock+0x3cd/0x1310 [ 293.293163] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 293.298109] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 293.303910] ? kasan_check_write+0x14/0x20 [ 293.308145] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 293.312988] ? wait_for_completion+0x440/0x440 [ 293.317568] ? kasan_check_write+0x14/0x20 [ 293.321822] snd_pcm_oss_change_params+0x7b/0xd0 [ 293.326572] snd_pcm_oss_get_active_substream+0x136/0x190 [ 293.332116] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 293.336540] ? __f_unlock_pos+0x19/0x20 [ 293.340536] ? snd_pcm_oss_release+0x290/0x290 [ 293.345113] ? __fget+0x340/0x540 [ 293.348571] ? find_held_lock+0x35/0x130 [ 293.352631] ? __fget+0x340/0x540 [ 293.356086] ? snd_pcm_oss_release+0x290/0x290 [ 293.360687] do_vfs_ioctl+0xd6e/0x1390 [ 293.364584] ? ioctl_preallocate+0x210/0x210 [ 293.369006] ? __fget+0x367/0x540 [ 293.372548] ? iterate_fd+0x360/0x360 [ 293.376363] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.381915] ? fput+0x128/0x1a0 [ 293.385343] ? security_file_ioctl+0x93/0xc0 [ 293.389747] ksys_ioctl+0xab/0xd0 [ 293.393225] __x64_sys_ioctl+0x73/0xb0 [ 293.397124] do_syscall_64+0x103/0x610 [ 293.401039] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.406334] RIP: 0033:0x457e29 [ 293.409533] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.428553] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 293.436272] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 293.443631] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 293.450983] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.458251] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 293.465534] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:54 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5c2d024031628571") pipe(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x100) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000300)=0x1f) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000440)=""/255) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, 0x0, 0xefdb6f9f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x80, 0x1, &(0x7f0000000180)="227d4d149fe3e9e13b3773c8c970783dd74e0f6f7d70fa20b47bbe0f40e814230e5075", {0xf8, 0x7, 0x59555956, 0x6, 0x3, 0x7, 0x7, 0x6}}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x3b, 0xfd31, 0x7, 0x5, 0x7fffffff, 0x0, 0x6, 0x100000001, 0x39d, 0x40, 0x324, 0x9, 0x0, 0x38, 0x2, 0x1, 0x400, 0xa1}, [{0x6474e557, 0x1000, 0x6, 0x8, 0x1, 0x1, 0x7, 0xfffffffffffffffb}], "2fdb3c2fe17026af89f83425dfcf6606d7724bd6e04fb53a2dc34da2010fd9d80fa972227cf2dd7a4aa39a4247295df4c3c621308f3ff9a2b6d810b2bac39297328b0fc0b71a3f2a4bf20790fc7d47f02512fe53dcbc22b19f934eb6e92c6776d64cacef01a0dcd6beceb4c35221a569bb455a17f1a4c92448ded5b29b6f3f6dff12dc6dc9d3c9b013160e939ecfd5c0ed458b74d38823a94a11ba6c9165104a9127dc77e354a4afe4d3d627c9e85a25dac8c76c6bd71e142ae68e4bbd1f1d39e6ec5a9c6a0a713ddaef3c7461cffca5a753c836a87178e1023efa30492ed21ec896a276e2c1a2", [[], [], [], [], [], []]}, 0x75f) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xefb20100]}, @empty, @loopback, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x0, 0x1f, @empty, 0x1}, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, @in={0x2, 0x4e23, @multicast2}], 0x68) sendto$inet6(r1, &(0x7f0000000340)="705907715b5c04336580be57a2a35d1e722935dd80e5b71fff6a04dd6dcf36d30170e198e46df7dd31dcc2f2e7c356acb0df119737224add6489ca9b431fbe30903b6a62d1fac378c2e7e148755b6458339737f1c531633c86a168d2ea148a6c655e273efa978372e8b1eba3518543f4da4c69325676fa5604548f37433f34f40f54f50349e4a1b737cf4d272bee365de3502d78f0681f733574e2fef7c40a46e38e165762f58914dd643d5c5eed83", 0xaf, 0x8000, &(0x7f0000000240)={0xa, 0x4e22, 0x1, @remote, 0x6}, 0x1c) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000130081c5e4050cecdb4cb9040a485e430e00000000fffffff08ef9000600b0ebb06ac40006001100f9ff", 0x2e}], 0x1}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc00, 0x0) 02:53:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x400200220200, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xa02000}, 0xc) chroot(&(0x7f0000000300)='./file0\x00') ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000001200)=0x10228) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xa3, "4a9229fbbf6058827ad251a909ac8c9568676645a0d99a76c6ec1b8f24ffb3e9198b9321d4dae79199692c7e272958e0061f03585760ceafae3298941b7f4b268b8e629f8f232bcb5972497169f14a8496f19bce22a3fc4d5e140243c5fbb83dc84524cea6354988cba232c4182a05938fea4dd90924174858c608c8f02da0fcd4065efc2fc15f87d30aaec30d6365ba5b2869a367bc444e893fa3123ae32de8997342"}, &(0x7f0000000140)=0xab) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000380)={r3, 0x7, 0x1ff, 0x3, 0x7, 0x9}, 0x14) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000340)={0x2, r1, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000480)=0xfffffffffffffff9, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000900)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001380)={{{@in=@empty, @in=@multicast2}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x7811) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:53:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x20, 0xffffffffffffffff}) 02:53:54 executing program 3 (fault-call:3 fault-nth:18): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r4, 0x7ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0xfffffffffffff001, {"1d09e03af3f7c08af54130d3d6ebe4e6"}, 0x80000000, 0x6, 0x3ff}, @in={0x2, 0x4e21, @local}}}, 0x118) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x8}) r5 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000240)={0x8001006, 0x8, 0x2}) clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 02:53:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) symlinkat(&(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000140)='./file0\x00') r1 = creat(&(0x7f0000000780)='./bus\x00', 0x6) mount(0x0, &(0x7f0000000640)='./bus\x00', &(0x7f0000000080)='cgroup\x00\xabF', 0x2, &(0x7f0000000840)='\x00\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:53:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) readahead(r0, 0x9, 0x401) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) r2 = dup(r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{r3, r4+10000000}, {r5, r6+10000000}}, &(0x7f00000000c0)) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf05ba59f4d48fdedc4ae74a2ab22d5151bbac87da78beb75edcdd78548efc0ddb8e06101ad303c432f9e734bfee172addab2"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 02:53:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r4, 0x7ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0xfffffffffffff001, {"1d09e03af3f7c08af54130d3d6ebe4e6"}, 0x80000000, 0x6, 0x3ff}, @in={0x2, 0x4e21, @local}}}, 0x118) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x8}) r5 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000240)={0x8001006, 0x8, 0x2}) clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 293.739353] FAULT_INJECTION: forcing a failure. [ 293.739353] name failslab, interval 1, probability 0, space 0, times 0 [ 293.810922] CPU: 1 PID: 12176 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 293.818156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.827594] Call Trace: [ 293.830187] dump_stack+0x172/0x1f0 [ 293.833840] should_fail.cold+0xa/0x1b [ 293.837746] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 293.842852] ? lock_downgrade+0x810/0x810 [ 293.847005] ? ___might_sleep+0x163/0x280 [ 293.851158] __should_failslab+0x121/0x190 [ 293.855396] should_failslab+0x9/0x14 [ 293.859215] kmem_cache_alloc_trace+0x2d1/0x760 [ 293.864259] ? lock_acquire+0x16f/0x3f0 [ 293.868260] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 293.873193] snd_pcm_oss_change_params_locked+0x1df/0x3750 [ 293.878934] ? __mutex_lock+0x3cd/0x1310 [ 293.883000] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 293.887939] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 293.893744] ? kasan_check_write+0x14/0x20 [ 293.897981] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 293.902832] ? wait_for_completion+0x440/0x440 [ 293.907443] ? kasan_check_write+0x14/0x20 [ 293.911690] snd_pcm_oss_change_params+0x7b/0xd0 [ 293.916469] snd_pcm_oss_get_active_substream+0x136/0x190 [ 293.922009] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 293.926418] ? __f_unlock_pos+0x19/0x20 [ 293.930396] ? snd_pcm_oss_release+0x290/0x290 [ 293.934977] ? __fget+0x340/0x540 [ 293.938443] ? find_held_lock+0x35/0x130 [ 293.942509] ? __fget+0x340/0x540 [ 293.945971] ? snd_pcm_oss_release+0x290/0x290 [ 293.950553] do_vfs_ioctl+0xd6e/0x1390 [ 293.954445] ? ioctl_preallocate+0x210/0x210 [ 293.958854] ? __fget+0x367/0x540 [ 293.962312] ? iterate_fd+0x360/0x360 [ 293.966279] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.971815] ? fput+0x128/0x1a0 [ 293.975595] ? security_file_ioctl+0x93/0xc0 [ 293.980007] ksys_ioctl+0xab/0xd0 [ 293.983465] __x64_sys_ioctl+0x73/0xb0 [ 293.987352] do_syscall_64+0x103/0x610 [ 293.991240] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.996439] RIP: 0033:0x457e29 [ 293.999630] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.018543] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 294.026253] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 294.033516] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 294.040785] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 294.048140] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 294.055491] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:53:55 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0xca, 0xffff, 0x5, 0x7}}) 02:53:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4000000000004e21, @loopback}, 0xffffff60) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x80000) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x8, @remote, 0x3e}, 0x1c) 02:53:55 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = getpid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) accept4$unix(r0, &(0x7f00000000c0), &(0x7f0000000000)=0x6e, 0x80800) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:53:55 executing program 2: r0 = memfd_create(&(0x7f0000001040)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x4) prctl$PR_GET_SECUREBITS(0x1b) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0800, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0x70000000, 0x1, 0x3b}) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3, 0x0, 0x100000000) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r5 = fcntl$getown(r2, 0x9) kcmp(r4, r5, 0x3, r2, r3) write$P9_RWALK(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="300000006f0100e3ff0701000000060000000000000030000000000500000000000000400000000005000000000000004523962da146c112c1e7a5b9eb81aed38098bb050095dc010b75acb7337f8c6cc406eb3ef69d8c479feb6dccf22a2a18c6a3107832f5f82688bcd4624a5fe69492b331adef0605154f44037352e55cff85"], 0x30) [ 294.235751] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 294.317724] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.355605] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.355778] cgroup: fork rejected by pids controller in /syz2 02:53:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x12000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 02:53:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x10001, 0x7, 0x0, 0x0, 0x10001, 0x7ff}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000140)={0x3, 0x0, 0x10000, 0x0, 0x7}) r5 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) getitimer(0x2, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)=0x2) write$USERIO_CMD_REGISTER(r4, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000200)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8810, r5, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) close(r3) 02:53:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a027fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080500418e00000004fcff", 0x58}], 0x36e) 02:53:56 executing program 3 (fault-call:3 fault-nth:19): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:53:56 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x230000, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) getegid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0x0]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030302c3f9414bbe8e7f106757365725f6964", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',max_read=0xfffffffffffffffc,allow_other,blksize=0x0000000000001000,allow_other,default_permissions,blksize=0x0000000000000000,blksize=0x0000000000000200,max_read=0x0000000000008001,blksize=0x0000000000001000,max_read=0x0000000000000003,\x00']) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000000500), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 02:53:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x40002) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x200, 0x20000) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) write$P9_RLINK(r3, &(0x7f00000001c0)={0x7}, 0x7) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) gettid() pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCCBRK(r3, 0x5428) [ 295.448814] FAULT_INJECTION: forcing a failure. [ 295.448814] name failslab, interval 1, probability 0, space 0, times 0 [ 295.513450] CPU: 1 PID: 12232 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 295.520766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.530122] Call Trace: [ 295.532736] dump_stack+0x172/0x1f0 [ 295.536374] should_fail.cold+0xa/0x1b [ 295.540272] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 295.545386] ? lock_downgrade+0x810/0x810 [ 295.549539] ? ___might_sleep+0x163/0x280 [ 295.553703] __should_failslab+0x121/0x190 [ 295.557953] should_failslab+0x9/0x14 [ 295.561755] kmem_cache_alloc_trace+0x2d1/0x760 [ 295.566427] ? lock_acquire+0x16f/0x3f0 [ 295.570409] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 295.575356] snd_pcm_oss_change_params_locked+0x217/0x3750 [ 295.580985] ? __mutex_lock+0x3cd/0x1310 [ 295.585055] ? snd_pcm_oss_change_params+0xa4/0xd0 [ 295.590006] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 295.595799] ? kasan_check_write+0x14/0x20 [ 295.600032] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 295.604883] ? wait_for_completion+0x440/0x440 [ 295.609464] ? kasan_check_write+0x14/0x20 [ 295.613705] snd_pcm_oss_change_params+0x7b/0xd0 [ 295.618467] snd_pcm_oss_get_active_substream+0x136/0x190 [ 295.624005] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 295.628415] ? __f_unlock_pos+0x19/0x20 [ 295.632395] ? snd_pcm_oss_release+0x290/0x290 [ 295.636971] ? __fget+0x340/0x540 [ 295.636986] ? find_held_lock+0x35/0x130 [ 295.637015] ? __fget+0x340/0x540 [ 295.637032] ? snd_pcm_oss_release+0x290/0x290 [ 295.644538] do_vfs_ioctl+0xd6e/0x1390 [ 295.644555] ? ioctl_preallocate+0x210/0x210 [ 295.644574] ? __fget+0x367/0x540 [ 295.644591] ? iterate_fd+0x360/0x360 [ 295.668088] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 295.673631] ? fput+0x128/0x1a0 [ 295.676924] ? security_file_ioctl+0x93/0xc0 [ 295.681341] ksys_ioctl+0xab/0xd0 [ 295.684822] __x64_sys_ioctl+0x73/0xb0 [ 295.688736] do_syscall_64+0x103/0x610 [ 295.692634] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.697834] RIP: 0033:0x457e29 [ 295.701066] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.719989] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 295.727722] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 295.734994] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 295.742262] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 295.749533] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 295.756807] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 296.133417] net_ratelimit: 22 callbacks suppressed [ 296.133424] protocol 88fb is buggy, dev hsr_slave_0 [ 296.133443] protocol 88fb is buggy, dev hsr_slave_1 [ 296.138543] protocol 88fb is buggy, dev hsr_slave_1 [ 296.453462] protocol 88fb is buggy, dev hsr_slave_0 [ 296.458666] protocol 88fb is buggy, dev hsr_slave_1 [ 296.463813] protocol 88fb is buggy, dev hsr_slave_0 [ 296.468878] protocol 88fb is buggy, dev hsr_slave_1 [ 296.613417] protocol 88fb is buggy, dev hsr_slave_0 [ 296.618606] protocol 88fb is buggy, dev hsr_slave_1 [ 296.623723] protocol 88fb is buggy, dev hsr_slave_0 [ 297.665986] IPVS: ftp: loaded support on port[0] = 21 [ 297.822509] IPVS: stopping master sync thread 10969 ... [ 297.842398] chnl_net:caif_netlink_parms(): no params data found [ 297.920350] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.927704] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.934678] device bridge_slave_0 entered promiscuous mode [ 297.941299] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.947849] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.954969] device bridge_slave_1 entered promiscuous mode [ 297.975980] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.985328] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.048815] team0: Port device team_slave_0 added [ 298.055892] team0: Port device team_slave_1 added [ 298.116252] device hsr_slave_0 entered promiscuous mode [ 298.163636] device hsr_slave_1 entered promiscuous mode [ 298.252413] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.258823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.265533] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.271873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.330707] device bridge_slave_1 left promiscuous mode [ 298.337120] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.378286] device bridge_slave_0 left promiscuous mode [ 298.383901] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.585930] device hsr_slave_1 left promiscuous mode [ 301.656893] device hsr_slave_0 left promiscuous mode [ 301.709728] team0 (unregistering): Port device team_slave_1 removed [ 301.720596] team0 (unregistering): Port device team_slave_0 removed [ 301.730629] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 301.787353] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 301.889336] bond0 (unregistering): Released all slaves [ 302.020267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.027291] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.034407] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.041866] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.058409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.065953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.074365] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.084440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.092123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.099812] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.106193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.112954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.121032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.128643] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.135012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.157689] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.168946] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.179488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.187434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.195200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.202741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.210314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.217925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.225547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.232950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.240493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.247908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.255931] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.262862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:54:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8041, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0xff}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r2, 0x4, 0x4, 0x101}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x541b, &(0x7f0000000180)) 02:54:03 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./bus\x00') pivot_root(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus\x00') 02:54:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x10001, 0x7, 0x0, 0x0, 0x10001, 0x7ff}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000140)={0x3, 0x0, 0x10000, 0x0, 0x7}) r5 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) getitimer(0x2, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)=0x2) write$USERIO_CMD_REGISTER(r4, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000200)=0xc) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8810, r5, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) close(r3) 02:54:03 executing program 3 (fault-call:3 fault-nth:20): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:03 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000800010003000000ffdf01", 0x1f) 02:54:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x5, 0x2}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000001c0)={0x7d, 0x0, [0xc0000101]}) [ 302.321571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.343412] net_ratelimit: 20 callbacks suppressed [ 302.343419] protocol 88fb is buggy, dev hsr_slave_0 [ 302.353447] protocol 88fb is buggy, dev hsr_slave_1 [ 302.373408] protocol 88fb is buggy, dev hsr_slave_0 [ 302.373435] protocol 88fb is buggy, dev hsr_slave_1 [ 302.378481] protocol 88fb is buggy, dev hsr_slave_1 [ 302.385817] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 302.397959] FAULT_INJECTION: forcing a failure. [ 302.397959] name failslab, interval 1, probability 0, space 0, times 0 [ 302.424661] CPU: 1 PID: 12263 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 302.432010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.441384] Call Trace: [ 302.444002] dump_stack+0x172/0x1f0 [ 302.447640] should_fail.cold+0xa/0x1b [ 302.451537] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 302.456644] ? lock_downgrade+0x810/0x810 [ 302.460800] ? ___might_sleep+0x163/0x280 [ 302.464947] __should_failslab+0x121/0x190 [ 302.469170] should_failslab+0x9/0x14 [ 302.472954] __kmalloc+0x2dc/0x740 [ 302.476480] ? unwind_get_return_address+0x61/0xa0 [ 302.481404] ? __save_stack_trace+0x8a/0xf0 [ 302.485717] ? constrain_params_by_rules+0x118/0x1180 [ 302.490902] constrain_params_by_rules+0x118/0x1180 [ 302.495913] ? save_stack+0xa9/0xd0 [ 302.499527] ? save_stack+0x45/0xd0 [ 302.503139] ? kmem_cache_alloc_trace+0x151/0x760 [ 302.507977] ? snd_pcm_oss_change_params_locked+0x217/0x3750 [ 302.513788] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 302.518876] ? do_vfs_ioctl+0xd6e/0x1390 [ 302.522922] ? ksys_ioctl+0xab/0xd0 [ 302.526530] ? __x64_sys_ioctl+0x73/0xb0 [ 302.530584] ? do_syscall_64+0x103/0x610 [ 302.534631] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.539982] ? mark_held_locks+0x100/0x100 [ 302.544214] ? ksys_ioctl+0xab/0xd0 [ 302.547839] ? __lock_is_held+0xb6/0x140 [ 302.551884] ? check_preemption_disabled+0x48/0x290 [ 302.556888] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 302.561887] ? snd_interval_refine+0x42a/0x720 [ 302.566456] snd_pcm_hw_refine+0xbf9/0xf20 [ 302.570685] ? constrain_params_by_rules+0x1180/0x1180 [ 302.575955] ? snd_pcm_oss_change_params_locked+0x217/0x3750 [ 302.581736] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 302.587166] ? rcu_read_lock_sched_held+0x110/0x130 [ 302.592164] ? memset+0x32/0x40 [ 302.595423] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.600945] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 302.605689] snd_pcm_oss_change_params_locked+0x6c2/0x3750 [ 302.611310] ? __mutex_lock+0x3cd/0x1310 [ 302.615359] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 302.621140] ? kasan_check_write+0x14/0x20 [ 302.625371] ? kasan_check_write+0x14/0x20 [ 302.629610] snd_pcm_oss_change_params+0x7b/0xd0 [ 302.634348] snd_pcm_oss_get_active_substream+0x136/0x190 [ 302.639869] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 302.644263] ? __f_unlock_pos+0x19/0x20 [ 302.648239] ? snd_pcm_oss_release+0x290/0x290 [ 302.652912] ? __fget+0x340/0x540 [ 302.656347] ? find_held_lock+0x35/0x130 [ 302.660388] ? __fget+0x340/0x540 [ 302.663831] ? snd_pcm_oss_release+0x290/0x290 [ 302.668397] do_vfs_ioctl+0xd6e/0x1390 [ 302.672270] ? ioctl_preallocate+0x210/0x210 [ 302.676690] ? __fget+0x367/0x540 [ 302.680125] ? iterate_fd+0x360/0x360 [ 302.683922] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 302.689441] ? fput+0x128/0x1a0 [ 302.692705] ? security_file_ioctl+0x93/0xc0 [ 302.697099] ksys_ioctl+0xab/0xd0 [ 302.700550] __x64_sys_ioctl+0x73/0xb0 [ 302.704437] do_syscall_64+0x103/0x610 [ 302.708308] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.713485] RIP: 0033:0x457e29 [ 302.716663] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.735548] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 302.743255] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 302.750506] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 302.757760] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.765015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 02:54:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2000) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000080)='/dev/kvm\x00', 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:54:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x7ff, 0xfffffffffffffffc, 0x4, 0xd91c, 0x400, 0x20}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000140)=':', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000000)) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)="82", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) [ 302.772263] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 302.780071] protocol 88fb is buggy, dev hsr_slave_0 [ 302.785198] protocol 88fb is buggy, dev hsr_slave_1 [ 302.790798] protocol 88fb is buggy, dev hsr_slave_0 [ 302.796108] protocol 88fb is buggy, dev hsr_slave_1 [ 302.801210] protocol 88fb is buggy, dev hsr_slave_0 02:54:03 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000240)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r0 = socket$inet6(0xa, 0x2, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a1, 0x0) 02:54:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x158) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20e000, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) gettid() syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x400) 02:54:03 executing program 3 (fault-call:3 fault-nth:21): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:04 executing program 5: r0 = memfd_create(0x0, 0x200000000000001) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000140)='\x00', 0x1, 0x3) listen(r1, 0x10001) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x4, 0x101}, 0x0) socket$inet6(0xa, 0x1, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0xb06320dfe7da6e67, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5, 0x0, r6}, 0x10) dup3(r4, r6, 0x0) 02:54:04 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000240)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r0 = socket$inet6(0xa, 0x2, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a1, 0x0) 02:54:04 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x840, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x8, @broadcast, @loopback, @local, @ipv4={[], [], @multicast2}}}, 0x34) 02:54:04 executing program 0: add_key$keyring(0x0, &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x20000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000500)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x41a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x100) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) read$alg(r0, &(0x7f00000002c0)=""/203, 0xcb) r5 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x201, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x1f, 0xfffffffffffffffa, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008e5000/0x2000)=nil, 0x2000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x40000000000004, 0x32, 0xffffffffffffffff, 0x0) [ 303.131739] FAULT_INJECTION: forcing a failure. [ 303.131739] name failslab, interval 1, probability 0, space 0, times 0 02:54:04 executing program 1: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='\xc7\x00\x00\x00\x00\x00\x00\x8b\x88VO$YGu\x84V7th\nT\x10\xb6\xc9\x8b\x17\xecL\xdf\xf6\xdb\xc1\xf0\xa2\xda\xea\xb3F\xd0\x8a\xb3\xa2\xc1\xb4\xa91\xa6\xaa\xb6\x7fr_\xec\xa4U5e\xd9&\x95\xf9\x1f\xf6\xa0+\xec\xb7\xbe\x9b\xe5\xe4W\x8f,\xa5\xf4e\xdc:\xc0\xaah>_\xbb\xb4r\x86\x89c\xc9_\xd5\xf0\x98y\x82n\x82ht\xdc\x7fR\xa3\xe5\"') ftruncate(r1, 0x3) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc2(0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r2, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe98}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffc00}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x84) ftruncate(r1, 0x10000) [ 303.281374] CPU: 1 PID: 12310 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 303.288704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.298055] Call Trace: [ 303.300655] dump_stack+0x172/0x1f0 [ 303.304377] should_fail.cold+0xa/0x1b [ 303.308290] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 303.313424] ? lock_downgrade+0x810/0x810 [ 303.317579] ? ___might_sleep+0x163/0x280 [ 303.321743] __should_failslab+0x121/0x190 [ 303.325986] should_failslab+0x9/0x14 [ 303.329800] kmem_cache_alloc_trace+0x2d1/0x760 [ 303.334472] ? memset+0x32/0x40 [ 303.337753] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.343297] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 303.348055] snd_pcm_oss_change_params_locked+0x75c/0x3750 [ 303.353704] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 303.359508] ? kasan_check_write+0x14/0x20 [ 303.363758] ? kasan_check_write+0x14/0x20 [ 303.368006] snd_pcm_oss_change_params+0x7b/0xd0 [ 303.372773] snd_pcm_oss_get_active_substream+0x136/0x190 [ 303.378318] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 303.382731] ? __f_unlock_pos+0x19/0x20 [ 303.386713] ? snd_pcm_oss_release+0x290/0x290 [ 303.391299] ? __fget+0x340/0x540 [ 303.394756] ? find_held_lock+0x35/0x130 [ 303.398903] ? __fget+0x340/0x540 [ 303.402381] ? snd_pcm_oss_release+0x290/0x290 [ 303.406986] do_vfs_ioctl+0xd6e/0x1390 [ 303.410877] ? ioctl_preallocate+0x210/0x210 [ 303.415291] ? __fget+0x367/0x540 [ 303.418858] ? iterate_fd+0x360/0x360 [ 303.422670] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.428208] ? fput+0x128/0x1a0 02:54:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x40) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000400)=""/89) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r0, 0x0, &(0x7f00000000c0)) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000007d433b6c0010000001007369740004000200000000"], 0x30}}, 0x0) creat(0x0, 0x0) userfaultfd(0x80000) [ 303.431499] ? security_file_ioctl+0x93/0xc0 [ 303.435905] ksys_ioctl+0xab/0xd0 [ 303.435934] __x64_sys_ioctl+0x73/0xb0 [ 303.435950] do_syscall_64+0x103/0x610 [ 303.435968] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.435979] RIP: 0033:0x457e29 [ 303.435992] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.436001] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 02:54:04 executing program 3 (fault-call:3 fault-nth:22): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000100)={0x4, 0x5}) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x840, 0x0) connect(r0, &(0x7f0000000300)=@hci, 0x2b) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffce3, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="050000000a080000000000000000000049fb8560f518fb6f2518fa21f1c36da69895a0db53777d57463f7c05a654d4271233e956e75095f0feccf7ee54cede43dd31ddfe09fea8209ce7e839e580ae1598447af2d9e53d5d3b2c3c9574d3748ea75c900ccca95896cdeddec1f0b19a40c3c7338c6c254188e7564ba38ada55fe1ddd3d7826b009a8e3997878f1d11438f18e407ee8ac9d451822db811f6ca56ae1e6acccd2e37d23f6039466c981b887476d3c2101ff56ab7cf4a07906000000aa55eb634658cb58f687", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000200000000000000000000000c0009430d62f892ee85acbb909edfc4d793f1ee87fbf2378794714b5e059251b0070c115084d98adf9573e01fff7fa16064a483083129f0ce7270879326925f"], 0x80}}, 0x0) 02:54:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'veth0_to_hsr\x00', {0x2, 0x4e24, @multicast1}}) r3 = inotify_init1(0x0) r4 = gettid() fcntl$lock(r3, 0x5, &(0x7f0000000040)={0x3, 0x3, 0xfffffffffffffff8, 0x5, r4}) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) dup2(r3, r5) [ 303.452412] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 303.452427] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 303.452436] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 303.452445] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 303.452456] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 303.559094] FAULT_INJECTION: forcing a failure. [ 303.559094] name failslab, interval 1, probability 0, space 0, times 0 [ 303.591072] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.604086] CPU: 1 PID: 12342 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 303.611498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.621231] Call Trace: [ 303.623829] dump_stack+0x172/0x1f0 [ 303.627464] should_fail.cold+0xa/0x1b [ 303.631354] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 303.636457] ? lock_downgrade+0x810/0x810 [ 303.640612] ? ___might_sleep+0x163/0x280 [ 303.644767] __should_failslab+0x121/0x190 [ 303.649005] should_failslab+0x9/0x14 [ 303.652807] kmem_cache_alloc_trace+0x2d1/0x760 [ 303.657497] ? memset+0x32/0x40 [ 303.660771] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.666304] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 303.671070] snd_pcm_oss_change_params_locked+0x75c/0x3750 [ 303.676721] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 303.682519] ? kasan_check_write+0x14/0x20 [ 303.686759] ? kasan_check_write+0x14/0x20 [ 303.691123] snd_pcm_oss_change_params+0x7b/0xd0 [ 303.695879] snd_pcm_oss_get_active_substream+0x136/0x190 [ 303.701421] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 303.705829] ? __f_unlock_pos+0x19/0x20 [ 303.709929] ? snd_pcm_oss_release+0x290/0x290 [ 303.714503] ? __fget+0x340/0x540 [ 303.717950] ? find_held_lock+0x35/0x130 [ 303.722006] ? __fget+0x340/0x540 [ 303.725483] ? snd_pcm_oss_release+0x290/0x290 [ 303.730069] do_vfs_ioctl+0xd6e/0x1390 [ 303.733953] ? ioctl_preallocate+0x210/0x210 [ 303.738354] ? __fget+0x367/0x540 [ 303.741832] ? iterate_fd+0x360/0x360 [ 303.745760] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.751297] ? fput+0x128/0x1a0 [ 303.754582] ? security_file_ioctl+0x93/0xc0 [ 303.758991] ksys_ioctl+0xab/0xd0 [ 303.762446] __x64_sys_ioctl+0x73/0xb0 [ 303.766339] do_syscall_64+0x103/0x610 [ 303.770232] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.775420] RIP: 0033:0x457e29 [ 303.778618] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.797512] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 02:54:04 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getdents(r0, &(0x7f0000000380)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000340)=[0x0, 0x0]) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) ftruncate(r5, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x21, 0x4) bind$vsock_dgram(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000017c, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000880)={'nat\x00', 0x0, 0x4, 0xef, [], 0x9, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000780)=""/239}, &(0x7f0000000240)=0x78) [ 303.797525] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 303.797533] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 303.797540] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 303.797548] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 303.797556] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x1f, 0x0, 0x4}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x41, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x28) close(r2) close(r1) 02:54:05 executing program 3 (fault-call:3 fault-nth:23): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 304.115499] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 304.220432] FAULT_INJECTION: forcing a failure. [ 304.220432] name failslab, interval 1, probability 0, space 0, times 0 [ 304.253925] CPU: 0 PID: 12374 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 304.261263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.270615] Call Trace: [ 304.273207] dump_stack+0x172/0x1f0 [ 304.276842] should_fail.cold+0xa/0x1b [ 304.280735] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 304.285841] ? lock_downgrade+0x810/0x810 [ 304.289996] ? ___might_sleep+0x163/0x280 [ 304.294152] __should_failslab+0x121/0x190 [ 304.298389] should_failslab+0x9/0x14 [ 304.302195] kmem_cache_alloc_trace+0x2d1/0x760 [ 304.306875] snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 304.312428] ? snd_pcm_oss_change_params_locked+0x2b1c/0x3750 [ 304.318347] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 304.323815] ? snd_pcm_oss_change_params_locked+0x2b1c/0x3750 [ 304.329702] snd_pcm_oss_change_params_locked+0xa0a/0x3750 [ 304.335351] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 304.341151] ? kasan_check_write+0x14/0x20 [ 304.345400] ? kasan_check_write+0x14/0x20 [ 304.349646] snd_pcm_oss_change_params+0x7b/0xd0 [ 304.354422] snd_pcm_oss_get_active_substream+0x136/0x190 [ 304.359960] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 304.364391] ? __f_unlock_pos+0x19/0x20 [ 304.368379] ? snd_pcm_oss_release+0x290/0x290 [ 304.372974] ? __fget+0x340/0x540 [ 304.376434] ? find_held_lock+0x35/0x130 [ 304.380503] ? __fget+0x340/0x540 [ 304.383962] ? snd_pcm_oss_release+0x290/0x290 [ 304.388548] do_vfs_ioctl+0xd6e/0x1390 [ 304.392441] ? ioctl_preallocate+0x210/0x210 [ 304.396847] ? __fget+0x367/0x540 [ 304.400303] ? iterate_fd+0x360/0x360 [ 304.404130] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 304.409666] ? fput+0x128/0x1a0 [ 304.412956] ? security_file_ioctl+0x93/0xc0 [ 304.417369] ksys_ioctl+0xab/0xd0 [ 304.420831] __x64_sys_ioctl+0x73/0xb0 [ 304.424724] do_syscall_64+0x103/0x610 [ 304.428641] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.433827] RIP: 0033:0x457e29 [ 304.437017] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.455937] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 304.463664] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 304.470952] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 304.478226] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.485593] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 304.492860] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:06 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6cc5, 0x4300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000000140)=0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x1) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/37) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x40082) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0xffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) close(r2) 02:54:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x7f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'lblc\x00', 0x12, 0x0, 0x38}, {@multicast2, 0x4e21, 0x0, 0x10000, 0xec, 0x3}}, 0x44) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000700)=""/134, 0x86}], 0x3, &(0x7f00000007c0)=""/200, 0xc8}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f0000000440)=""/240, 0xf0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x28000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000940)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000980)=0x24) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000009c0)=@assoc_id=r4, &(0x7f0000000a00)=0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000580)=0x80000001, 0x4) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000008c0)={0x2, 0x10f, "54e549727cef7250fdd250f9b95db8c47995e13cfdbefaad40a61b421df6747b", 0xec, 0x8, 0x710, 0x7, 0x8}) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000240)=""/160, 0xffffffffffffffff) 02:54:06 executing program 3 (fault-call:3 fault-nth:24): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f023c123f3188a07054294c6e9fde3d00bb31bf22a347b6aa39f6189638f09151aa7d6265230b771538c56b5d7ec4a1c223a559cc60380d3faa2a1b8c15193b929e72e2968f1da093b41b7292689c8bcd04d3dc74ce0b3f0c50b0609f2cacfa9fab3fd82b12a91a35c0272eaa3e333ccbcdb22dab088b900ff874b1652d6eb43e48fffac8b381cad26782d10e20b3127102801ef42853a9fcb8f474f3323302a0004a188e2c91643c39d505bc5e3b1efaa3bbfc5f1bd2bff47e1a527cd3e97415b43bdd37db61f994e084e0cafa15e067601c94171b84e014") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xff, 0x400) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x81, 0x0, [0x100000000, 0x101, 0xfffffffffffffffb, 0xb69]}) ioctl$TIOCNXCL(r1, 0x540d) r2 = socket$inet(0x10, 0x800, 0x6e) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="24000000010207041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8776b7d4fe3a2bdf4d37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0x3, {0x0, 0x3, 0x3, 0xce4f, 0xffffffffffffff81, 0xfffffffffffeffff}}) 02:54:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab008048100000004600010700000014190001c010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x10000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) getpgrp(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 02:54:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x267f, 0x9, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.562646] FAULT_INJECTION: forcing a failure. [ 305.562646] name failslab, interval 1, probability 0, space 0, times 0 [ 305.573629] IPVS: set_ctl: invalid protocol: 127 172.30.0.5:20000 [ 305.602067] CPU: 0 PID: 12390 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 305.609369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.618720] Call Trace: [ 305.621297] dump_stack+0x172/0x1f0 [ 305.624916] should_fail.cold+0xa/0x1b [ 305.628795] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 305.633970] ? lock_downgrade+0x810/0x810 [ 305.638116] ? ___might_sleep+0x163/0x280 [ 305.642259] __should_failslab+0x121/0x190 [ 305.646477] should_failslab+0x9/0x14 [ 305.650277] __kmalloc+0x2dc/0x740 [ 305.653801] ? kasan_check_read+0x11/0x20 [ 305.657931] ? constrain_params_by_rules+0x118/0x1180 [ 305.663102] constrain_params_by_rules+0x118/0x1180 [ 305.668100] ? kernel_text_address+0x73/0xf0 [ 305.672496] ? unwind_get_return_address+0x61/0xa0 [ 305.677408] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 305.682617] ? save_stack+0xa9/0xd0 [ 305.686239] ? save_stack+0x45/0xd0 [ 305.689865] ? __kasan_slab_free+0x102/0x150 [ 305.694254] ? kasan_slab_free+0xe/0x10 [ 305.698208] ? kfree+0xcf/0x230 [ 305.701477] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 305.707256] ? snd_pcm_oss_change_params_locked+0xa0a/0x3750 [ 305.713050] ? snd_pcm_oss_change_params+0x7b/0xd0 [ 305.717960] ? snd_pcm_oss_get_active_substream+0x136/0x190 [ 305.723653] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 305.728229] ? do_vfs_ioctl+0xd6e/0x1390 [ 305.732274] ? ksys_ioctl+0xab/0xd0 [ 305.735884] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 305.741412] ? snd_interval_refine+0x42a/0x720 [ 305.746013] snd_pcm_hw_refine+0xbf9/0xf20 [ 305.750263] ? constrain_params_by_rules+0x1180/0x1180 [ 305.755521] ? lock_downgrade+0x810/0x810 [ 305.759659] ? mark_held_locks+0xb1/0x100 [ 305.763790] ? kfree+0x173/0x230 [ 305.767140] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 305.772921] ? kfree+0x173/0x230 [ 305.776272] snd_pcm_hw_param_first+0x34a/0x6f0 [ 305.780946] snd_pcm_hw_param_near.constprop.0+0x5a6/0x890 [ 305.786566] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 305.792115] ? snd_pcm_oss_change_params_locked+0x2b1c/0x3750 [ 305.797983] snd_pcm_oss_change_params_locked+0xa0a/0x3750 [ 305.803681] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 305.809978] ? kasan_check_write+0x14/0x20 [ 305.814202] ? kasan_check_write+0x14/0x20 [ 305.818437] snd_pcm_oss_change_params+0x7b/0xd0 [ 305.823181] snd_pcm_oss_get_active_substream+0x136/0x190 [ 305.828705] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 305.833100] ? snd_pcm_oss_release+0x290/0x290 [ 305.837967] ? __fget+0x340/0x540 [ 305.841405] ? find_held_lock+0x35/0x130 [ 305.845459] ? __fget+0x340/0x540 [ 305.848899] ? snd_pcm_oss_release+0x290/0x290 [ 305.853462] do_vfs_ioctl+0xd6e/0x1390 [ 305.857338] ? ioctl_preallocate+0x210/0x210 [ 305.861727] ? __fget+0x367/0x540 [ 305.865180] ? iterate_fd+0x360/0x360 [ 305.868978] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 305.874497] ? fput+0x128/0x1a0 [ 305.877763] ? security_file_ioctl+0x93/0xc0 [ 305.882155] ksys_ioctl+0xab/0xd0 [ 305.885605] __x64_sys_ioctl+0x73/0xb0 [ 305.889496] do_syscall_64+0x103/0x610 [ 305.893383] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.898574] RIP: 0033:0x457e29 [ 305.901752] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.921302] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.928991] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 305.936243] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 305.943492] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.950755] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 02:54:06 executing program 3 (fault-call:3 fault-nth:25): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 305.958006] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:06 executing program 5: unshare(0x44000000) r0 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x400, 0x2) mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/223) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x610000, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x100000000) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000fcbfff)='X', 0x0}, 0x20) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000300)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) r4 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000400)='veno\x00', 0x5) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000440)={0x400, 0x6, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(0xffffffffffffffff, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={@rand_addr="53cacbd50697d7f149ccea1a6dd80d5b", 0x1d}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r5, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x100, 0x0) fremovexattr(r4, &(0x7f0000000a00)=ANY=[@ANYBLOB="d812f59c0c3ce162418f0e1bffc95d1c78a17eec71aa7360c925001d0cd2a9d883c8855e7fdcddf12c67569c8a369afe80e756a4be717d5c5a5b608b5f48b01125f01d7df54e33eaa9f9311a95bfe2f652a6d26cb39bb8a255f70dfd51400be60a40c049a773c60979b5ca3b88e5fe6489da35852be9bacda2ff5e80866242f25eda818acb9b8cbb9ba72f1d89cf343dcb9a744fb37df9b989ed7a4e4d538ca892979ff070843b3d3d9e3b498aa6ede64134a053657f765159e462656cd67db6a8f7650e106d5ac5e414caa6a0ded34436f7ffb7823b203479ab633f53", @ANYRESOCT=r2, @ANYRES32=r1]) openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x20a100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000340)={0x7f, 0x0, 0x10000}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000380)={0xad, r6}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:54:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='user\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x5, 0x5, 0x800, 0x9, '\x00', 0x6}, 0x1, 0x20000000, 0x8, r2, 0x2, 0x7, 'syz1\x00', &(0x7f0000000200)=['\x00', '^vboxnet0,/proc+security&vmnet1system\x00'], 0x27, [], [0x80000001, 0x1a, 0x2, 0x15]}) [ 306.066009] FAULT_INJECTION: forcing a failure. [ 306.066009] name failslab, interval 1, probability 0, space 0, times 0 [ 306.085690] IPVS: ftp: loaded support on port[0] = 21 [ 306.111640] CPU: 1 PID: 12411 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 306.118848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.118854] Call Trace: [ 306.118888] dump_stack+0x172/0x1f0 [ 306.118908] should_fail.cold+0xa/0x1b [ 306.118926] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 306.118940] ? lock_downgrade+0x810/0x810 [ 306.118955] ? ___might_sleep+0x163/0x280 [ 306.118976] __should_failslab+0x121/0x190 [ 306.118992] should_failslab+0x9/0x14 [ 306.119004] __kmalloc+0x2dc/0x740 [ 306.119019] ? kasan_check_read+0x11/0x20 [ 306.119033] ? constrain_params_by_rules+0x118/0x1180 [ 306.119047] constrain_params_by_rules+0x118/0x1180 [ 306.119059] ? kernel_text_address+0x73/0xf0 [ 306.119074] ? unwind_get_return_address+0x61/0xa0 [ 306.119088] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 306.119102] ? save_stack+0xa9/0xd0 [ 306.119113] ? save_stack+0x45/0xd0 [ 306.119122] ? __kasan_slab_free+0x102/0x150 [ 306.119133] ? kasan_slab_free+0xe/0x10 [ 306.119142] ? kfree+0xcf/0x230 02:54:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000480)=0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)}, 0x0) r3 = getpid() syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000280)}, 0xfffffdb1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sched_setparam(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(r0, 0x1004000000016) io_setup(0x0, &(0x7f00000002c0)=0x0) io_getevents(r5, 0x10001, 0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) 02:54:07 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000200)) dup2(r0, r1) [ 306.156534] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 306.156549] ? snd_pcm_oss_change_params_locked+0xa0a/0x3750 [ 306.156562] ? snd_pcm_oss_change_params+0x7b/0xd0 [ 306.156576] ? snd_pcm_oss_get_active_substream+0x136/0x190 [ 306.163876] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 306.163889] ? do_vfs_ioctl+0xd6e/0x1390 [ 306.163900] ? ksys_ioctl+0xab/0xd0 [ 306.163913] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.163926] ? snd_interval_refine+0x42a/0x720 [ 306.163942] snd_pcm_hw_refine+0xbf9/0xf20 [ 306.163959] ? constrain_params_by_rules+0x1180/0x1180 [ 306.163969] ? lock_downgrade+0x810/0x810 [ 306.163989] ? mark_held_locks+0xb1/0x100 [ 306.173277] ? kfree+0x173/0x230 [ 306.173291] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 306.173302] ? kfree+0x173/0x230 [ 306.173319] snd_pcm_hw_param_first+0x34a/0x6f0 [ 306.173339] snd_pcm_hw_param_near.constprop.0+0x5a6/0x890 [ 306.173357] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 306.182745] ? snd_pcm_oss_change_params_locked+0x2b1c/0x3750 02:54:07 executing program 3 (fault-call:3 fault-nth:26): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 306.182763] snd_pcm_oss_change_params_locked+0xa0a/0x3750 [ 306.182809] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 306.192878] ? kasan_check_write+0x14/0x20 [ 306.192900] ? kasan_check_write+0x14/0x20 [ 306.192918] snd_pcm_oss_change_params+0x7b/0xd0 [ 306.192932] snd_pcm_oss_get_active_substream+0x136/0x190 [ 306.200145] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 306.200158] ? __f_unlock_pos+0x19/0x20 [ 306.200179] ? snd_pcm_oss_release+0x290/0x290 [ 306.200189] ? __fget+0x340/0x540 [ 306.200200] ? find_held_lock+0x35/0x130 [ 306.200211] ? __fget+0x340/0x540 [ 306.208552] ? snd_pcm_oss_release+0x290/0x290 [ 306.208566] do_vfs_ioctl+0xd6e/0x1390 [ 306.208582] ? ioctl_preallocate+0x210/0x210 [ 306.208594] ? __fget+0x367/0x540 [ 306.208608] ? iterate_fd+0x360/0x360 [ 306.217642] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.217656] ? fput+0x128/0x1a0 [ 306.217676] ? security_file_ioctl+0x93/0xc0 [ 306.217697] ksys_ioctl+0xab/0xd0 [ 306.217711] __x64_sys_ioctl+0x73/0xb0 [ 306.217726] do_syscall_64+0x103/0x610 [ 306.217743] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.217753] RIP: 0033:0x457e29 [ 306.228441] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.228450] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 306.228464] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 306.228485] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 306.228493] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.228501] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 306.228510] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 306.419438] FAULT_INJECTION: forcing a failure. [ 306.419438] name failslab, interval 1, probability 0, space 0, times 0 [ 306.435977] IPVS: set_ctl: invalid protocol: 127 172.30.0.5:20000 [ 306.483609] CPU: 0 PID: 12425 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 306.504589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.504595] Call Trace: [ 306.504616] dump_stack+0x172/0x1f0 [ 306.504655] should_fail.cold+0xa/0x1b [ 306.504673] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 306.504688] ? lock_downgrade+0x810/0x810 [ 306.533333] ? ___might_sleep+0x163/0x280 [ 306.537484] __should_failslab+0x121/0x190 [ 306.537516] should_failslab+0x9/0x14 [ 306.537528] __kmalloc+0x2dc/0x740 [ 306.537548] ? snd_pcm_plugin_build+0x435/0x660 [ 306.553753] snd_pcm_plugin_build+0x435/0x660 [ 306.558286] snd_pcm_plugin_build_linear+0x2b9/0x8d0 [ 306.563411] ? mark_held_locks+0xb1/0x100 [ 306.567592] ? linear_transfer+0x970/0x970 [ 306.571838] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 306.571860] snd_pcm_plug_format_plugins+0x80a/0xf50 [ 306.571878] ? snd_pcm_plug_slave_format+0x610/0x610 [ 306.586884] ? snd_pcm_oss_open+0x60/0x60 [ 306.591028] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.596555] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 306.601740] snd_pcm_oss_change_params_locked+0x11b3/0x3750 [ 306.607453] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 306.613240] ? kasan_check_write+0x14/0x20 [ 306.617493] ? kasan_check_write+0x14/0x20 [ 306.621724] snd_pcm_oss_change_params+0x7b/0xd0 [ 306.626471] snd_pcm_oss_get_active_substream+0x136/0x190 [ 306.632020] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 306.636430] ? zap_class+0x460/0x460 [ 306.640167] ? snd_pcm_oss_release+0x290/0x290 [ 306.644754] ? __fget+0x340/0x540 [ 306.648201] ? find_held_lock+0x35/0x130 [ 306.652250] ? __fget+0x340/0x540 [ 306.655709] ? snd_pcm_oss_release+0x290/0x290 [ 306.660282] do_vfs_ioctl+0xd6e/0x1390 [ 306.664167] ? ioctl_preallocate+0x210/0x210 [ 306.668566] ? __fget+0x367/0x540 [ 306.672014] ? iterate_fd+0x360/0x360 [ 306.675805] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.681329] ? fput+0x128/0x1a0 [ 306.684605] ? security_file_ioctl+0x93/0xc0 [ 306.689002] ksys_ioctl+0xab/0xd0 [ 306.692444] __x64_sys_ioctl+0x73/0xb0 [ 306.696511] do_syscall_64+0x103/0x610 [ 306.700393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.705596] RIP: 0033:0x457e29 [ 306.708779] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.727755] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 306.735449] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 306.742704] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 306.749958] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.757219] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 306.764571] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:07 executing program 3 (fault-call:3 fault-nth:27): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 306.877852] FAULT_INJECTION: forcing a failure. [ 306.877852] name failslab, interval 1, probability 0, space 0, times 0 [ 306.903477] CPU: 0 PID: 12434 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 306.910796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.920149] Call Trace: [ 306.922740] dump_stack+0x172/0x1f0 [ 306.926368] should_fail.cold+0xa/0x1b [ 306.930248] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 306.935339] ? lock_downgrade+0x810/0x810 [ 306.939493] ? ___might_sleep+0x163/0x280 [ 306.943634] __should_failslab+0x121/0x190 [ 306.947867] should_failslab+0x9/0x14 [ 306.951665] __kmalloc+0x2dc/0x740 [ 306.955197] ? snd_pcm_plugin_build+0x435/0x660 [ 306.959854] snd_pcm_plugin_build+0x435/0x660 [ 306.964337] snd_pcm_plugin_build_linear+0x2b9/0x8d0 [ 306.969425] ? mark_held_locks+0xb1/0x100 [ 306.974493] ? linear_transfer+0x970/0x970 [ 306.978727] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 306.983563] snd_pcm_plug_format_plugins+0x80a/0xf50 [ 306.988657] ? snd_pcm_plug_slave_format+0x610/0x610 [ 306.993746] ? snd_pcm_oss_open+0x60/0x60 [ 306.997883] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.003404] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 307.008584] snd_pcm_oss_change_params_locked+0x11b3/0x3750 [ 307.014292] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 307.020078] ? kasan_check_write+0x14/0x20 [ 307.024328] ? kasan_check_write+0x14/0x20 [ 307.028563] snd_pcm_oss_change_params+0x7b/0xd0 [ 307.033305] snd_pcm_oss_get_active_substream+0x136/0x190 [ 307.038839] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 307.043243] ? zap_class+0x460/0x460 [ 307.046957] ? snd_pcm_oss_release+0x290/0x290 [ 307.051525] ? __fget+0x340/0x540 [ 307.054966] ? find_held_lock+0x35/0x130 [ 307.059014] ? __fget+0x340/0x540 [ 307.062460] ? snd_pcm_oss_release+0x290/0x290 [ 307.067029] do_vfs_ioctl+0xd6e/0x1390 [ 307.070911] ? ioctl_preallocate+0x210/0x210 [ 307.075305] ? __fget+0x367/0x540 [ 307.078750] ? iterate_fd+0x360/0x360 [ 307.082538] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 307.088061] ? fput+0x128/0x1a0 [ 307.091334] ? security_file_ioctl+0x93/0xc0 [ 307.095734] ksys_ioctl+0xab/0xd0 [ 307.099180] __x64_sys_ioctl+0x73/0xb0 [ 307.103058] do_syscall_64+0x103/0x610 [ 307.106943] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.112132] RIP: 0033:0x457e29 [ 307.115323] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.134211] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.141909] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 307.149164] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 307.156419] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.163673] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 307.170931] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 307.193670] IPVS: ftp: loaded support on port[0] = 21 [ 307.252315] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.259554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:54:08 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000000c0)=""/232) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000339078ac141400ac1423bb890300000e0090780000000000000000000000000000000012e715adc2efc7abfef0a1ade3cf91e7e04ec3f8e0faf3117d2ae41b498e36bdd37384d6a1277076ef37e6f41e259da8a913d02c3b4ac1a17603cfb9353f00000013a3962b7e5fa721ba3b8c"], 0x0) 02:54:08 executing program 3 (fault-call:3 fault-nth:28): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo:\x93\xf2\x90\xe43\x96\x96\x0e\x00\x10\x00', {0x2, 0x0, @initdev}}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @rand_addr=0x8}, {0x7, @dev={[], 0x23}}, 0x20, {0x2, 0x4e21, @local}, 'veth1_to_team\x00'}) 02:54:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000480)=0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)}, 0x0) r3 = getpid() syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000280)}, 0xfffffdb1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sched_setparam(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(r0, 0x1004000000016) io_setup(0x0, &(0x7f00000002c0)=0x0) io_getevents(r5, 0x10001, 0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) 02:54:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2000803, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x29, 0x0, 0x5, 0x1f, 0x0, 0x7fff, 0x4}) [ 307.321409] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:54:08 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) sendfile(r1, r0, &(0x7f0000000000)=0x42, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2001, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x8, 0x7}) ioctl$TCFLSH(r2, 0x5441, 0x71dffb) ioctl$VT_SETMODE(r1, 0x5602, 0x0) [ 307.394707] net_ratelimit: 32 callbacks suppressed [ 307.394715] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 307.398221] FAULT_INJECTION: forcing a failure. [ 307.398221] name failslab, interval 1, probability 0, space 0, times 0 [ 307.518583] CPU: 0 PID: 12448 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 307.525912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.525924] Call Trace: [ 307.537967] dump_stack+0x172/0x1f0 [ 307.541604] should_fail.cold+0xa/0x1b [ 307.545501] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 307.550613] ? lock_downgrade+0x810/0x810 [ 307.554777] ? ___might_sleep+0x163/0x280 [ 307.559027] __should_failslab+0x121/0x190 [ 307.563390] should_failslab+0x9/0x14 [ 307.567185] __kmalloc+0x2dc/0x740 [ 307.567207] ? snd_pcm_plugin_build+0x435/0x660 [ 307.567226] snd_pcm_plugin_build+0x435/0x660 [ 307.567244] snd_pcm_plugin_build_rate+0x29f/0x850 [ 307.579912] ? rate_transfer+0x2b0/0x2b0 [ 307.579933] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 307.579953] snd_pcm_plug_format_plugins+0x8b4/0xf50 [ 307.579972] ? snd_pcm_plug_slave_format+0x610/0x610 [ 307.603935] ? snd_pcm_oss_open+0x60/0x60 [ 307.603955] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.603968] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 307.603986] snd_pcm_oss_change_params_locked+0x11b3/0x3750 [ 307.604012] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 307.613661] ? kasan_check_write+0x14/0x20 [ 307.613685] ? kasan_check_write+0x14/0x20 [ 307.613709] snd_pcm_oss_change_params+0x7b/0xd0 [ 307.613725] snd_pcm_oss_get_active_substream+0x136/0x190 [ 307.624595] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 307.624610] ? __f_unlock_pos+0x19/0x20 [ 307.624628] ? snd_pcm_oss_release+0x290/0x290 [ 307.624640] ? __fget+0x340/0x540 [ 307.624657] ? find_held_lock+0x35/0x130 [ 307.634660] ? __fget+0x340/0x540 [ 307.634679] ? snd_pcm_oss_release+0x290/0x290 [ 307.634695] do_vfs_ioctl+0xd6e/0x1390 [ 307.649194] ? ioctl_preallocate+0x210/0x210 [ 307.649209] ? __fget+0x367/0x540 [ 307.649228] ? iterate_fd+0x360/0x360 [ 307.665587] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 307.665602] ? fput+0x128/0x1a0 [ 307.665626] ? security_file_ioctl+0x93/0xc0 [ 307.673194] ksys_ioctl+0xab/0xd0 [ 307.673213] __x64_sys_ioctl+0x73/0xb0 [ 307.673229] do_syscall_64+0x103/0x610 [ 307.673248] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.686084] RIP: 0033:0x457e29 [ 307.686100] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.686108] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.686126] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 307.693345] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 307.693355] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.693364] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 307.693373] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 308.773470] protocol 88fb is buggy, dev hsr_slave_0 [ 308.778628] protocol 88fb is buggy, dev hsr_slave_1 02:54:09 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x8000) close(r0) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "59a46e5250439fc20dff05cb620893a3e6761bad189ba4ed1a6ec1f55c545a94"}, 0xffffffffffffff1c) ioctl$void(r0, 0x5450) 02:54:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_smack_entry(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64IPIN\x00', &(0x7f00000003c0)='/dev/sequencer\x00', 0xf, 0x3) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1c000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x100000, &(0x7f0000000780)=ANY=[@ANYBLOB="61b905592e82f07e9db8c8cdfbd01e2cf07ad20f10765c9b23fa4dec7a8f3347c36d997e493444e482b33154bc8c50266fc2b3553a786e48375a9f2b30d5c5fa40faedcc5335ee", @ANYRESHEX=r3, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r0], @ANYBLOB="dc107a0635dd1b2d2d602b6fb998a8072b9a6b42f51b23cece7cb16e40f11ceda725894204f6a1e54e4016ca3141b181973d64d74aebf84d24bb81d77713dc", @ANYBLOB="2c726f7570d101000000f00ab05646a111f9ff1fa6f39526bb9eb911a6a496ac7a877c884a9191fcb70ce79eaf7fd5e10faea33137f70594c24fb3a6c55297dcc4ad13bbb13b0a064635b7c7859a918d44bbf9093dc2e85fee7f858534575beee21919265e46784046bb70cc5c761a8fb1dd406ce78a666142aa05c50522f03b1093e99715888de182f624a014058776ec5b51bf0aa02ad5c2bbd0c1bd9e74f195741c7f53", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) read$FUSE(r3, &(0x7f00000040c0), 0x1000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f00000000c0)={0x0, 0x800, 0x301d, 0x1}) r5 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) shmat(r5, &(0x7f0000e00000/0x200000)=nil, 0x2000) fcntl$setsig(r3, 0xa, 0x41) lsetxattr$security_selinux(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', 0x0, 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0xffffff74) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x1, {0x8}}, 0x18) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 02:54:09 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000002c0)=&(0x7f0000000280)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) dup2(r0, r1) sendto$unix(r0, &(0x7f0000001000)="24f03d6bc72bd053133ccaaf6401594b2dcd07f98f02728f617525333788403b9d812fd6ef12647624401d08e1155913f41a0d0503f96663f15ba4131fd8f95598b0655ca143f700915532eed9688f2ce06a0ff42cc4eb4f32b9415fd711339e2cba56c55b351e66177214b0c460b2757d9f5572a3a28cbe0aa29f7299eef931eaf90094aa6e8cb071cf31d5b14000d646eb8c6443f716346d02e9ecceb173fbfdb969b84745d9a654a0a19db284d31b31b570b259544a930775085c9516957365c92b690234f42fa521ab331ea553e400cc8ea13421d119d8d01687420788259c3bedc7944a3f075a73c7f6a4b331fb23749e4613c61c11d60671a2ade84bf0a27364f72f1727bb1e6b02899be7348415050267db75a5e5b0691d99ad248753aecb4daf8d23c9de16a21516815f1980d8945a50e234fb1816f35fef6dd797f234929f94d7fe262edf5ff9797a638610676d672b714612ee788fef45ce7978145ae01d1739be6b069724a1eefc75903045ca4f18b73c6ccfe3d7fc12aafb88d3ad4fb3ecbb2514d513f0eb11ef89614a2fbd49fa4d0727502907b06ed2703aae16ed06ce823a6b92ec8dd9ad2dd0e30846f8c6b329e31816b23098c647e6014db1c35245fc839e37c7221d4ea5cade4703b6f805d9d481859cb52fa4accea6301bf5f26cb31b367edcc897c18633a935096bccd5a8e30d37e75567d974ce984c44b1ab5b1a874af2b3fe76e792e5ce3f0ec8110da142e853f6682ca3009eb6eeb9236571edee193c112fc8c5ba686013c93fbec2c37028586df6a1d7b2560bfe20cf65cd9165fd6b47dbd8e87ac177a1dbb781e37a2044ee3b33a482c2dd2aab01a4d82e57419a252a433e544627c4a6e161daac1aac4dcc7cbd58d8763cb02eb174a13f2b1cb2900f00e0dd28030f7cedba54b6e521890631b7040beae8def9fb941aea3d4508b8a65bf58ad6629d1a1826e232936d899d4b2eecb0be616e0fc29dbe22e848493089c7e05d27f95c7fed0635f6e88842a9d96694b63c9ffcc841044aa2746584f354ce8ae1e4ada5ed1ba75a3664ca50a480c6b56673fa2ea6ef7223141a828961d788f2195e47e9c901b56404b0651a5268bc5a0cfe275834093a31134195728e75a29c4b495382b7ba47c59992be08f20c27b70bcc428efc4eb707520c027883cc35ed458ae4512e73be167993ae77d471b87e86d0c6b11a153fafb0faa1db62593dbd4069f7613fb1030cb4a3fd264a8e48dcec79cd7b72712e1067d0e38a646f91d3d93890bc89c30cc583742634c9846ef04db5bff6440f8c4f2cb40c5068652a307f6f71f9456762c08b314f33804795a0c3034e76f7fb353d1cf1fe7420c2ed1ce8264f91b3da12b5755f54172d0785da8b58b0cd09cea0f3f01cfd5d5599c57883409de92b868afe98aa9bb6adfa053c5d511f5bbcdb2276dc71cf5c3c315a73e3365602749fb6264cf733993c91704f39005f959b8d54fb60884f9ce175860a00d6dc6e5bea01400be8c31b0e43a446491af0849eadadb479b4c93de5baa4e93d3e757897681b8cb03519395fd8340f6113223096e01f1a3001dea02ad2e7a0106b9f06c0e2264c50f3e2f4d2ca86e0bddf20e51a631675faa3bd39387a570e9755d9e145b22ff0d3d8f83cf85b10698630448fdc5929d957e972917ba55c576a0e2c61d1fc906fc94cf8fa8b9c0aadf25c991dfbea409017cccb745ec386e9e7ebc7f45759d5e258c83fcbf0dd1bc69324d77e43287b52e09112e5262de763028f682dbac32356d812a5038e0c9ed0626c1e97e4bfa0753bddb2545c09ef8f13bfee3974e2bd550949fa6da86a1d0b3244a566c4125dd80e944163220472ce76335cde83a2c24be3e8caf875480a3c479fd3a5b06035a4b4716cb66fddcd852af6bfdd9f4607e31843056dbeab700b5c376d1c68098c2fa733bf7b11e8ca4d6da9fdec324c4423ca951b3109e72cf39e38c3d30ffa143a8ee66571697466d1291062d7a06228af08b9acaf45603162dbdae3d630fcba82fcd6507b082d4855f36a8272029b6fa26d056146023423e22731c0467610ab406a6a285a54c9594a16e9bdd9cefef7f43414f31603a7a07362b4673a66866a3cb23c52a33a82b1f4fe24e160414feeffc606c6db6a951d3518c285ac3c47124f0be5620e68b93c1d3fd36564ff467f2ba68a11339cf2a9b3926136e634a91fd94608be1b309687053182d55840d6c7d33863ac6e6ba8defd27270065ad2395b367e0461f923ac08e7de589fe2b3a5ece4e50281ab074192bd649527bb9c1bce354e8a0419e181e5341b33ae2bc1e2fd926daccfb0d8138044ecd3e99798647a4ac1a31fda78ff22dca7ba71fbe113b2022510174b40ebbb0ec199400844d16a164d1f6916aea496fa150527a3e4b886bb8160fb0533c3daa69169b195221b59fa34ca58c18ead4344dc73780299d5cfc334d5ffa25daa9162a37cfd73ce474f198f14e2b905ab537c83b96aded96773e14aa784afe4aeb382542b3beb96b2945e939984180c6ec8843452456a8ccb7dc9c03e0eeab72662f79d9f0604e3fd797f871ff70f723db909f59568e400a8c78a286d4aff94b5c1b2a08011881bc29a8654a49d29c530be18c8f54bb29d17a6ec60ce4d52c300b22fa9b7d6dbeccb099ab01a58424a0032deac583c65d7616c62d4f5648acbc235198e619fef419f73e6e683def007f4faf38aaabc13b3cd22b8c7713a745b1cc3acc9d21577ff4b6f0918f0771518293e6a6abf734468c312fe5693fb43cdaf5a6a70f6dbb84cb7a2f9f779121981e8aab536602cd6597457f34bf7eaf7345de736d119b477a3ed7eae399bec96f8cacd3278c0e6f3965947caa44a0948cc2bd9011ac12c6a9a71974146525817847a0dfa2a8b5b659280d964a4b7f9a75a4a914b9038b9a66540d2147c55e34b704bd7d1936b2be5f46340baceb87021797973d450793bd15aa463eb4f4290e31ab405a400b69436870bcf0af2b25b467ba8824a3123b90023c218553291a4c8e684e4af660ff7cb43ef75624bd354276cd54968e21acb8707d505dcfeb6b86de34c155d36d3f5ad5bced2fa21ad7a897de7d77d6390f59e5d0f0390cd297a5e2053f4920559c4d92ddc20540b9a9b8e66bad6a30f927b0f5036f861785abdecd5b2e3759e1f12ad9b4a4a10a6c739fa2d122d87892ff7c54ad3bf19a66bc253e6672a8ef14305959b55ef93be50d73d72a3c98edbc8d93bd5006f84ea1d50a7ed5315fe1642651113213d18b231579beb6f109f53dc108d70ec8b1e3f0d798854ad9f7dbf184b537c350416fa6c0840f611be7b4e80defa3d438ccfdfa17185dcdce6079dbb480538ce85be92d3f28591de3659df3ca23ae91b5a529476da67b5342cb69c768e35cb918bd893317c5bff598c723e6c14ebc8bd6efc8232d2c65525ef4efe5b0ecc2fcf6f2e3a39a64d13b50ec5ed486c117fe645279ecec73fba3bf0a062af4382a603fb645f0a8c3d6ed2839e49ec35b1942776e06e63ecd58ea989830b4c085270cc99cd66dcd589af0acc61e73e0e643d0f21209475b731ef2805b8324543bb826d9c869ad0d02d60ba03f46106baf4d0fa5f08843565ef56b11e344e5f1d420ee7feb618e5511e5737cd96e4f1fab1c8b62b2491d45ae9749614570f80b279f1c8efd7061a04bdd63bd46087639fef30fae33da2e702f10bc354374c35847543751e3109e8ea3da1a5de00c8ca15d286c01fcc10fafb870fafc860e53a9244cbc2800f1a8e2e34a2467fccff562cf376adb5f83e868cfca7c73b1fdd6a52194f09782db4f2645c4fd90a4fb83a2c596093babe70db1cc10119690f7c718ee31d3ee147d9fa0542d84c7631c41baf7754be592e0603c362c24371e9ae41b779a11989b2b3b28b59bad8027b9dc6c31037769988841f4ac8c5c4680345eceb6a23100952ce1f0f3529c695694927d390ba95fe59b0053ef071554c095e25efd8d0f14e6aa32fb3dcaa3d641dd6c96e6d78f7597700c6c226d13aad6bb6079f85fc02d6c1fbdbce77fba22dad770745fd4da0e28632d86deb1500cac5b39d093b45208ea18e8a1485a4d552300015715975a2fa084e6a80c790c793f4433ddb3903c3e8c20d6886d6e6103f2c4cf5b8132146d0bf1c840672d241b43ee53ab9a9288ab4b06436c7731e663279a0bc549f5ccbd947cf2678312935d0980af04f6527e6524d826360beaf3773383c2eac67fe779185beb451ba87050312b852517b18d096fc6f726fc2cc4ec5b045b32d703700160bf59688e07faa16f0c69c82f2ef96a4d3b22a6c5e7dc48a455ba1fe6b5078379821954ec9712a7708189cba8994b60a4d543c329dd304f395e583e7740047e1bcde8005427623b07f59ef1bdf3a12b4b053e64071319d9c84a9b46bdc952d336b47a31dbdaff15a5fe2bab2d85ada278d6712f5dea518f52bdc6e81da25a42912d6f4797b36b319908f1d677041746912edaf88e80f5e5e88e63def93ff2ee87a965841fb7d0a674eacff6fb9ec111de6c91131ecbeb6b24b928529ea940bc857976737d34662ad8ebf252198046b0ce320b96429e70736995220d2d63537b263388dea605e67985862de63682a7e86ac03dce9040106d1f278e545d818ded8d572fc7f0789f76e931aa7dc7c89af3dcb0e69e2c8b989f9cf3af2f5f3969a4515aedefb6d77d6d406c6da951baa31b0118226e82705f76c4b13c8040f47fdd40051279ef4e154eea1e79d0d889d8a0a957f59e9c01a78af5e362cff5355d3ab38df9ebf1635a9a0d261951e9eec9e8ff17a56e83774456aa387c64b7d6e4933d78296037723e1225351bc4762db741ecc428ac113a8aad0e069fd8ae067aaeb79e9bfc65a12bcca148085c3eba6c5f0d44654d03d9d9aa7ee45e2fcbd6adea750bf370c56ed798c65d8abb07f1b22ad56d1bbecdca898a2ad94208ea74b0e634b4db18104e18b0b79d73d59e69a1e09cfcbcf54c0809d93e55e2ae194befb3d93301a4fcb55c535b73d228e7e52dd8f3d0c3a6f8d7dcc711f5f7f37294852f6fcf186ab1c0e9a11f4cf7a581de9e8e7d7790f9d9aa4fb1f0025733293934bc77ec5e3e16f2c190a149d75432cefeeea4382b0ea6b43a7053465151d4498a396003bf84a697a217965fac91fdee9faa75d633bed2ceabfeefc846ff07f172436a196c9205951fb4d8330324fe02378969803c533e67c278707e7393057bacd20ed5c47dd4747591a2acf75ccb4f32c5b3f503a2107f7bf4163d8ec526918da3138875412803ef7ea8a9908cb4797825c0e63b505a17fe29558d46a85d6133435844b4b27239fb23931bb0ba0c01bb42150eac6a980634003e1b7c6c14915829890181dbad1caf7dc30e4cdd4cda5dce206a471f70e720800d83c571d228a2b2516a4340db5f01b4b203481074b84453627b665a0922335337415a2408d559c4c2055537ffc024d5381ee88eb6d1219e7cb4bbef7e265fe0b8309e34d5bfbb8b45d3ff1c87452b24a2fdc318196f3c67ea46a2ec103e363f0b468e0cca6793f10563c6ea96503beb6b5d7198b9ab0d735c8c87ee03650ce36614b444197de0778e7bfa2ba153b6ac96ea4f4c1cdd1b55290474617e7bfe6a75047ced922989e653ace0f4066a19891b2f8f78b4f0798dbab9f7f9b86d5a99b6240e4863990db69de94773c39829235f7152bdd615a3200781f1c6ecfde60a2932f45ec186b072e0b00b120cc4d2d5494778ba2781f0656def4f84b586c62d62223d18b3f9", 0x1000, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r3 = semget(0x1, 0x2, 0x13) semctl$GETVAL(r3, 0x3, 0xc, &(0x7f00000001c0)=""/170) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 02:54:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x43, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) socket$inet6(0xa, 0xf, 0x4) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="0200d9d9b705453a5e0000000000f2010000"], 0x12}}, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @broadcast, 0x4e22, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x5, 0x6262, 0x7f, 0x8000009a1f}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r8 = dup3(r1, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0xb}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0209000002000000000000000200000005760500000042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960501bbcd60db79b5d7eb948e27f41e92ea7b1cac55c137dbeefaffac498ed236"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) 02:54:09 executing program 3 (fault-call:3 fault-nth:29): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={0x0, 0xffff}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="ae000000a45bee32f33dd283fe54887f8af1ad8a98b55608116498a17e7c12e4b7e21ae19072b2b2b8c32f49e00f3101288971c8ab7812f7f3f5e98fc9c600e1a2edf3a71e2a45ca4e38dd57fb81bc99f7ff4e6951ebac0ffc91babc61fe3a12ee144e82e20c88593e2cb9d967f93cd893ee5fe66a5ef68fc08e2743648213b01e20babfdf023f001e0a4a0e5a6a86093ba193d96a743833327c48a96d733ee52bf602be06e54b35524c65f385f8eb51475c"], &(0x7f0000000580)=0xb6) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0xffffff92) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r3, 0x1f}, 0xfffffffffffffc7f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80280, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000003c0)={@broadcast, @multicast2, 0x0}, &(0x7f0000000400)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000440)={@rand_addr="61b25124613737b9a6cefe818d3cf3d0", 0x2a, r5}) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000280)=""/177) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7288d49870db8e568544917d0226338c1d2914d5ffafdfeffc6fffc90aa4b2143a", 0x21) ioctl$VHOST_SET_LOG_BASE(r4, 0x4008af04, &(0x7f0000000340)=&(0x7f0000000100)) [ 308.853555] protocol 88fb is buggy, dev hsr_slave_0 [ 308.858676] protocol 88fb is buggy, dev hsr_slave_1 [ 308.905446] FAULT_INJECTION: forcing a failure. [ 308.905446] name failslab, interval 1, probability 0, space 0, times 0 [ 308.951340] CPU: 1 PID: 12476 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 308.958688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.968046] Call Trace: [ 308.970648] dump_stack+0x172/0x1f0 [ 308.974811] should_fail.cold+0xa/0x1b [ 308.978720] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 308.983837] ? lock_downgrade+0x810/0x810 [ 308.987994] ? ___might_sleep+0x163/0x280 [ 308.992144] __should_failslab+0x121/0x190 [ 308.996382] should_failslab+0x9/0x14 [ 309.000186] __kmalloc+0x2dc/0x740 [ 309.003754] ? snd_pcm_plugin_build+0x64/0x660 [ 309.008350] snd_pcm_plugin_build+0x64/0x660 [ 309.012764] snd_pcm_plugin_build_linear+0x2b9/0x8d0 [ 309.017874] ? linear_transfer+0x970/0x970 [ 309.022121] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 309.026983] snd_pcm_plug_format_plugins+0x5b1/0xf50 [ 309.032095] ? snd_pcm_plug_slave_format+0x610/0x610 [ 309.037209] ? snd_pcm_oss_open+0x60/0x60 [ 309.041365] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.046908] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 309.052117] snd_pcm_oss_change_params_locked+0x11b3/0x3750 [ 309.057851] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 309.063660] ? kasan_check_write+0x14/0x20 [ 309.067905] ? kasan_check_write+0x14/0x20 [ 309.072159] snd_pcm_oss_change_params+0x7b/0xd0 [ 309.076921] snd_pcm_oss_get_active_substream+0x136/0x190 [ 309.082478] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 309.086892] ? __f_unlock_pos+0x19/0x20 [ 309.090875] ? snd_pcm_oss_release+0x290/0x290 [ 309.095465] ? __fget+0x340/0x540 [ 309.098924] ? find_held_lock+0x35/0x130 [ 309.102999] ? __fget+0x340/0x540 [ 309.106466] ? snd_pcm_oss_release+0x290/0x290 [ 309.111052] do_vfs_ioctl+0xd6e/0x1390 [ 309.111069] ? ioctl_preallocate+0x210/0x210 [ 309.111082] ? __fget+0x367/0x540 [ 309.122813] ? iterate_fd+0x360/0x360 [ 309.126619] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 309.132164] ? fput+0x128/0x1a0 [ 309.135453] ? security_file_ioctl+0x93/0xc0 [ 309.135472] ksys_ioctl+0xab/0xd0 [ 309.135490] __x64_sys_ioctl+0x73/0xb0 [ 309.135508] do_syscall_64+0x103/0x610 02:54:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9c00000000000000", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="2a00000000000000bf9d61c2053957a5d32ba317feaba6c330e0372948970b33098fe6d9e9ac82c0c831b3b027c7f3ee385d2f85da04085443aff3762f20beb0c70fe8d5427935e8d1d1cb7493c5684963eccd7753cf7745ebbd6bbaa222a5513871ff6ea0b2cea459f68da5af", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="db00000000000000"], @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}, 0x0) 02:54:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x23, @local, 0x170800000}, r1}}, 0x30) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_bcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x6, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d5db64275bd004c0"}}, 0x48}}, 0x0) 02:54:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) [ 309.135527] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.135538] RIP: 0033:0x457e29 [ 309.135552] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.135560] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.135575] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 309.135582] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 02:54:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x8, 0x1}) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x20, 0x80002) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x40) accept4$alg(r2, 0x0, 0x0, 0x80000) fallocate(r2, 0x0, 0x1101, 0xcd55) lseek(r1, 0x0, 0x4) [ 309.135592] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.207911] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 309.215191] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @mss={0x2, 0xffffffff00000001}, @window={0x3, 0x1, 0x100000000}], 0x4) [ 309.253444] protocol 88fb is buggy, dev hsr_slave_0 [ 309.258558] protocol 88fb is buggy, dev hsr_slave_1 [ 309.263704] protocol 88fb is buggy, dev hsr_slave_0 [ 309.268767] protocol 88fb is buggy, dev hsr_slave_1 [ 309.273940] protocol 88fb is buggy, dev hsr_slave_0 02:54:10 executing program 3 (fault-call:3 fault-nth:30): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1000010000806}) r2 = gettid() r3 = getpgid(0xffffffffffffffff) setpgid(r2, r3) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42402, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 309.391100] FAULT_INJECTION: forcing a failure. [ 309.391100] name failslab, interval 1, probability 0, space 0, times 0 [ 309.419869] CPU: 1 PID: 12513 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 309.427111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.436468] Call Trace: [ 309.439072] dump_stack+0x172/0x1f0 [ 309.442707] should_fail.cold+0xa/0x1b [ 309.446605] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 309.451715] ? lock_downgrade+0x810/0x810 [ 309.455865] ? ___might_sleep+0x163/0x280 [ 309.460022] __should_failslab+0x121/0x190 [ 309.464262] should_failslab+0x9/0x14 [ 309.468065] __kmalloc+0x2dc/0x740 [ 309.471612] ? snd_pcm_plugin_build+0x435/0x660 [ 309.476288] snd_pcm_plugin_build+0x435/0x660 [ 309.480792] snd_pcm_plugin_build_linear+0x2b9/0x8d0 [ 309.485909] ? linear_transfer+0x970/0x970 [ 309.490153] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 309.495004] snd_pcm_plug_format_plugins+0x5b1/0xf50 [ 309.500118] ? snd_pcm_plug_slave_format+0x610/0x610 [ 309.505223] ? snd_pcm_oss_open+0x60/0x60 [ 309.509376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.514924] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 309.520125] snd_pcm_oss_change_params_locked+0x11b3/0x3750 [ 309.525857] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 309.531656] ? kasan_check_write+0x14/0x20 [ 309.535915] ? kasan_check_write+0x14/0x20 [ 309.540158] snd_pcm_oss_change_params+0x7b/0xd0 [ 309.544924] snd_pcm_oss_get_active_substream+0x136/0x190 [ 309.550466] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 309.554875] ? __f_unlock_pos+0x19/0x20 [ 309.558859] ? snd_pcm_oss_release+0x290/0x290 [ 309.563442] ? __fget+0x340/0x540 [ 309.566904] ? find_held_lock+0x35/0x130 [ 309.570965] ? __fget+0x340/0x540 [ 309.574426] ? snd_pcm_oss_release+0x290/0x290 [ 309.579014] do_vfs_ioctl+0xd6e/0x1390 [ 309.582916] ? ioctl_preallocate+0x210/0x210 [ 309.587326] ? __fget+0x367/0x540 [ 309.590786] ? iterate_fd+0x360/0x360 [ 309.594594] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 309.600130] ? fput+0x128/0x1a0 [ 309.603424] ? security_file_ioctl+0x93/0xc0 [ 309.607840] ksys_ioctl+0xab/0xd0 [ 309.611296] __x64_sys_ioctl+0x73/0xb0 [ 309.615190] do_syscall_64+0x103/0x610 [ 309.619087] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.624276] RIP: 0033:0x457e29 02:54:10 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="3400070003000000000000b0397e703c00000000547e7487000000000000000000008000000020000000000036b41b770ea596cfe058888d878b5cba6d57be973c8fefbc35c2e6b92f36534022821cab63677b9f8fb0a8922d500a9267b4c788cb090000000000000072c9ce89566e4da9fbb5ad431447f7a96080cae806acd72e008b1ce465ac9c65de6347138336"], 0x2c) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0xffffffffffffffff, 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setitimer(0x1, &(0x7f0000000480)={{}, {0x0, 0x7530}}, 0x0) [ 309.627467] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.646368] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.654084] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 309.661355] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 309.668622] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.675902] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 309.683176] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lapb0\x00', 0x8}, 0x15) ioctl(r0, 0x80000000, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 02:54:11 executing program 5: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/101) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 02:54:11 executing program 3 (fault-call:3 fault-nth:31): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x10004, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r0 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001840)=ANY=[@ANYBLOB="a726c4a087c7502904000000406c425ff3e7f7ef7c1d4214736455b793d616dc001bfab27d231e742e00000000000000002d8271d73c056a944811b17ec682f88a50c35252b2b4cdffc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d289000037a64870f84f735243a805b386d78e572f03714c0119f873d65df527ecbdf199"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x7, 0x400) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) 02:54:11 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x657a, 0x0, 0x2}) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000400), 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) pwritev(r1, &(0x7f00000002c0), 0x0, 0x3) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x0, 0x6, 0x3}], 0x18) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) rmdir(0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000280)=0x4, 0x4) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$vsock_dgram(r3, &(0x7f00000008c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) [ 310.076824] FAULT_INJECTION: forcing a failure. [ 310.076824] name failslab, interval 1, probability 0, space 0, times 0 [ 310.108928] CPU: 0 PID: 12531 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 310.116185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.125542] Call Trace: [ 310.128145] dump_stack+0x172/0x1f0 [ 310.131784] should_fail.cold+0xa/0x1b [ 310.135687] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 310.140801] ? lock_downgrade+0x810/0x810 [ 310.144959] ? ___might_sleep+0x163/0x280 [ 310.149119] __should_failslab+0x121/0x190 [ 310.153361] should_failslab+0x9/0x14 [ 310.157168] __kmalloc+0x2dc/0x740 [ 310.160714] ? linear_transfer+0x970/0x970 [ 310.164954] ? snd_pcm_plugin_build+0x64/0x660 [ 310.169552] snd_pcm_plugin_build+0x64/0x660 [ 310.173980] snd_pcm_plugin_build_io+0x20a/0x600 [ 310.178744] ? io_playback_transfer+0x330/0x330 [ 310.183417] ? snd_pcm_oss_open+0x60/0x60 [ 310.187574] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.193111] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 310.198311] snd_pcm_oss_change_params_locked+0x1226/0x3750 [ 310.204040] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 310.209858] ? kasan_check_write+0x14/0x20 [ 310.214107] ? kasan_check_write+0x14/0x20 [ 310.218360] snd_pcm_oss_change_params+0x7b/0xd0 [ 310.223125] snd_pcm_oss_get_active_substream+0x136/0x190 [ 310.228679] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 310.233095] ? __f_unlock_pos+0x19/0x20 [ 310.237078] ? snd_pcm_oss_release+0x290/0x290 [ 310.241663] ? __fget+0x340/0x540 [ 310.245124] ? find_held_lock+0x35/0x130 [ 310.249188] ? __fget+0x340/0x540 [ 310.252646] ? snd_pcm_oss_release+0x290/0x290 [ 310.257332] do_vfs_ioctl+0xd6e/0x1390 [ 310.261225] ? ioctl_preallocate+0x210/0x210 [ 310.265633] ? __fget+0x367/0x540 [ 310.269103] ? iterate_fd+0x360/0x360 [ 310.272910] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 310.278462] ? fput+0x128/0x1a0 [ 310.281752] ? security_file_ioctl+0x93/0xc0 [ 310.286168] ksys_ioctl+0xab/0xd0 [ 310.289636] __x64_sys_ioctl+0x73/0xb0 [ 310.293531] do_syscall_64+0x103/0x610 [ 310.297424] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.302616] RIP: 0033:0x457e29 [ 310.305808] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.324724] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 310.332433] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 310.339705] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 310.346973] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.354246] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 310.361519] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123fcd88a070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r1, &(0x7f00000001c0), r3, 0x0, 0x7, 0x0) 02:54:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x3) iopl(0x5) 02:54:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x40030000000000, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) getsockopt(r0, 0x4, 0x8c0, &(0x7f0000000080)=""/17, &(0x7f00000002c0)=0x11) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000040)={0xc0, 0x3, 0x5, 0x2, 0x80}) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000001c0)="3f736f69050a396bb3994ba0cf454764ba5d04849fb73efa3bbab3f9d3b5960ea880d623e4cbfbfe808e464b4301be5fc20161d379049047e916aea875d6a98b028671cc5ccfc952e253d32149b6427c750de484422ce5d6c481526a73aae680bbf8a325a0bb44f5574383f732ddb96f590f48674c30b6bff5abb1a8fb873a7d4f7e347bd87d1b69b9ac7f740c13101a8ec8fb2830b3be18a1107fa82751b189a5864701d6ca6c112db1464f5833fd448f5e04eb7ab8a82c5219618dd1cee6bb0f73ad6d4769d9b2") 02:54:11 executing program 3 (fault-call:3 fault-nth:32): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x4) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000280)={0xc0000, 0x0, [0x9, 0x3ff, 0x3, 0x8, 0x5, 0x72, 0x100000001, 0x3]}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x123b) open(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 310.929722] FAULT_INJECTION: forcing a failure. [ 310.929722] name failslab, interval 1, probability 0, space 0, times 0 [ 311.003583] CPU: 0 PID: 12553 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 311.010822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.020179] Call Trace: [ 311.022794] dump_stack+0x172/0x1f0 [ 311.026440] should_fail.cold+0xa/0x1b [ 311.030347] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 311.035462] ? lock_downgrade+0x810/0x810 [ 311.039979] ? ___might_sleep+0x163/0x280 [ 311.044142] __should_failslab+0x121/0x190 [ 311.048386] should_failslab+0x9/0x14 [ 311.052191] __kmalloc+0x2dc/0x740 [ 311.055738] ? linear_transfer+0x970/0x970 [ 311.059994] ? snd_pcm_plugin_build+0x435/0x660 [ 311.064670] snd_pcm_plugin_build+0x435/0x660 [ 311.069180] snd_pcm_plugin_build_io+0x20a/0x600 [ 311.073939] ? io_playback_transfer+0x330/0x330 [ 311.073954] ? snd_pcm_oss_open+0x60/0x60 [ 311.073972] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.073986] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 311.074004] snd_pcm_oss_change_params_locked+0x1226/0x3750 [ 311.082821] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 311.104988] ? kasan_check_write+0x14/0x20 [ 311.109239] ? kasan_check_write+0x14/0x20 [ 311.113486] snd_pcm_oss_change_params+0x7b/0xd0 [ 311.118247] snd_pcm_oss_get_active_substream+0x136/0x190 [ 311.123810] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 311.128228] ? __f_unlock_pos+0x19/0x20 [ 311.132212] ? snd_pcm_oss_release+0x290/0x290 [ 311.136808] ? __fget+0x340/0x540 [ 311.140270] ? find_held_lock+0x35/0x130 [ 311.144338] ? __fget+0x340/0x540 [ 311.147810] ? snd_pcm_oss_release+0x290/0x290 [ 311.152394] do_vfs_ioctl+0xd6e/0x1390 [ 311.156292] ? ioctl_preallocate+0x210/0x210 [ 311.160705] ? __fget+0x367/0x540 [ 311.164168] ? iterate_fd+0x360/0x360 [ 311.167975] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 311.173516] ? fput+0x128/0x1a0 [ 311.176813] ? security_file_ioctl+0x93/0xc0 [ 311.181228] ksys_ioctl+0xab/0xd0 [ 311.184690] __x64_sys_ioctl+0x73/0xb0 [ 311.188587] do_syscall_64+0x103/0x610 [ 311.192485] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.197675] RIP: 0033:0x457e29 [ 311.200868] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.219784] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 311.227500] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 311.234788] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 311.242055] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 02:54:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) r1 = syz_open_dev$adsp(0x0, 0x0, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000900)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x7d, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000054000/0x2000)=nil) getsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000240), &(0x7f0000000bc0)=0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000600)=0x8, &(0x7f0000000800)=0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x54, &(0x7f00000006c0)=[@in6={0xa, 0x4e24, 0x7f, @local}, @in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x702, @mcast1, 0x81}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], &(0x7f0000000200)) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=""/155, 0x9b) rt_sigsuspend(&(0x7f0000000080)={0x8}, 0x8) fsetxattr(0xffffffffffffffff, &(0x7f0000000880)=@known='trusted.overlay.impure\x00', &(0x7f00000008c0)='\',lotrustedsecurity-{em0em1&\x00', 0x1d, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 02:54:12 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000016, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 311.249327] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 311.256595] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:12 executing program 3 (fault-call:3 fault-nth:33): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x40030000000000, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) getsockopt(r0, 0x4, 0x8c0, &(0x7f0000000080)=""/17, &(0x7f00000002c0)=0x11) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000040)={0xc0, 0x3, 0x5, 0x2, 0x80}) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000001c0)="3f736f69050a396bb3994ba0cf454764ba5d04849fb73efa3bbab3f9d3b5960ea880d623e4cbfbfe808e464b4301be5fc20161d379049047e916aea875d6a98b028671cc5ccfc952e253d32149b6427c750de484422ce5d6c481526a73aae680bbf8a325a0bb44f5574383f732ddb96f590f48674c30b6bff5abb1a8fb873a7d4f7e347bd87d1b69b9ac7f740c13101a8ec8fb2830b3be18a1107fa82751b189a5864701d6ca6c112db1464f5833fd448f5e04eb7ab8a82c5219618dd1cee6bb0f73ad6d4769d9b2") [ 311.424922] FAULT_INJECTION: forcing a failure. [ 311.424922] name failslab, interval 1, probability 0, space 0, times 0 [ 311.547661] CPU: 0 PID: 12581 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 311.554910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.564259] Call Trace: [ 311.564284] dump_stack+0x172/0x1f0 [ 311.564306] should_fail.cold+0xa/0x1b [ 311.564325] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 311.564341] ? lock_downgrade+0x810/0x810 [ 311.564359] ? ___might_sleep+0x163/0x280 [ 311.579523] __should_failslab+0x121/0x190 [ 311.592025] should_failslab+0x9/0x14 02:54:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3166b194}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x1) sync_file_range(r1, 0x0, 0xfffffffffffffffa, 0x1) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x7) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) r5 = dup2(r2, r4) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') fcntl$setstatus(r6, 0x4, 0x4000) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/28, 0x1c) ioctl$TIOCGSID(r5, 0x5429, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@blksize={'blksize'}}], [{@dont_hash='dont_hash'}]}}) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000001, &(0x7f0000000940)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) msgget$private(0x0, 0x80000000000402) futex(&(0x7f0000000000)=0x2, 0x8f, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) ioctl$GIO_CMAP(r6, 0x4b70, &(0x7f0000000200)) fcntl$getown(r0, 0x9) sendfile(r1, r6, &(0x7f0000000040)=0xe00, 0x1080005000) [ 311.595829] kmem_cache_alloc_trace+0x2d1/0x760 [ 311.595847] ? snd_pcm_plugin_build+0x435/0x660 [ 311.595872] snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 311.595887] ? snd_pcm_plugin_build_io+0x392/0x600 [ 311.595902] ? io_playback_transfer+0x330/0x330 [ 311.595917] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 311.610766] ? rate_dst_frames+0x2e0/0x2e0 [ 311.610782] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.610802] snd_pcm_oss_change_params_locked+0x1acf/0x3750 [ 311.610829] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 311.647081] ? kasan_check_write+0x14/0x20 [ 311.651333] ? kasan_check_write+0x14/0x20 [ 311.655590] snd_pcm_oss_change_params+0x7b/0xd0 [ 311.660355] snd_pcm_oss_get_active_substream+0x136/0x190 [ 311.665907] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 311.670324] ? __f_unlock_pos+0x19/0x20 [ 311.674303] ? snd_pcm_oss_release+0x290/0x290 [ 311.678886] ? __fget+0x340/0x540 [ 311.682346] ? find_held_lock+0x35/0x130 [ 311.686410] ? __fget+0x340/0x540 [ 311.689874] ? snd_pcm_oss_release+0x290/0x290 [ 311.694460] do_vfs_ioctl+0xd6e/0x1390 [ 311.698359] ? ioctl_preallocate+0x210/0x210 [ 311.702777] ? __fget+0x367/0x540 [ 311.706236] ? iterate_fd+0x360/0x360 [ 311.710043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 311.715593] ? fput+0x128/0x1a0 [ 311.718889] ? security_file_ioctl+0x93/0xc0 [ 311.723310] ksys_ioctl+0xab/0xd0 [ 311.726768] __x64_sys_ioctl+0x73/0xb0 [ 311.730664] do_syscall_64+0x103/0x610 [ 311.734555] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.734568] RIP: 0033:0x457e29 [ 311.734582] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.734590] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 311.734607] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 311.742962] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 311.784059] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.791334] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 311.798610] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 312.934632] net_ratelimit: 15 callbacks suppressed [ 312.934671] protocol 88fb is buggy, dev hsr_slave_0 [ 312.945842] protocol 88fb is buggy, dev hsr_slave_1 [ 313.015135] protocol 88fb is buggy, dev hsr_slave_0 [ 313.021129] protocol 88fb is buggy, dev hsr_slave_1 02:54:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x10004, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r0 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001840)=ANY=[@ANYBLOB="a726c4a087c7502904000000406c425ff3e7f7ef7c1d4214736455b793d616dc001bfab27d231e742e00000000000000002d8271d73c056a944811b17ec682f88a50c35252b2b4cdffc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d289000037a64870f84f735243a805b386d78e572f03714c0119f873d65df527ecbdf199"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x7, 0x400) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) 02:54:14 executing program 3 (fault-call:3 fault-nth:34): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3166b194}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x1) sync_file_range(r1, 0x0, 0xfffffffffffffffa, 0x1) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x7) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) r5 = dup2(r2, r4) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') fcntl$setstatus(r6, 0x4, 0x4000) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/28, 0x1c) ioctl$TIOCGSID(r5, 0x5429, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@blksize={'blksize'}}], [{@dont_hash='dont_hash'}]}}) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000001, &(0x7f0000000940)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) msgget$private(0x0, 0x80000000000402) futex(&(0x7f0000000000)=0x2, 0x8f, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) ioctl$GIO_CMAP(r6, 0x4b70, &(0x7f0000000200)) fcntl$getown(r0, 0x9) sendfile(r1, r6, &(0x7f0000000040)=0xe00, 0x1080005000) 02:54:14 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000100)={0x2, [0x0, 0x0]}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r0, 0x4) r4 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000340)=""/189) read$alg(r4, &(0x7f0000000180)=""/159, 0x9f) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a00000000e5ffffffffffffff0000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000440)=0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000002c0)={0x4f8, 0x0, 0x10001, 0x3}) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000400)={0x8, 0x6, 0xfffffffffffffff7, 0x9}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000300)={0x7fffffff, r6, 0x10003, 0x1a}) ioctl$KDMKTONE(r5, 0x4b30, 0x0) 02:54:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) clone(0x81001ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x4001080323, 0xfffffffffffffffe, 0x8, 0x0, 0x800, 0x4}) 02:54:14 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x20, "424d0efc895deae4149c4643e3e7d56b6b7aeda6b5a3ff1f253227daa4363e42"}, &(0x7f0000000080)=0x28) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x6, 0x23eea16c}, &(0x7f0000000100)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0xa0) socket$l2tp(0x18, 0x1, 0x1) [ 313.413416] protocol 88fb is buggy, dev hsr_slave_0 [ 313.418524] protocol 88fb is buggy, dev hsr_slave_1 [ 313.423687] protocol 88fb is buggy, dev hsr_slave_0 [ 313.428753] protocol 88fb is buggy, dev hsr_slave_1 [ 313.433891] protocol 88fb is buggy, dev hsr_slave_0 [ 313.438943] protocol 88fb is buggy, dev hsr_slave_1 02:54:14 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x10004, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r0 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001840)=ANY=[@ANYBLOB="a726c4a087c7502904000000406c425ff3e7f7ef7c1d4214736455b793d616dc001bfab27d231e742e00000000000000002d8271d73c056a944811b17ec682f88a50c35252b2b4cdffc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d289000037a64870f84f735243a805b386d78e572f03714c0119f873d65df527ecbdf199"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x7, 0x400) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) [ 313.461192] FAULT_INJECTION: forcing a failure. [ 313.461192] name failslab, interval 1, probability 0, space 0, times 0 [ 313.497424] CPU: 0 PID: 12605 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 313.504657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.514011] Call Trace: [ 313.516613] dump_stack+0x172/0x1f0 [ 313.520257] should_fail.cold+0xa/0x1b [ 313.524159] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 313.529274] ? lock_downgrade+0x810/0x810 [ 313.533430] ? ___might_sleep+0x163/0x280 [ 313.537605] __should_failslab+0x121/0x190 [ 313.541845] should_failslab+0x9/0x14 [ 313.545655] __kmalloc+0x2dc/0x740 [ 313.549207] ? unwind_get_return_address+0x61/0xa0 [ 313.554143] ? __save_stack_trace+0x8a/0xf0 [ 313.558474] ? constrain_params_by_rules+0x118/0x1180 [ 313.563673] constrain_params_by_rules+0x118/0x1180 [ 313.568700] ? save_stack+0xa9/0xd0 [ 313.572333] ? save_stack+0x45/0xd0 [ 313.575973] ? kmem_cache_alloc_trace+0x151/0x760 [ 313.580820] ? snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 313.586535] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 313.591652] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 313.596234] ? do_vfs_ioctl+0xd6e/0x1390 [ 313.600297] ? ksys_ioctl+0xab/0xd0 [ 313.603926] ? __x64_sys_ioctl+0x73/0xb0 [ 313.608017] ? do_syscall_64+0x103/0x610 [ 313.612081] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.617453] ? mark_held_locks+0x100/0x100 [ 313.621695] ? fs_reclaim_acquire+0x20/0x20 [ 313.626022] ? fs_reclaim_acquire+0x20/0x20 [ 313.630346] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 313.635365] ? snd_interval_refine+0x42a/0x720 [ 313.639953] snd_pcm_hw_refine+0xbf9/0xf20 [ 313.644195] ? constrain_params_by_rules+0x1180/0x1180 [ 313.649481] ? snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 313.655195] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 313.660650] ? rcu_read_lock_sched_held+0x110/0x130 [ 313.665674] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.671218] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 313.675980] snd_pcm_hw_param_near.constprop.0+0x244/0x890 [ 313.681612] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 313.687066] ? rate_dst_frames+0x2e0/0x2e0 [ 313.691304] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.696852] snd_pcm_oss_change_params_locked+0x1acf/0x3750 [ 313.702594] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 313.708394] ? kasan_check_write+0x14/0x20 [ 313.712639] ? kasan_check_write+0x14/0x20 [ 313.716885] snd_pcm_oss_change_params+0x7b/0xd0 [ 313.721646] snd_pcm_oss_get_active_substream+0x136/0x190 [ 313.727186] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 313.731598] ? __f_unlock_pos+0x19/0x20 [ 313.735591] ? snd_pcm_oss_release+0x290/0x290 [ 313.740171] ? __fget+0x340/0x540 [ 313.743630] ? find_held_lock+0x35/0x130 [ 313.747693] ? __fget+0x340/0x540 [ 313.751155] ? snd_pcm_oss_release+0x290/0x290 [ 313.755742] do_vfs_ioctl+0xd6e/0x1390 [ 313.759639] ? ioctl_preallocate+0x210/0x210 [ 313.764049] ? __fget+0x367/0x540 [ 313.767510] ? iterate_fd+0x360/0x360 [ 313.771328] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 313.776867] ? fput+0x128/0x1a0 [ 313.780156] ? security_file_ioctl+0x93/0xc0 [ 313.784582] ksys_ioctl+0xab/0xd0 [ 313.788039] __x64_sys_ioctl+0x73/0xb0 [ 313.791929] do_syscall_64+0x103/0x610 [ 313.795820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.801006] RIP: 0033:0x457e29 [ 313.804629] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.823532] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 313.831254] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 313.838522] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 313.845805] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 313.853075] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 02:54:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x100000040006, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x7, 0x4, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7f}) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup2(r0, r1) [ 313.860346] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:14 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000180)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0xffff, 0xfffffffffffffff9, 0x3, 0x8001, 0x1f, 0x8}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x8) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x6, 0x0, 0x8}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000002680)=0x9f) ptrace(0x10, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) set_thread_area(0x0) set_thread_area(&(0x7f00000026c0)={0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) r3 = request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r3) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$KDADDIO(r1, 0x4b34, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89db, &(0x7f0000000000)={'syzkaller1\x00', @ifru_flags=0x4002}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_flags}) 02:54:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x6}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/cachefiles\x00', 0x0, 0x0) mq_notify(r4, &(0x7f0000002c00)={0x0, 0x11, 0x6, @thr={&(0x7f0000002b00)="455bb3ad45235ad33110f4b2e3c5e7b6087416971769387aa51a64c4af50924b5ac4bf045dd6660f3bdd113320d2f51bce96f7aa1c92dacd607f232ddf96a511da2b754d5f4fa2d25ea3efd6e22d8c50634ec7d0157745356e8cbc328e83c5dae4c2a733e690718a", &(0x7f0000002b80)="9e44b28598ef5a6237baa3b37277b640762b327e92e1fff6367e06f781c320e394792b2c3a3d67db92dfa69f0fb23f0895d0cf91f3794570e50aa95aa94f2f8ea599cfcafd32580a35aefcf9bbd9258e10d62a46e1e7b32ecf7decd3637201ede73b187e466cc68e33e73ccd9e16a91d21091421abcb3cad123d61083514"}}) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/168, 0xa8}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/249, 0xf9}, {&(0x7f0000000440)=""/82, 0x52}], 0x5, &(0x7f0000000540)=""/224, 0xe0}, 0x100}, {{&(0x7f0000002c40)=@xdp, 0x80, &(0x7f0000000000)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/253, 0xfd}, {&(0x7f00000017c0)=""/113, 0x71}], 0x3}, 0x4}, {{&(0x7f0000001840)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f00000028c0)=""/179, 0xb3}, 0x2}], 0x3, 0x20, &(0x7f0000002a80)={r2, r3+30000000}) pwrite64(r0, &(0x7f0000000640)="1a674f46d05e13f4345e1d099592bc1808dcb547441fdebd9064d7bd8f0f601e92d558193c042b3909c47bf48ed00701fbaa6516ccff4e", 0x37, 0x0) 02:54:15 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000180)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0xffff, 0xfffffffffffffff9, 0x3, 0x8001, 0x1f, 0x8}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x8) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x6, 0x0, 0x8}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000002680)=0x9f) ptrace(0x10, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) set_thread_area(0x0) set_thread_area(&(0x7f00000026c0)={0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) r3 = request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r3) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$KDADDIO(r1, 0x4b34, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89db, &(0x7f0000000000)={'syzkaller1\x00', @ifru_flags=0x4002}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_flags}) 02:54:15 executing program 3 (fault-call:3 fault-nth:35): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 314.370412] FAULT_INJECTION: forcing a failure. [ 314.370412] name failslab, interval 1, probability 0, space 0, times 0 [ 314.394304] CPU: 0 PID: 12644 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 314.401533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.410884] Call Trace: [ 314.413485] dump_stack+0x172/0x1f0 [ 314.417141] should_fail.cold+0xa/0x1b [ 314.421045] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 314.426157] ? lock_downgrade+0x810/0x810 [ 314.430317] ? ___might_sleep+0x163/0x280 [ 314.434473] __should_failslab+0x121/0x190 [ 314.438732] should_failslab+0x9/0x14 [ 314.442533] __kmalloc+0x2dc/0x740 [ 314.446081] ? kasan_check_read+0x11/0x20 [ 314.450235] ? constrain_params_by_rules+0x118/0x1180 [ 314.455435] constrain_params_by_rules+0x118/0x1180 [ 314.460456] ? kernel_text_address+0x73/0xf0 [ 314.464886] ? unwind_get_return_address+0x61/0xa0 [ 314.469824] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 314.474941] ? save_stack+0xa9/0xd0 [ 314.478572] ? save_stack+0x45/0xd0 [ 314.482200] ? __kasan_slab_free+0x102/0x150 [ 314.486609] ? kasan_slab_free+0xe/0x10 [ 314.490593] ? kfree+0xcf/0x230 [ 314.493878] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 314.499675] ? snd_pcm_oss_change_params_locked+0x1acf/0x3750 [ 314.505559] ? snd_pcm_oss_change_params+0x7b/0xd0 [ 314.510509] ? snd_pcm_oss_get_active_substream+0x136/0x190 [ 314.516222] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 314.520808] ? do_vfs_ioctl+0xd6e/0x1390 [ 314.524867] ? ksys_ioctl+0xab/0xd0 [ 314.528509] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.534049] ? snd_interval_refine+0x42a/0x720 [ 314.538640] snd_pcm_hw_refine+0xbf9/0xf20 [ 314.542886] ? constrain_params_by_rules+0x1180/0x1180 [ 314.548164] ? lock_downgrade+0x810/0x810 [ 314.552324] ? mark_held_locks+0xb1/0x100 [ 314.556472] ? kfree+0x173/0x230 [ 314.559852] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 314.565652] ? kfree+0x173/0x230 [ 314.569026] snd_pcm_hw_param_first+0x34a/0x6f0 [ 314.573707] snd_pcm_hw_param_near.constprop.0+0x5a6/0x890 [ 314.579338] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 314.584796] ? rate_dst_frames+0x2e0/0x2e0 [ 314.589030] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 314.594573] snd_pcm_oss_change_params_locked+0x1acf/0x3750 [ 314.600304] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 314.606107] ? kasan_check_write+0x14/0x20 [ 314.610372] ? kasan_check_write+0x14/0x20 [ 314.614615] snd_pcm_oss_change_params+0x7b/0xd0 [ 314.619372] snd_pcm_oss_get_active_substream+0x136/0x190 [ 314.624916] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 314.629327] ? __f_unlock_pos+0x19/0x20 [ 314.633308] ? snd_pcm_oss_release+0x290/0x290 [ 314.637889] ? __fget+0x340/0x540 [ 314.641349] ? find_held_lock+0x35/0x130 [ 314.645417] ? __fget+0x340/0x540 [ 314.648882] ? snd_pcm_oss_release+0x290/0x290 [ 314.653480] do_vfs_ioctl+0xd6e/0x1390 [ 314.657374] ? ioctl_preallocate+0x210/0x210 [ 314.661788] ? __fget+0x367/0x540 [ 314.665251] ? iterate_fd+0x360/0x360 [ 314.669059] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.674600] ? fput+0x128/0x1a0 [ 314.677893] ? security_file_ioctl+0x93/0xc0 [ 314.682310] ksys_ioctl+0xab/0xd0 [ 314.685767] __x64_sys_ioctl+0x73/0xb0 [ 314.689665] do_syscall_64+0x103/0x610 [ 314.693557] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 314.698744] RIP: 0033:0x457e29 [ 314.701939] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.720842] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 314.728549] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 314.735818] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 314.743083] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 314.750353] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 314.757622] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:17 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x202, 0x2000000040) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000140)={0x0, 0x1000, 0x4b4, &(0x7f0000000040)=0x3b7}) ioperm(0x81, 0x9, 0x1) 02:54:17 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000180)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0xffff, 0xfffffffffffffff9, 0x3, 0x8001, 0x1f, 0x8}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x8) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x6, 0x0, 0x8}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000002680)=0x9f) ptrace(0x10, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) set_thread_area(0x0) set_thread_area(&(0x7f00000026c0)={0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) r3 = request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r3) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$KDADDIO(r1, 0x4b34, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89db, &(0x7f0000000000)={'syzkaller1\x00', @ifru_flags=0x4002}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_flags}) 02:54:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xb, "675f73b0b2aa766111222f"}, &(0x7f00000000c0)=0x13) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x2, 0x10001, 0x4, 0x8, 0xfff}, &(0x7f0000000140)=0x14) pread64(r0, &(0x7f0000000000)=""/29, 0x1d, 0x0) unshare(0x20006c060000) 02:54:17 executing program 3 (fault-call:3 fault-nth:36): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x3, 0x1da4}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0), 0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) clock_adjtime(0x2, 0x0) 02:54:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) getgroups(0x7, &(0x7f0000000340)=[0xee00, 0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000380)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) r14 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) r16 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000700)={0x0, 0x0}) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000002f00)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="238ce49c2d654403baa6ceec21fd0caf7f0b9af6f98e92feada28c092e0bfbda5cbebefb0bd494cb404e38650b63867d4351ba57869b13e60a38d527a68d56c2aab822ff4dd061078db3df6836a9131133604a3404e61be958d830b354b83e6fcbb47415d37110348f6d5902c97b1a7f3be732f5608a4a7a2cb56d418d92c27746e455faf0472cb58c8f51443528baa061df90bc8ce350caae6641b722e697ad7b21438d63a48da8354fa32de585d2445ed68522cf933fca2afcabd83ed359b54c3916e03e174b20bd833f34e603eaa9840e062b83ea03d4bf74e136"}], 0x0, &(0x7f0000003280)=[@cred={0x0, 0x1, 0x2, r17, r18, r6}, @cred={0x0, 0x1, 0x2, r2, r3, r7}, @cred={0x0, 0x1, 0x2, r10, r11, r13}, @cred={0x0, 0x1, 0x2, r14, r15, r16}, @cred={0x0, 0x1, 0x2, r17, r18, r20}], 0x0, 0x4000000}, {&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e23}, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000009c0)="16bda905d5c22940d21449b00f1e6225b31ac8e1bf4bedd0e290685447d19d3aced4891d03d1fc6371a6a7d0d773090aabbe1097c2390c250f265462e33401482c6ccb89c0ec462365f2de9845a91055528ac3e9151deec95324202740eeaf3f68918bf09ce244b6ebcb0e603f13a3a174637258c032234390294778a2584e3995cfa7694cab1f6cbe62b391d16bc4566b86df501015f4064ad3c10fc900e42078eaac69aadd426fd44515c03489bce0c3dd3597697f94c252920cd26b16a38efd"}, {&(0x7f0000000ac0)="28f39146982728ddb5724476df0ecdb15d9884a85cde9036ac9257644746430d51619ee6e8b8b0a03e768920cae5ddffd679b2c0c5c563bb568fb19cc0c0b08992c4d62a2fe319a9f9722ef1c9a471886e0c6b3d51057594e513057e0e0bf3f99513042b3fae44dd691a43ae6e5e41e320cc4c16e2ad8ed9c537fe5484d8737ed84fccce9c560ba95dd47c2dfeb9fc1ccdf61501c4c6d16e55d18c612000f104a137038577ce2463b4a4923ce89ee02e1d816716fa49a193820ea7e26c9e5f1d30ff057df9dc625e59e170995a5353e69e32af0a154371b9bd5556c82a2afbc08787394aa20ecb"}, {&(0x7f0000000bc0)="ad91cd316b265d19f8ae694150c946cc688d9604958b0566cb9e2b0da30048e81d63d54834d7ae7b75f0cef0f0cf261750fb4d2e24383f4d17591a8c7479e3d6acb8eb60c37c9105ac3cbc9175ee816762f45aa60057ad89e465e91667586584f77a3cf72d37258a80dac728fc5e882a4e8218ab15e80f0a29a5c2edbb0f5db75d9f1f9053258b8021601d21f1af92f51ae83e35"}, {&(0x7f0000000c80)="5914ce28e3ac96f04f11b4cc394291c7acbc053023503007ec9593eba7bfd1dff736e7160e77e08db7f73f7be8e1b04f8e08"}, {&(0x7f0000000cc0)="228d3552de611171bbe3ff1ae4d9bda11978068c1953a17c3521573d2515a44d3f46935b299c0525dc14d3e55614fcf4dbb662cdaaa852ed1411de75518d6fc2350b13b3d3162259220709a1d0e37a77a190dde96edcf0085c56be29a95bc7738646589622b2337db28083cee734528281c13beb6dbb822c7f344d3453622ddb9b3e79c7f724a397c96d5ad4758081d151aa773d4826d18f3d6ad6424b36f8f6e8d36e0913f5f43edf562ab7d11902ef05b1d1cda12d91e55c728094b2f75f532468a2b51ca4e5629da58629670a19cdc12f261c15e4cd1b34a528e51ad9948c"}], 0x0, &(0x7f0000003140)=[@cred={0x0, 0x1, 0x2, r10, r3, r4}, @cred={0x0, 0x1, 0x2, r2, r11, r9}, @cred={0x0, 0x1, 0x2, r2, r18, r5}, @cred={0x0, 0x1, 0x2, r17, r3, r20}, @cred={0x0, 0x1, 0x2, r14, r11, r4}, @cred={0x0, 0x1, 0x2, r17, r18, r9}, @rights={0x0, 0x1, 0x1, [r1, r0]}, @rights={0x0, 0x1, 0x1, [r1]}, @rights={0x0, 0x1, 0x1, [r0, r0, r1, r1]}], 0x0, 0x880}, {&(0x7f0000000f80)=@abs={0x0, 0x0, 0x4e22}, 0x0, &(0x7f0000001140)=[{&(0x7f0000001000)="5283dec2d29b9777dfcbde2a671b43d0a2e176449cf631bb8c6de83d29168dd1a0a7a009f2bf2bc821c9ee5cb51e9cc098edcd83d4cc083e4e6e0805a9df2fab3366249b8fbb43978810708bce72e12e0c4b03f0fbe404871d1c28c9a2b3e85fd6789e14e5a85674f0b8f6094c45403808f0f676a99b0013523254969e956df7e6b5d768860a50"}, {&(0x7f00000010c0)="3f828e028735c41b5aaa32e16b2ec1b9add76ea6c3b92d293be6bddffd88afa374e828855d463d68203427fdce14d421a141cffd2952aff1e87f2eaab38af5414451c810a87e435c3d8f08012d70e7875b6e4a756c459411b1b8d86d58af717cca"}], 0x0, &(0x7f0000001180)=[@cred={0x0, 0x1, 0x2, r17, r3, r4}], 0x0, 0x20000004}, {&(0x7f00000011c0)=@abs={0x0, 0x0, 0x4e24}, 0x0, &(0x7f0000001480)=[{&(0x7f0000001240)="e5bbbbe786bdd96d7afda9eacbe24fc7dd3fa066f0a99a5cb9d4fa228ab4fa1636dd4b1bdbea6cd014fa1aa91f1346cf367211a0cf16390320b4e7f5ed393381e0afe200c83949247a4343fad8cf530e9a121167a9f8dea030ef7b8d19977a24151e4adc66bfc6d4ebff50499b113db62ff718b734431b975ef1cea42ab5316c"}, {&(0x7f00000012c0)="5bb6342a6d4f9eafe64935070d1a942d299a43fc6091191285b3068233660edad1ff42b26cd5c9bd89cbaea4851d86"}, {&(0x7f0000001300)="00b996fe995d6b660aecd63fdcc754824c97d38c36d1c0e72444169256048253bde2a0d63d46fae6128b75c378bb38e48ea51f1d2523a35584028e3b8ce24a78b0d8ae76d570a5e091b4bb4362f27fa6b9a03982226119618801fe4dc0350b0c14129d141c34d3bbab0918f75a4528ca415ccd34b64bbe5fc9cb8cc9cfc3c909e1a6f34f0a6a12abbfe66d28fbc8205ff79e8b86fe"}, {&(0x7f00000013c0)="84b0124cbed9491b0c09eb05f087dff0098adf7b83503a7d37ca7f47d0f86d4d455f9ced047afffa02805fc1b8832516a3508b2437fcc19663ee4ffd828d5d606d4dba7c0732fece986236b8538eabca4ebc2429435dd0dd82a3d2d92f2ef72e097b72ec5c1827173f7aba5dcc406624ccc1f6b7721d17af03f79f4bd602e376b68caf377f5e565609825befe6e003a252"}], 0x0, &(0x7f00000014c0)=[@rights={0x0, 0x1, 0x1, [r1, r1, r0]}, @rights={0x0, 0x1, 0x1, [r0]}, @rights={0x0, 0x1, 0x1, [r1, r1, r1, r0, r1, r1, r0, r0]}], 0x0, 0x800}, {&(0x7f0000001540)=@abs={0x0, 0x0, 0x4e23}, 0x0, &(0x7f00000016c0)=[{&(0x7f00000015c0)="5db3083ec41016c0128daaa519413727c0f5c18455d91c0b0596ce07a56006f47983e9aeda53c240d1681e1ce940e41793835342f38322485c9679382055ea66d39459dc62a2395c7286fd36d8ccd8d0670f03e5787a9793ee2d695f08fb3718bcdc79fc4d677a1e5c57373baa07c8bc22d4c254bd478ea92d909036387ee7de1365baae15db776282f1eed02a515bcb9a5591197a2c99a722235667da158a8177d2f99ecd2a39a9606d9afd6ac8b62577082adc97d6095c180249f2094613bf7305b0aca41923f7cb8a093600d56cf950f4c3d3f2"}], 0x0, &(0x7f0000001700)=[@cred={0x0, 0x1, 0x2, r2, r11, r4}, @cred={0x0, 0x1, 0x2, r10, r11, r8}, @cred={0x0, 0x1, 0x2, r2, r11, r20}, @cred={0x0, 0x1, 0x2, r17, r15, r12}, @cred={0x0, 0x1, 0x2, r17, r3, r19}, @rights={0x0, 0x1, 0x1, [r1]}, @cred={0x0, 0x1, 0x2, r14, r18, r9}], 0x0, 0x40}, {&(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x0, &(0x7f0000002e40)=[{&(0x7f0000001880)="4004c1cd01dc3e"}, {&(0x7f00000018c0)="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"}, {&(0x7f00000019c0)="744291a3af1881c4ed6fa8549e7e426d1cf4c4c75a3fd1168fac983ee453e985bf52b561219954fb97b181e00d88f14eebdd01b76b911d591d7e50980e6e8813cbfe33859cc169ca312c73efc4b6d54d05c55b0096056e2dbaa5f59f63700d15603b97e0010099f3347fe7cb8b2b68d6dc542678aa7a73ba2ab545f25010bca8dbb267946d709205538f55509204298d94577707048bfb239ad05ec6c991ef5b55a0ec601d315bec00bd55f4d2f61019c880f82f8052d9571ece4de961a2f47e2fcb3392b089efb02e3cf41e973db467e7bc49dc8df0660873c547a087"}, {&(0x7f0000001ac0)="f8105b9f4470d68f34347ce06075de3495420f89688b8368cbdc460876d149cb9e11655a0268c0c785410f1ab4d91f563578554418c8aa0e650bf13f536ad70b30803978499b2498502dadeb8bd3280eeafb54de99b1f4779a5ba08e432d518cd0b135387be1ee0b67961e5a965614c2ff0ea7578dddc52b973308b260c9b3ad288c3b823e2941d8d27567002c51"}, {&(0x7f0000003080)="6b72ca61683d6e127154134a53190f00c7e7e72df4940b92482d208c36725bd4651810425a28c22bdcd8edc888d2b33d8d24c0525e834c5bf2a425a64e61f4bab7ba0de6abaa2cbdf1d11fdab7e49316eecfa707e4eb7522e485b782e7273f0baeae23aee3e2df3854964fe8b7370d73260aae60a8605acf62847d77e1a2fc71121acd872ac0e73f0fe37b25ef33282cef566912cbe67dc3d14513e9e7e089651e11f0471250a6032d0c"}, {&(0x7f0000001c40)="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"}, {&(0x7f0000002c40)="10f4aa8e9d5ca9c696def3d427792e9ff9912fc052f0303399c80ab433123a026381160616032505265a0dbaf9df"}, {&(0x7f0000002c80)="08d404fc832cdc08f29ba7cbe106f5ef13ca4e0f9baa5ac88b16b1ceaa53b88c4508c30edaa091752ff3137c3f64569f9d64860c03619f4b66d904fe6cae0c0f61fee257c76fa019da17888ff6f8c2e72c5feffa3348c547010706b91c28ffa164ed6f90f850f819e3a816ded7f752e04f2d4618266f129d40be79b076d9e76d0b44c25844c79cec6a44eb6962c4f4f9baae0509dd7b644d2a2e47d81cfaa60fb93da2c49d6a07f98192c9919091f835931722283f3a572d98e5879d37de98706c6a728d415ff6e91c446a84cc13b8ef07302c06bfc53f1299b6ea57ed4976483e95c94ab2577b273011f493ebba3f142eda164d2d188836"}, {&(0x7f0000002d80)="260f72606984db9169de797c6b176cfd2d8581d2b6d0622d3b7b29b5d7c0646ebb96173bb8f2f7627e92c689642e74f7c57ca15293d441287120adbbb2f94a1d5b9ee6731d228559d3db4c27ec5fa4b6584932d8ea37b5d211d7c693e0cf74b17fb385e9676c9687b2d513bca47cbd2e369a2f4842eb87d9fcf46687ed20387731c795351a6ea7eac4f79867e8992a8bf18aeb7f0889c8ff7db5de966ed2e8ce7b0ac22e547d666bdc23b0e816e04450"}], 0x0, 0x0, 0x0, 0x4000}], 0xa, 0x800) r21 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snapshot\x00', 0x0, 0x0) r22 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r21, &(0x7f0000000f40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0xc3b7a04c50314ef2}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x9c, r22, 0x20, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x16c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8d1b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xae}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000041}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 02:54:17 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000180)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0xffff, 0xfffffffffffffff9, 0x3, 0x8001, 0x1f, 0x8}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x8) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x6, 0x0, 0x8}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000002680)=0x9f) ptrace(0x10, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) set_thread_area(0x0) set_thread_area(&(0x7f00000026c0)={0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) r3 = request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r3) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$KDADDIO(r1, 0x4b34, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89db, &(0x7f0000000000)={'syzkaller1\x00', @ifru_flags=0x4002}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_flags}) 02:54:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0xffffffffffffffae) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40080, 0x144) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000040)={0x9, 0x0, 0x3}, 0xc) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r2, r3, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0x5, @addr=0x8}, 0x8, 0x2, 0x6}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) [ 316.802172] FAULT_INJECTION: forcing a failure. [ 316.802172] name failslab, interval 1, probability 0, space 0, times 0 [ 316.893532] CPU: 0 PID: 12659 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 316.900767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.910119] Call Trace: [ 316.912716] dump_stack+0x172/0x1f0 [ 316.916351] should_fail.cold+0xa/0x1b [ 316.920259] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 316.925384] ? lock_downgrade+0x810/0x810 [ 316.929535] ? ___might_sleep+0x163/0x280 [ 316.933686] __should_failslab+0x121/0x190 [ 316.937931] should_failslab+0x9/0x14 [ 316.941738] kmem_cache_alloc_trace+0x2d1/0x760 [ 316.946413] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 316.951272] snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 316.956852] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 316.962333] ? rate_dst_frames+0x2e0/0x2e0 [ 316.966574] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.972414] snd_pcm_oss_change_params_locked+0x1b4a/0x3750 [ 316.978145] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 316.983945] ? kasan_check_write+0x14/0x20 [ 316.988173] ? kasan_check_write+0x14/0x20 [ 316.992402] snd_pcm_oss_change_params+0x7b/0xd0 [ 316.997146] snd_pcm_oss_get_active_substream+0x136/0x190 [ 317.002673] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 317.007068] ? debug_smp_processor_id+0x1c/0x20 [ 317.011723] ? perf_trace_lock_acquire+0xf5/0x580 [ 317.016553] ? snd_pcm_oss_release+0x290/0x290 [ 317.021121] ? __fget+0x340/0x540 [ 317.024562] ? find_held_lock+0x35/0x130 [ 317.028609] ? __fget+0x340/0x540 [ 317.032053] ? snd_pcm_oss_release+0x290/0x290 [ 317.036624] do_vfs_ioctl+0xd6e/0x1390 [ 317.040521] ? ioctl_preallocate+0x210/0x210 [ 317.044916] ? __fget+0x367/0x540 [ 317.048372] ? iterate_fd+0x360/0x360 [ 317.052174] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 317.057696] ? fput+0x128/0x1a0 [ 317.060968] ? security_file_ioctl+0x93/0xc0 [ 317.065364] ksys_ioctl+0xab/0xd0 [ 317.068806] __x64_sys_ioctl+0x73/0xb0 [ 317.072680] do_syscall_64+0x103/0x610 [ 317.076557] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.081732] RIP: 0033:0x457e29 [ 317.084912] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.103798] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 317.111492] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 317.118747] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 317.126002] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.133253] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 02:54:17 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0x8000, 0x0, 0x73, 0x0, 0x6c, 0x0, 0x0, 0x4a0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x6, 0x3f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0xffffffffffff0000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r1, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x0, 0x0, 0xffffffffffffffff}) dup2(r2, r3) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f0000000000)=0x3) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)=0x8001) 02:54:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) semget$private(0x0, 0x1, 0x811) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20000) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000140)={0x3ff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x3}) write$evdev(r1, &(0x7f00000001c0)=[{{0x77359400}, 0x16, 0x4, 0x55f}], 0x18) clock_gettime(0x0, &(0x7f00000000c0)) uselib(&(0x7f0000000100)='./file0\x00') ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, &(0x7f0000000300)={0x3, 0x1c, 0xfffffffffffffffc, 0x4, "033bdd85ce46007ad4d300"}) [ 317.140520] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000600)=""/226) semget$private(0x0, 0x4, 0x4) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x0, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0x0, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f0000000500)=0x5e) add_key(&(0x7f0000000540)='big_key\x00', &(0x7f00000004c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000300)={0x7b, 0x0, [0xfffffffffffffff7, 0x0, 0x80000000, 0x8000]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) 02:54:18 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x400000080000) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e21, @rand_addr=0xffffffffffffffa5}, {0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth0_to_bridge\x00', 0x9, 0x400, 0x7}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd5f, &(0x7f00000015c0)=[{&(0x7f0000000140)="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", 0xfb}], 0x1, 0x0, 0xfe24}, 0x0) 02:54:18 executing program 3 (fault-call:3 fault-nth:37): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0xffffffffffffffae) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40080, 0x144) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000040)={0x9, 0x0, 0x3}, 0xc) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r2, r3, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0x5, @addr=0x8}, 0x8, 0x2, 0x6}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) [ 317.376714] FAULT_INJECTION: forcing a failure. [ 317.376714] name failslab, interval 1, probability 0, space 0, times 0 [ 317.432894] CPU: 0 PID: 12698 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 317.440128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.449484] Call Trace: [ 317.452089] dump_stack+0x172/0x1f0 [ 317.455734] should_fail.cold+0xa/0x1b [ 317.459631] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 317.464739] ? lock_downgrade+0x810/0x810 [ 317.468898] ? ___might_sleep+0x163/0x280 [ 317.473058] __should_failslab+0x121/0x190 [ 317.477302] should_failslab+0x9/0x14 [ 317.481110] __kmalloc+0x2dc/0x740 [ 317.484654] ? unwind_get_return_address+0x61/0xa0 [ 317.489588] ? __save_stack_trace+0x8a/0xf0 [ 317.493918] ? constrain_params_by_rules+0x118/0x1180 [ 317.499120] constrain_params_by_rules+0x118/0x1180 [ 317.504149] ? save_stack+0xa9/0xd0 [ 317.507776] ? save_stack+0x45/0xd0 [ 317.511405] ? kmem_cache_alloc_trace+0x151/0x760 [ 317.516266] ? snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 317.521983] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 317.527091] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 317.531672] ? do_vfs_ioctl+0xd6e/0x1390 [ 317.535737] ? ksys_ioctl+0xab/0xd0 [ 317.539365] ? __x64_sys_ioctl+0x73/0xb0 [ 317.543432] ? do_syscall_64+0x103/0x610 [ 317.547497] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.552868] ? mark_held_locks+0x100/0x100 [ 317.557105] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 317.561686] ? do_vfs_ioctl+0xd6e/0x1390 [ 317.565748] ? ksys_ioctl+0xab/0xd0 [ 317.569380] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 317.574922] ? snd_interval_refine+0x42a/0x720 [ 317.579508] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.585049] ? fs_reclaim_acquire+0x20/0x20 [ 317.589371] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 317.594390] ? snd_interval_refine+0x42a/0x720 [ 317.598978] snd_pcm_hw_refine+0xbf9/0xf20 [ 317.603240] ? constrain_params_by_rules+0x1180/0x1180 [ 317.608523] ? snd_pcm_hw_param_near.constprop.0+0xec/0x890 [ 317.614255] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 317.619712] ? rcu_read_lock_sched_held+0x110/0x130 [ 317.624731] ? kmem_cache_alloc_trace+0x354/0x760 [ 317.629581] ? snd_pcm_hw_param_first+0x327/0x6f0 [ 317.634426] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.639968] ? _snd_pcm_hw_param_min+0x29d/0x560 [ 317.644737] snd_pcm_hw_param_near.constprop.0+0x244/0x890 [ 317.650371] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 317.655830] ? rate_dst_frames+0x2e0/0x2e0 [ 317.660068] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.665617] snd_pcm_oss_change_params_locked+0x1b4a/0x3750 [ 317.671348] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 317.677153] ? kasan_check_write+0x14/0x20 [ 317.681397] ? kasan_check_write+0x14/0x20 [ 317.685649] snd_pcm_oss_change_params+0x7b/0xd0 [ 317.690413] snd_pcm_oss_get_active_substream+0x136/0x190 [ 317.695954] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 317.700366] ? __f_unlock_pos+0x19/0x20 [ 317.704344] ? snd_pcm_oss_release+0x290/0x290 [ 317.708923] ? __fget+0x340/0x540 [ 317.712384] ? find_held_lock+0x35/0x130 [ 317.716450] ? __fget+0x340/0x540 [ 317.719914] ? snd_pcm_oss_release+0x290/0x290 [ 317.724500] do_vfs_ioctl+0xd6e/0x1390 [ 317.728396] ? ioctl_preallocate+0x210/0x210 [ 317.732805] ? __fget+0x367/0x540 [ 317.736268] ? iterate_fd+0x360/0x360 [ 317.740071] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 317.745612] ? fput+0x128/0x1a0 [ 317.748904] ? security_file_ioctl+0x93/0xc0 [ 317.753326] ksys_ioctl+0xab/0xd0 [ 317.756788] __x64_sys_ioctl+0x73/0xb0 [ 317.760682] do_syscall_64+0x103/0x610 [ 317.764580] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.769768] RIP: 0033:0x457e29 [ 317.772960] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.791859] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 317.799569] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 317.807333] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 317.814604] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.821876] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 02:54:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0xae39, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x851119e64cf7806, 0x0, 0x0, {0x1, 0x0, 0x5, 0x10}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) getrandom(&(0x7f0000000680)=""/4096, 0x1000, 0x2) r3 = getpgid(0xffffffffffffffff) r4 = getpid() tgkill(r3, r4, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) dup3(r1, r2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc4c85512, 0x0) [ 317.829145] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:18 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x141080, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000200)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x02\xb4\xa9[\x00\x00\x00\x00\x00\x00\x9e\x00', @ifru_mtu=0x1}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth1_to_team\x00', 0x800}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:54:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc8f02e44465685cf, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000007}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0xb4, r3, 0x6, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x296}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000380)={{0x0, 0x2040100000001}, {0xffffff80}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 02:54:19 executing program 3 (fault-call:3 fault-nth:38): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:19 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x80, 0x80, 0x1, 0x7, 0x0, 0x2, 0x100, 0x3, 0x3, 0x8, 0x4, 0x4, 0x6, 0x100000001, 0x9, 0x20, 0x3, 0x0, 0xffffffff, 0xfffffffffffffff7, 0x4, 0x0, 0x2, 0x2, 0x3, 0x40, 0x1ff, 0x5, 0x1, 0x2, 0x8, 0x20, 0x596, 0xdd, 0x1, 0x4c0b, 0x0, 0xbe5a, 0x0, @perf_bp={&(0x7f0000000380), 0x7}, 0x1, 0x7, 0x2, 0x9, 0x9, 0xfffffffffffffff7, 0x10001}, 0xffffffffffffff9c, 0x1, 0xffffffffffffffff, 0x8) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x7fffffff, 0xfff, 0x301f, 0x7, 0x7, 0x9a1f717cd5f14c52, 0x1, 0x5}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000480)='-\x00\x00syste2\xa5\xe3a/\xc5b\xdfQ\x1b\xd2\xc9\xbbN^m\x04'}, 0xffffffffffffffb8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpid() fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) r1 = getpid() r2 = getpgrp(r1) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x7}}, r2, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndseq(&(0x7f00000009c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0x408c5333, &(0x7f0000000200)={{}, 'port1\x00'}) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) 02:54:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000240)=0x8) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x800, 0x101000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) sendto$isdn(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="020000003f000083b8742f8188740933d8b1b25c1fee4cf9005953fb217a20baf05d5f915f6e7f2aa264edd668e77e357d34ee28b75d616b7a0618e7a80de246aa3b140b111104a2afdf8dbc28808d7a4c96862b3330c9bed9e3c131298a70536ed38da2f70acdd1c6927ad7754c8bee04000000e28afb43eb772d7fe38b8febe932d5aac16266f4953938e9e7950abcb3f3087a0f5564a0dd025e625838d502fe8f5758d9c98f3a4d84437279f5722a78813397"], 0xc5, 0x8894, &(0x7f0000000200)={0x22, 0xfdc, 0x6, 0x8, 0x8001}, 0x6) ioctl$CAPI_INSTALLED(r1, 0x80024322) r4 = syz_open_pts(r2, 0x383000) dup3(r4, r2, 0x0) 02:54:19 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='status\x00') exit(0x9) pread64(r1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000140)=""/250) 02:54:19 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0x17, 0x0, 0x0, 0x0, 0x0) [ 318.667692] FAULT_INJECTION: forcing a failure. [ 318.667692] name failslab, interval 1, probability 0, space 0, times 0 [ 318.734415] CPU: 1 PID: 12744 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 318.741724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.751182] Call Trace: [ 318.753770] dump_stack+0x172/0x1f0 [ 318.757404] should_fail.cold+0xa/0x1b [ 318.761312] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 318.766421] ? lock_downgrade+0x810/0x810 [ 318.770569] ? ___might_sleep+0x163/0x280 [ 318.774713] __should_failslab+0x121/0x190 [ 318.778937] should_failslab+0x9/0x14 [ 318.782816] __kmalloc+0x2dc/0x740 [ 318.786360] ? kasan_check_read+0x11/0x20 [ 318.790503] ? constrain_params_by_rules+0x118/0x1180 [ 318.795686] constrain_params_by_rules+0x118/0x1180 [ 318.800692] ? kernel_text_address+0x73/0xf0 [ 318.805098] ? unwind_get_return_address+0x61/0xa0 [ 318.810042] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 318.815158] ? save_stack+0xa9/0xd0 [ 318.818795] ? save_stack+0x45/0xd0 [ 318.822411] ? __kasan_slab_free+0x102/0x150 [ 318.826811] ? kasan_slab_free+0xe/0x10 [ 318.830782] ? kfree+0xcf/0x230 [ 318.834050] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 318.839836] ? snd_pcm_oss_change_params_locked+0x1b4a/0x3750 [ 318.845708] ? snd_pcm_oss_change_params+0x7b/0xd0 [ 318.850647] ? snd_pcm_oss_get_active_substream+0x136/0x190 [ 318.856345] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 318.860938] ? do_vfs_ioctl+0xd6e/0x1390 [ 318.865014] ? ksys_ioctl+0xab/0xd0 [ 318.868642] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 318.874190] ? snd_interval_refine+0x42a/0x720 [ 318.878770] snd_pcm_hw_refine+0xbf9/0xf20 [ 318.883003] ? constrain_params_by_rules+0x1180/0x1180 [ 318.888286] ? lock_downgrade+0x810/0x810 [ 318.892430] ? mark_held_locks+0xb1/0x100 [ 318.896569] ? kfree+0x173/0x230 [ 318.899924] ? snd_pcm_hw_param_near.constprop.0+0x7c0/0x890 [ 318.905807] ? kfree+0x173/0x230 [ 318.909165] snd_pcm_hw_param_first+0x34a/0x6f0 [ 318.913854] snd_pcm_hw_param_near.constprop.0+0x5a6/0x890 [ 318.919562] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 318.925017] ? rate_dst_frames+0x2e0/0x2e0 [ 318.929238] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 318.934766] snd_pcm_oss_change_params_locked+0x1b4a/0x3750 [ 318.940476] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 318.946268] ? kasan_check_write+0x14/0x20 [ 318.950504] ? kasan_check_write+0x14/0x20 [ 318.954739] snd_pcm_oss_change_params+0x7b/0xd0 [ 318.959488] snd_pcm_oss_get_active_substream+0x136/0x190 [ 318.965018] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 318.969417] ? __f_unlock_pos+0x19/0x20 [ 318.973867] ? snd_pcm_oss_release+0x290/0x290 [ 318.978449] ? __fget+0x340/0x540 [ 318.981896] ? find_held_lock+0x35/0x130 [ 318.985949] ? __fget+0x340/0x540 [ 318.989393] ? snd_pcm_oss_release+0x290/0x290 [ 318.993972] do_vfs_ioctl+0xd6e/0x1390 [ 318.997855] ? ioctl_preallocate+0x210/0x210 [ 319.002256] ? __fget+0x367/0x540 [ 319.005700] ? iterate_fd+0x360/0x360 [ 319.009493] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 319.015024] ? fput+0x128/0x1a0 [ 319.018304] ? security_file_ioctl+0x93/0xc0 [ 319.022702] ksys_ioctl+0xab/0xd0 [ 319.026151] __x64_sys_ioctl+0x73/0xb0 [ 319.030035] do_syscall_64+0x103/0x610 [ 319.033918] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.039095] RIP: 0033:0x457e29 [ 319.042287] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.061182] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 319.068904] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 319.076165] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 319.083428] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 319.083436] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 319.083444] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 319.183771] net_ratelimit: 26 callbacks suppressed [ 319.183787] protocol 88fb is buggy, dev hsr_slave_0 [ 319.194554] protocol 88fb is buggy, dev hsr_slave_1 [ 319.255872] protocol 88fb is buggy, dev hsr_slave_0 [ 319.261389] protocol 88fb is buggy, dev hsr_slave_1 [ 319.653417] protocol 88fb is buggy, dev hsr_slave_0 [ 319.658621] protocol 88fb is buggy, dev hsr_slave_1 [ 319.663742] protocol 88fb is buggy, dev hsr_slave_0 [ 319.669137] protocol 88fb is buggy, dev hsr_slave_1 [ 319.674267] protocol 88fb is buggy, dev hsr_slave_0 [ 319.679399] protocol 88fb is buggy, dev hsr_slave_1 02:54:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000340)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x600000000000000, [0x40000002], [0xc2]}) 02:54:20 executing program 5: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000000c0)=""/128, &(0x7f00000001c0)=0x80) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x1000000000002, 0x0) connect$netlink(r6, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2}, 0xc) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r6, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000040)={&(0x7f0000000b80)=@getpolicy={0x374, 0x15, 0x330, 0x70bd28, 0x25dfdbff, {{@in6=@loopback, @in=@multicast2, 0x4e20, 0x0, 0x4e21, 0xec, 0xa, 0x20, 0xa0, 0x3e, r1, r2}, 0x6e6bb0}, [@algo_auth={0xc8, 0x1, {{'streebog256-generic\x00'}, 0x3e8, "678f2a49a23323a8ea573d4fe7b987bb23920dd0be557a03574f36b1f7ca26fe463662c07ee88393f1b25eed7cbda4cffdcd56e07f5fbd51beafb3bc0f7028deee65e80e4bfa30d703824611f99a56fc66dbda3d590689bad668098e9b44aa48a85256c0b490840ea90d86f64006dfc5626cf17244df2caa3afba571f9"}}, @tmpl={0x244, 0x5, [{{@in6=@remote, 0x4d2, 0x7f}, 0xa, @in6=@loopback, 0x0, 0x3, 0x1, 0xffffffff, 0x2, 0xd9, 0x2}, {{@in=@local, 0x4d4, 0x3b}, 0xa, @in6=@ipv4={[], [], @local}, 0x3500, 0x3, 0x3, 0x8001, 0x9, 0x9, 0x3}, {{@in=@empty, 0x4d5, 0x3f}, 0x2, @in=@rand_addr=0x6, 0x0, 0x0, 0x0, 0x3, 0x1, 0xed, 0x3}, {{@in=@rand_addr=0xb8d, 0x4d6, 0x4c72bae578e064cf}, 0xa, @in6=@mcast2, 0x3501, 0x7, 0x3, 0x1, 0x7, 0x3, 0x7fff}, {{@in=@rand_addr=0x40, 0x4d4, 0x3f}, 0xa, @in=@remote, 0x3502, 0x6, 0x0, 0x8, 0x101, 0x25, 0x1000}, {{@in6=@local, 0x4d6, 0x3b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x27}, 0x3501, 0x3, 0x3, 0x8, 0x7, 0x401, 0x9}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0x6f}, 0xa, @in=@loopback, 0x3503, 0x7, 0x3, 0x3, 0x7, 0x1, 0xe}, {{@in=@remote, 0x4d5, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x3506, 0x0, 0x0, 0x9, 0x400, 0x4, 0x2}, {{@in6=@loopback, 0x4d5, 0x3b}, 0xa, @in=@loopback, 0x3505, 0x6, 0x2, 0x7, 0x5, 0x7fffffff}]}, @policy_type={0xc}, @offload={0xc, 0x1c, {r1, 0x1}}]}, 0x6ba}}, 0x3) 02:54:20 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x141080, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000200)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x02\xb4\xa9[\x00\x00\x00\x00\x00\x00\x9e\x00', @ifru_mtu=0x1}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth1_to_team\x00', 0x800}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:54:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x1000001e2) sendmmsg$alg(r2, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="3ee44275cde8ac48da9d4981752c6ef46ba481d503ac2239a686749dd6df986ab351d21a86e2e8b30878faa3eba618d4d638ebf846586ab04e979f2e6e94bebbe7bafa9313037ece7ed84e5be23fdf3369d30f", 0x53}, {&(0x7f0000000380)="09de7260f7680b0e2d1c15cab17f5aea99e8c9acab4c807ed888938f3a102ebbb0c3eec8eb44aad135b03e5f06c6314c5c1b64db190d03af39d50298c73d08d7061d52097a516b18d8ea157059715066dc03075b3f9d6706c6325a1582fd08212d7d9d54e314", 0x66}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000400)="a821006567c63274d6a0def8e931d2e43a03aaf9e882e231a272b5820864cf63089c09b19d10c47f9beed11066f0e461800a718d5799e792bc2775642b06c1f4f73c69850854a8a79c27a363b73294add739d611f4c90a26dcc53cc403c8f949483198c984538e371b2bf95871db825022249dc42561915eb877b9b5282148e0898e2498082e6914e862c7fbab9728a3a1514cdc097f9e3b8e0f02787c913ef06df7b7ea356adbc516a57f69ea20e6cb357506c39fcc", 0xb6}], 0x4, 0x0, 0x0, 0x4001}, {0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000640)="84077e8a7e66ae2a90c1b604e8ff2dce9d4de7495aaf856bf951ef6bee0a0c7eb7ef60ca87ba01499c400b1ef640234f912b1867aabf82383eecdcf45ea5271e0eade9f2fc9f66652419d3602de2cbc38acdd6b72785ca30a760f9141a503f98556d9ab9c82c87172ee0b9f91073d000515e9884", 0x74}, {&(0x7f00000006c0)="705b94d46e7d771a2e314c08331660e7434f54e8fe28129b0e0399148dd57f0953083e6a222e2cbbd37b48ff59a621b14784b6edca5bc21fdee888ae03f6c4696d890d", 0x43}, {&(0x7f0000000740)="10d6ba2a3b6d52e487d80102a5a74a83a8e45d87f11a0292fa4a737e16ed37c9addf6a5ad9a382aab72f4f71974db0a7ee1c7513971e53517eac8e062739b00ea983761ec1cbd3b69cc67012523ffe57aeb7e9b0073d19f975518830f77dd67d12352b95854ba1c41689db8ff0c891a397957ff1f221c1c1f9e9b0a9eceb42295de3af28b7094061a8c9f30fd1ef1a1d4216a6a4530a04d95653db315e1ecfdb51f15b208a783d6c34f89c86e700d0a3a8721ca1e360", 0xb6}, {&(0x7f0000000540)="a42a85980260d844d5d66de50f53e4a092d3f96cd1e1a6d9c1a42ccb01444799aa3ca799e2d714de", 0x28}, {&(0x7f0000000800)="6901dbc04956a93200279bf51366", 0xe}], 0x5, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000023c0)="fc07be529abfcbbbe79a25bfc8755f583e99744b401790e12bb89207397644007666d1ae0c78a020c70dfa6eab3a967117e2cd20cb778518416ccd6c8cd094f48c359a15a9f0374e0edc1b72e1889ad7875e9814335ecba713e2e62d6515553e2ac77a60473838450d49106b820e5db3502ca215fe21b48677718ecb4000a499de076d5ad094058d37dc288b9d86108f2f13d60c29f59359b6eb56d56ee9115ae3daa169b6c6b79aae23dd886a8781e39de86206ce09208ea907d3d2ecf29ff2ee7652eedab0262a0b02aee7b2ef71416a91b6f8a1fb946602864cb91366d8d0bfd6613087cdf8cf5215befee3adffcf567afa0fb9dfa1458ae52028618a79fe0a2b1541ec35abbc2c182ff8adc3eff203b500cfc66abf1d1a7f1f30430be5bbec1208f2c25a45c22e34eba96821b993555f64f9c0a787a3badc9acfeeb48e9faf8105fb4c864a016040c5748e3e1719ab7a00f6d8c9ce1fd6bce012364bf523e5e3ba4f240a19f5e38035cab43e1757e4d112fd092b95bf37274ba366cd82dcca3e646bc3dd8c0e601af338836f5015302bb71448ed091824562f7909491516b768c3e4b5ac6bb11a81bf0d72355a23ac22d9f9186eb068a2eb3cd7febb10b1da1bbee0190434b513f4a898e876ce2fe3b708f686702f181d2cc46fe19b9f1b2d55d3e05685abbc1e0bc7ae62dc5ae8a2aff07e729d749d235c1997543789302e7449d661ab3bc1cf03228d5d5a2700e50afbb8ea5e514c9f8d0f1d2151ed758b0616d9139b412d0229d303d1d6dedf28bef4aecc83ff718d2f783342125e612c383679d77b64950dbcb75b18455ec0a0d71cfa0eb345c97690c1014d5261142069cc9ab5a484b6b9fc7ba88796a434bd5a2efa66b5eb45ad76876e40f83f8dbdb5801e76a94b5ccc3196f7ddfc3e99be975e2fe248f6cd7a2e8680091764dc4bcb4161057f3b17f540c81102a3219d75507df64380547e9400af2522c77484eb2783203150b4beb2b256bfe55b6f61de7d30bd02cd8bac26a2c0e8988d0fac365011d88a8bfd66f545b861f5f22bce2e0362fcd6e9de61a874e1369773363dc24319a7452a3722c000e5831fd61a2619917b18e0823ae5c8a3d60e80fd4c167638f9d56811895d4e4d75c10c9293580742feb8d5a80243b44fe3e76aa9a69eb58aee7b7cc55351874b2d5ce142e2b5db2748f05978c0ef7b2ee518e6924469ecb5190830b96f72e1a5896fc53d4565ca2138920575c19e35d92dbfb36d519147c64df155ab771979991ff090fa8c95ec22ae40c5fd4d0639670185ab6b9cee1ac493abb62d49560e40a314be21310f564bc11a2ad49f12d4d652ff5df8c70780309fa2005c7638ffc9ca6463391e5956fd258d4bc610ebe6fd55bd8c673739a042e9f49b8edcecc61adb4358e9a340d8ee655ac593a422bd24bfc1ab0b09e236f2e817a9419bf8e36782546cf296e3609b3d3115f593da0dfdd8e33f3088f541d871941c14374ed9713cbf854e2c30ce7e2e7f45972aa68a13bc565dabadc0aeda22553d8065204f7bfe45c3c492484ea6086119f06277ada1e382936a73102a25fda99c953a90f29dbb42730d932a74e86d036782060ffff1c3aac1b3b3d06be1fa4c2e46a2c4c809dcfe95924c7a4f3b751a75541d0548f1cc6202ee5bb8cd239b86bc2a935ac2f0c21acb0a2c3cc637bfa25ffcf6c0e7d042f1671f36517922e576beaf8a590e4f7ed995012c8462af2a0557eca124ae87380b5da3c7dc0ed61c9b369723dc1d7cf433b9cb01f6d1fe71cc3d915c561a4d9ae55bbcc5ee0b1a506bd901ab9a638636c165cda87f32b3e92c97fdc02ff8928ca41be176820be3bc6e82c9b3458d64bcbd3eae91667272957461a7c15ef09959d54c94fa6280e056b90b43fe1fec4274b2498879dcc410d7f83e1ce10d9431b196b9fa01548c674d4e8b5113237792250258ae918ca1a53ddd2bd67a0333c8ac3b3fbf2409626ebdd514f1df555c74b3cf3d540cba126a99cff5308a5713abf047a73c3102043db7f1dfc8a5a550764dada4e5a337e01614f5ff7c190e88a709a9ad0f7418f1df40ef5ccf6fd866703f072eac850072b2b4eaeb804ec0323c0f3247e793734bafa07fb1cf051abdcd77c806e939b4ffbd17e298849d5c441e02a09f56ba1bbb65aa28f987e86a97be6259068ccb1b39cc347b3f78138070b58593ba2dd429afd255ea880d36bff8c3f6f0de3a3acc7f3070073592b59943e321492576e831a85b6731023d948779ccddb1beefd4d351e63a1c4daf66bb44ab0420bd526bb0ceac27803ad914c47417851d884fde61f0c99963431f2b212050756432e1a3d364133959f2632453746f87318a6beff38791ed036d3f986a6819cb107beb14ba9435bfd7505a50d9d211f1b40b398580a90d9ed0e2423f534633f8e01817f6cd5cdebfb08a390c0cab44ea7cb74039e8005ee2a77162de6eca291b00bbe17cf0e26dffe3318e4417c90e3aa4c59362e2afc0c915d3cfd44d0c8a307ab762a207d79b43d30c2cde604d0739cdabcb9280537a070924f047cf3adaafc9793ddd453d1f43f32bcad122d0ee8f1b95e7b236d8d9d7add62a32e44631ce5494a61748a29ccca79e596fd2163716db15266db9301a28a4c35f94afd514b1386e83dddfeda251131ef94ac9417a6d6aed66d19e64b7d8bf7efa090d5701bba1fffed2e945ad381c2cf765b885dd0eb413c4471646fa879b01b3c215edce44d4c585ce70d3de4bf9476b5e84adddcb1499f4c7d8cb6b2efdf43267e50b84a7aaae0d8e11e7f65c2a22f665b7e56b36518fa9a4977399bbeb86043d40d45880293cdb499c56be34f79951b83be37df95854c79b8f5a7c3df413bbe558c3ba55e2e0f696672067b2a9de797425c45938d55f5b99821deb904350253a670857b0e6dc1fe4835f936964d893c9ae3f79e2de75fe3e50f7f20a2f73798a035edf21d603295afde67959897ddb45efb1befad43dcd5a1606ba7e642b3cb6b4f119d8b631cf42281edb43212cabc92c6d376db8c4399e17ac221d918c3179ba7ec70e2797c2908070b9a261cdb4b902d04ef19adb39cb511ab6b46daee191a89ba727332afbf6f072ad2b8ad9963b3be1ca8002c39a581f560dfb98a9ad27a230b1fd896704a59685f3ec68d708f7dbfc91a230fa8d6e7fdb815a9f4a4d1786085bd06932337c08abacf3ae4fab58b1af5c890a942cced12d44c2a13631bc2054af8e7443698230c419538e4e6395b869b56e611c66763f74bf3895eb1eccba59bd3a50ec5529f660dd9c1a7c5c32e6acf2d467261507e4e2423bdbc7b70293d85b7a9dbff2ee20bef6d53bbdb89154129884e66a650b0abdaf8e2d585229517ae238b136dfd432b14a8d8a910a9c03bb2ae68382c45095a226e56812747a04071d01e6f5a27fdc37ef15485b5d5349a90ee2a40f4af9695a4867788bff9800339fa28540f2816eede65e53c61eb4a8e0b2833c5a98b5260b9a52eee96d45104f9202ee86a17a46c2a8211991f377691d9e1cebf039a2094e5db36a62e0164eddb832a12ecc76b42c139d8697af069d64160fe32d7a49c2023348f56212c0457ff4304f8f629da2af793d090d94b569fd20c427690b424d9cf21747c0b549a03c115f1c6eab775e36d1ea5a8b51d6b2258f0ecafa90ed9c8f1cc9221eb99c073f2c1b104370b25ea21739d42d7ff2e611d1b3cf645b82499cfbeae9f6a310540e687a65dc00cc2c7170596da6cc77edabb3b7980dd062f11d418dddb0cb72a55b6c11c3a36648af290c8abdfcdc22ba7ee9fb76e533f376cf411e89c2e661b128cae5e5cd6947dfe2b4d1e453d0ef4abe2d74e0539b0988286c4b898f7cd2a5c1b869b50c9dc0d4024ebc7e9ab39ab248bd4ac72824b92668df3aad4a0aadf5302bc5b4ad81ba12c3f0be801e1ce2e79cce530edafa1e906be1814c682957a2458b4a3adf236abc6f2ebd218c9e4da11000f7f4eae882f4b0aa11e6b73437e61bfbaa2b2c0ea1c741885aef50b7914531de425aa9dd2a53e0907034a8a3d8de0df6f841fd7699994983cb18ce766b4c63c837b03d1241e0a265b87005e9a047959f45f739e68c4663f089394c8c5b79097cca97cb534041eba905448b7387d0aae604a4ee36c6c2ceba5c0a3ae2b21e972fd437d9ab4b2bf264e85275fe6ffa15f987bb69d353b16da57cdc41533a744aadb04f4bd974058f71e12a367d22692cf7dfabbf27cdbad2b6f6dc942c808ed0a83ceb795c3263fbe7b6cff214b8a1d049a44069a701f0157e28950b9e54570413cfd5fea6ea145a2b684a7fb61d15863f5493005c680c76c934476b1dd13855c8c8a5d2954a7657c21ca78fd1af9d3413ee7d96642e449cd2c4a3da2e9e558437e69b65ce18f025f4f3bdcf67066efd64807027209157677e1708e4ae403cf41dda26bc47389bcc91792d2a8ebceb419418c713dab5f059e06fc504bb539d6859c7ae027b3429397b384aee962c988b6999384242b27612d50391966125ad60b9b0fe34dcd256df97dd7bc3d7e9f14bb34017a88b09ee422b3915d167e581cbc9c8ec17eb1df0ad578e737f51a849ddc5128d501805e675e8de88f7ae6bce1de38fec7b2219ebfc5f94a7a806d1dcfbe16cdf52c10c5c7086a5b2ab15cf378bcbc089735c1dd1313407ea7c6d507d21e9f99c3f4686cdc92c10bc1b6f01dc43fb1fa82f0ae49078c253c4c43ec293f1be7dd442936a4cc41440b65b2984f75a7fda17a2508a9624d6800fad8724cf814aeb931c1fe1dbe0e47511dab14ea33d50725a6a46b1fc38e8cb80323b5185c83f58b9492603a8c989b305cc7830cdeb388903af96ce659b6ac726fa3ca26e981285f3bda44376b1946a890180db5e77cdc443156c969207830aac346e3f33a359fbad74ce751bdaaab0abf22f244dba83637e2ae96bac53fa9b3fff71af7a2011c101d3a33280e03791db00dbcbb2c6a75cdde19059f18f7b2d69fb7e7f16b421877e2342e5e7a55969ce8a5a24690bcf19468b9decfec058d81ab11b0fe53012872a5dc70e8b76ae10493eb7e29a2ad2384575b34b153faa5646393ed82dd323a6dfcffcc4b6476f9ee7f045cc933c2da9f73175f765337be433cb13cb5441febf44bea341a0154c6c8cad02df28e3511fea3a07343c06482ef5c8f7c7d5e292e473b6d35228c66c30369d0374a64e90e42a4f949c5b6be63142d77b1565e0dab52067dedb6b37600da155999226a67faeeac1d594686ba55239f008eed9c2f73eeb64a7c4fd101e8cee5b74aa34507d7fb7f4ad6a42ac54d8db3aaf1a65e2d34a7758dfdac58cc2c0a0fa520f17d4e7bfc37d07cd6bfb18817f712d73571b5fe09e1f93076cc6930cc3cb202bdfcf651fbc5af598c47f82d42da6734c6f1c4ce7c1d1948b2f2af96daa82969ddbaff8fe9e157ab7bbe20522909ae700c0603c60895d7b99c1fe1d324ef5a50cf61163102201e8e7c115db1746edc221c874a90dfcb83dd167ebd82d8f489b4a561f018732a0dc7472d51c37e8f9fe7f0012dced5e30c0d5fd6816054964c9d30bd1023a137d9b63cbea1930f4745f976564cb6526beb9e16170ab9d8c6c5b7370e4bbf15771f274ff41b76fbb29796813709213cb0aa2b1754ce1b62ceb3fab2c2a3551a93215a4fce5db9ebe2aacfa7373a837c9def85633cc605aa5546b7c069e6cd6fa0d2744762f53e9badd9dc1a82a5adb7c68c07e7fff65a183004d8bea24e0a3f60bb6250ef0d13f40310a54cf38cb13948bd01173", 0x1000}], 0x1, &(0x7f0000000900)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x20008094}, {0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000940)="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", 0xfb}, {&(0x7f0000000a40)="8503cda1e96633bf2b49e5a5ac3478d90fb3f6b074f3524fe0bdb526485a39d4212333bd49ef534ef8538b2637563c29fdac500feeab5014ed8148797e4fc12d25d4668b2d6e7575483330736845415fb16a4af04476005ca19cf9e633d47edfab3dd332da0d52e49433090b3f9ae3f2f703678652cfeee35b0a677da00a7bd36c1c0aed0ae42704eb8fcfb5f6d7a08d702568a783973d1c3d08b42852eead0da83b47cec3c43a48f7bfe690f82325a3e05029839a0a869b5903b714687e923f3edcc46db78a0f8c93d9b518d2abfd304de8d43346f91db8bc8334f93aa44f3f027275cbda7e8bd1371a5183330dfe1d", 0xf0}, {&(0x7f0000000b40)="10cb3ae947b04fb24d838060009829de1e21ed60d3f27dce0faf37044a35fc33218aa444d081d3733f80299c38588eb35c52f8f3a0dbcbe295ca3e66eff92f1304fd89215ea2c78c563acbe10d3a701b813cb5081bd6f474c8448ffaff6e04fe2cc49a8aa6860620a06e3a87895a485dbed266e266f66804b5ff74ee354bd57affba07dac79f554aa2ed73ffcbc3841de530f371000f88a1f5", 0x99}], 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="180000000000000017010000030000000100000000000000180000000000000017010000040000000100000000000000180000000000000017010000030100000000000000000000180000000000000017010000030000000100000000000000600000000000000017010000020000004c00000077409fee5d72013367f58b8cb284bb44c88e2e96c6d7ff1a475e53b91f4c202b473c4748591883a7afc3d734827764b7265a07e7c47687778d1eba30efa159a23ee6c5d8602c3c8a835cac35b537c8e235f1d35d7d0cd60d8d8388"], 0xc0, 0x4800}, {0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000dc0)="0adedc555a43dcc0530ecaa34f5e239ced0feddcb1d27016c8f8b494e8fb4c841d", 0x21}, {&(0x7f0000000e00)="42b205fce484e2c72aad4561d1dc35a22f5c90c4983ffd9d471443d9420dd61ff837648da42a7f4c7acdb2c0678080023ca5e892f75ab5f06cacccd5e614963c51f8d2b224b6c223ab8f4c1038480f597f92c4ee0d56d21a2b7c81f92a9cfc7714", 0x61}, {&(0x7f0000000e80)="80085e81580220452e67c9f67589093d565fd8b3b5da61bb223a82ba404c8ac40d56d8b6aecd0fd3c895ac67b7efbd147fe6e1ab49aa2df855f42b6b5c11df82729f9fd2f6ab37d053d286646941c4fc732417d70cfd3e31b91117d52c7eb819b480f42e0f303ab323951fc96589f3b4dca29afecc55d18452e06ad4852fcfb9a9a3578b520dbc89b34a1cb819c7fb66d0", 0x91}], 0x3, 0x0, 0x0, 0x4}], 0x5, 0x40010) prctl$PR_GET_CHILD_SUBREAPER(0x25) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xdfb1, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000140)) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x269, &(0x7f0000000040)=[{&(0x7f0000000580)=""/190, 0x2f5}, {&(0x7f0000000200)=""/222, 0xde}, {&(0x7f0000000d00)=""/152, 0x98}, {&(0x7f0000000fc0)=""/214, 0xfffffd9b}], 0x4, 0x0, 0x230}}], 0x1, 0x0, 0x0) 02:54:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000200)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x401, 0x8000) write$cgroup_int(r2, &(0x7f0000000080)=0x9, 0x12) listen(0xffffffffffffffff, 0x5) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffffffffffd, @ipv4}, 0x1c) 02:54:20 executing program 3 (fault-call:3 fault-nth:39): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 319.877927] FAULT_INJECTION: forcing a failure. [ 319.877927] name failslab, interval 1, probability 0, space 0, times 0 [ 319.889732] Unknown ioctl -2139050335 [ 319.906687] Unknown ioctl -2138001791 [ 319.933662] CPU: 0 PID: 12757 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 319.940863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.940869] Call Trace: [ 319.940891] dump_stack+0x172/0x1f0 [ 319.940912] should_fail.cold+0xa/0x1b [ 319.960295] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 319.965395] ? lock_downgrade+0x810/0x810 [ 319.969544] ? ___might_sleep+0x163/0x280 [ 319.973679] __should_failslab+0x121/0x190 [ 319.977893] should_failslab+0x9/0x14 [ 319.981673] __kmalloc+0x2dc/0x740 [ 319.985203] ? trace_hardirqs_on+0x67/0x230 [ 319.989510] ? constrain_params_by_rules+0x8c2/0x1180 [ 319.994683] ? constrain_params_by_rules+0x118/0x1180 [ 319.999864] constrain_params_by_rules+0x118/0x1180 [ 320.004873] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 320.009953] ? __lock_acquire+0x53b/0x4700 [ 320.014173] ? save_stack+0xa9/0xd0 [ 320.017781] ? mark_held_locks+0x100/0x100 [ 320.021995] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 320.026556] ? do_vfs_ioctl+0xd6e/0x1390 [ 320.030594] ? ksys_ioctl+0xab/0xd0 [ 320.034292] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 320.039808] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 320.044812] ? snd_interval_refine+0x42a/0x720 [ 320.049375] snd_pcm_hw_refine+0xbf9/0xf20 [ 320.053636] ? constrain_params_by_rules+0x1180/0x1180 [ 320.058915] ? mark_held_locks+0xb1/0x100 [ 320.063051] ? _raw_read_unlock_irq+0x28/0x90 [ 320.067532] ? __snd_pcm_stream_unlock_mode+0x125/0x150 [ 320.072881] ? _raw_read_unlock_irq+0x28/0x90 [ 320.077376] ? lockdep_hardirqs_on+0x415/0x5d0 [ 320.081944] ? _raw_read_unlock_irq+0x5e/0x90 [ 320.086424] snd_pcm_hw_params+0x23f/0x1c30 [ 320.090726] ? snd_pcm_hw_refine+0xf20/0xf20 [ 320.095139] ? snd_pcm_hw_param_near.constprop.0+0x61c/0x890 [ 320.100924] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 320.106357] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 320.111886] snd_pcm_kernel_ioctl+0xc3/0x1f0 [ 320.116291] snd_pcm_oss_change_params_locked+0x1b83/0x3750 [ 320.121997] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 320.127783] ? kasan_check_write+0x14/0x20 [ 320.132000] ? kasan_check_write+0x14/0x20 [ 320.136229] snd_pcm_oss_change_params+0x7b/0xd0 [ 320.140965] snd_pcm_oss_get_active_substream+0x136/0x190 [ 320.146488] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 320.150876] ? __f_unlock_pos+0x19/0x20 [ 320.154831] ? snd_pcm_oss_release+0x290/0x290 [ 320.159401] ? __fget+0x340/0x540 [ 320.162848] ? find_held_lock+0x35/0x130 [ 320.166892] ? __fget+0x340/0x540 [ 320.170335] ? snd_pcm_oss_release+0x290/0x290 [ 320.174901] do_vfs_ioctl+0xd6e/0x1390 [ 320.178773] ? ioctl_preallocate+0x210/0x210 [ 320.183161] ? __fget+0x367/0x540 [ 320.186602] ? iterate_fd+0x360/0x360 [ 320.190385] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 320.195904] ? fput+0x128/0x1a0 [ 320.199173] ? security_file_ioctl+0x93/0xc0 [ 320.203652] ksys_ioctl+0xab/0xd0 [ 320.207090] __x64_sys_ioctl+0x73/0xb0 [ 320.210960] do_syscall_64+0x103/0x610 [ 320.214861] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.220039] RIP: 0033:0x457e29 [ 320.223221] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.242103] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 320.249792] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 320.257046] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 320.264302] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 320.271554] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 02:54:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0xfffffffffffffeaf) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x78, 0x8003) [ 320.278804] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:21 executing program 5: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000000c0)=""/128, &(0x7f00000001c0)=0x80) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x1000000000002, 0x0) connect$netlink(r6, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2}, 0xc) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_xfrm(r6, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000040)={&(0x7f0000000b80)=@getpolicy={0x374, 0x15, 0x330, 0x70bd28, 0x25dfdbff, {{@in6=@loopback, @in=@multicast2, 0x4e20, 0x0, 0x4e21, 0xec, 0xa, 0x20, 0xa0, 0x3e, r1, r2}, 0x6e6bb0}, [@algo_auth={0xc8, 0x1, {{'streebog256-generic\x00'}, 0x3e8, "678f2a49a23323a8ea573d4fe7b987bb23920dd0be557a03574f36b1f7ca26fe463662c07ee88393f1b25eed7cbda4cffdcd56e07f5fbd51beafb3bc0f7028deee65e80e4bfa30d703824611f99a56fc66dbda3d590689bad668098e9b44aa48a85256c0b490840ea90d86f64006dfc5626cf17244df2caa3afba571f9"}}, @tmpl={0x244, 0x5, [{{@in6=@remote, 0x4d2, 0x7f}, 0xa, @in6=@loopback, 0x0, 0x3, 0x1, 0xffffffff, 0x2, 0xd9, 0x2}, {{@in=@local, 0x4d4, 0x3b}, 0xa, @in6=@ipv4={[], [], @local}, 0x3500, 0x3, 0x3, 0x8001, 0x9, 0x9, 0x3}, {{@in=@empty, 0x4d5, 0x3f}, 0x2, @in=@rand_addr=0x6, 0x0, 0x0, 0x0, 0x3, 0x1, 0xed, 0x3}, {{@in=@rand_addr=0xb8d, 0x4d6, 0x4c72bae578e064cf}, 0xa, @in6=@mcast2, 0x3501, 0x7, 0x3, 0x1, 0x7, 0x3, 0x7fff}, {{@in=@rand_addr=0x40, 0x4d4, 0x3f}, 0xa, @in=@remote, 0x3502, 0x6, 0x0, 0x8, 0x101, 0x25, 0x1000}, {{@in6=@local, 0x4d6, 0x3b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x27}, 0x3501, 0x3, 0x3, 0x8, 0x7, 0x401, 0x9}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0x6f}, 0xa, @in=@loopback, 0x3503, 0x7, 0x3, 0x3, 0x7, 0x1, 0xe}, {{@in=@remote, 0x4d5, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x3506, 0x0, 0x0, 0x9, 0x400, 0x4, 0x2}, {{@in6=@loopback, 0x4d5, 0x3b}, 0xa, @in=@loopback, 0x3505, 0x6, 0x2, 0x7, 0x5, 0x7fffffff}]}, @policy_type={0xc}, @offload={0xc, 0x1c, {r1, 0x1}}]}, 0x6ba}}, 0x3) 02:54:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="020300030e000000000000000000000005000600000000000a000000000000000000000000000000070000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x70}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x41c6, 0x0) 02:54:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/xfrm_stat\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) alarm(0x9) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x891e, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0300000086b804b44e7b198d12493bc9ef897b945f17b909b3b4dd257298d4098c96b2dad8c108e5161b5c7a3a66a40381ad6ebe552b5905c25112ac098475c1d7f104fbd7bb3562ef296cb2038af31b8c2a0830722b160446a6903b0ebd9c74dc47bba6702c09bfff7ac4bfcdc7aeb1d92a793420e346b0f3ced0316708dc7fa10326d5c767efc4cdaf09faed4a1fe9139a4aa834c93a1e66774f7e1624699889e33e97237c6c66c5406106761f23930000000000000000000000000000000000000000"]}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000180)={0x1c, 0x1d, 0xf, 0x1c, 0x8, 0x400, 0x5, 0xcf}) listen(r2, 0xffffffffff7fff5f) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000002c0)=0xc) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="1293cbbd94784b1c16defde6b87bd1fd9625ff4f1dbd65a517cc"], 0x1}, 0x1, 0x0, 0x0, 0x4048090}, 0x8000) r5 = accept4(r2, 0x0, &(0x7f0000000080), 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000080)) shutdown(r5, 0x1) 02:54:21 executing program 3 (fault-call:3 fault-nth:40): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 320.498569] FAULT_INJECTION: forcing a failure. [ 320.498569] name failslab, interval 1, probability 0, space 0, times 0 [ 320.550258] CPU: 1 PID: 12787 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 320.557473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.566820] Call Trace: [ 320.569408] dump_stack+0x172/0x1f0 [ 320.573038] should_fail.cold+0xa/0x1b [ 320.576925] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 320.582035] ? lock_downgrade+0x810/0x810 [ 320.586179] ? ___might_sleep+0x163/0x280 [ 320.590344] __should_failslab+0x121/0x190 [ 320.594577] should_failslab+0x9/0x14 [ 320.598373] __kmalloc+0x2dc/0x740 [ 320.601903] ? trace_hardirqs_on+0x67/0x230 [ 320.606219] ? constrain_params_by_rules+0x8c2/0x1180 [ 320.611404] ? constrain_params_by_rules+0x118/0x1180 [ 320.616616] constrain_params_by_rules+0x118/0x1180 [ 320.621637] ? snd_pcm_mmap_status_fault+0x240/0x240 [ 320.626754] ? __lock_acquire+0x53b/0x4700 [ 320.630999] ? save_stack+0xa9/0xd0 [ 320.634627] ? mark_held_locks+0x100/0x100 [ 320.638856] ? snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 320.643436] ? do_vfs_ioctl+0xd6e/0x1390 [ 320.647499] ? ksys_ioctl+0xab/0xd0 [ 320.651126] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 320.656655] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 320.661678] ? snd_interval_refine+0x42a/0x720 [ 320.666289] snd_pcm_hw_refine+0xbf9/0xf20 [ 320.670526] ? constrain_params_by_rules+0x1180/0x1180 [ 320.675799] ? mark_held_locks+0xb1/0x100 [ 320.679948] ? _raw_read_unlock_irq+0x28/0x90 [ 320.684449] ? __snd_pcm_stream_unlock_mode+0x125/0x150 [ 320.689807] ? _raw_read_unlock_irq+0x28/0x90 [ 320.694296] ? lockdep_hardirqs_on+0x415/0x5d0 [ 320.698910] ? _raw_read_unlock_irq+0x5e/0x90 [ 320.703421] snd_pcm_hw_params+0x23f/0x1c30 [ 320.707772] ? snd_pcm_hw_refine+0xf20/0xf20 [ 320.712182] ? snd_pcm_hw_param_near.constprop.0+0x61c/0x890 [ 320.717993] ? snd_pcm_oss_release_file.part.0+0xa0/0xa0 [ 320.723432] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 320.728977] snd_pcm_kernel_ioctl+0xc3/0x1f0 [ 320.733394] snd_pcm_oss_change_params_locked+0x1b83/0x3750 [ 320.739129] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 320.744931] ? kasan_check_write+0x14/0x20 [ 320.749148] ? kasan_check_write+0x14/0x20 [ 320.753377] snd_pcm_oss_change_params+0x7b/0xd0 [ 320.758125] snd_pcm_oss_get_active_substream+0x136/0x190 [ 320.763645] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 320.768044] ? __f_unlock_pos+0x19/0x20 [ 320.771997] ? snd_pcm_oss_release+0x290/0x290 [ 320.776554] ? __fget+0x340/0x540 [ 320.779994] ? find_held_lock+0x35/0x130 [ 320.784042] ? __fget+0x340/0x540 [ 320.787482] ? snd_pcm_oss_release+0x290/0x290 [ 320.792046] do_vfs_ioctl+0xd6e/0x1390 [ 320.795917] ? ioctl_preallocate+0x210/0x210 [ 320.800303] ? __fget+0x367/0x540 [ 320.803740] ? iterate_fd+0x360/0x360 [ 320.807522] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 320.813166] ? fput+0x128/0x1a0 [ 320.816432] ? security_file_ioctl+0x93/0xc0 [ 320.820820] ksys_ioctl+0xab/0xd0 [ 320.824255] __x64_sys_ioctl+0x73/0xb0 [ 320.828128] do_syscall_64+0x103/0x610 [ 320.832003] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.837177] RIP: 0033:0x457e29 [ 320.840414] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.859486] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 320.867288] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 320.874662] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 320.881912] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 320.889161] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 02:54:21 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x4000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000240)={0xf0002, 0x0, [0x100, 0x3f, 0x8, 0x10001, 0x100, 0x9, 0x6, 0x70]}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000002c0)) ioctl$VT_RELDISP(r0, 0xb701) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x800) getsockname(r2, &(0x7f0000000140)=@ax25={{0x3, @null}, [@remote, @null, @bcast, @bcast, @null, @default, @remote, @bcast]}, &(0x7f00000000c0)=0xfffffffffffffd39) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000787ff3)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="56df4cc2a3788ce661de34fb0c63d571", 0x10) 02:54:21 executing program 3 (fault-call:3 fault-nth:41): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 320.896410] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00WYs\xd1\xf0\x0e\x89\xdd\x9e\xa5\xb8@U\x06:toN\x12`\xc8=\xc9\xbcyO\xf3\x90b\x04X\xcbHq\x91\x83\xa0$N\b1\xae\xd8\xb3q\x87\xb1\xc1\xc8\xa2\v\xf2\x8e\xe8\xf4{\x80\xbf\xa8\x9f)\xb1\r.3\xe68\x8et(\xd5\xd9\x16c\xa61\x9c\xa2\xe1*y\r\xc6\x9c\x88\xac\xc0\xa7Q\x95\xf0\x92&Y%E\xb8F\x18\xcf\x83\xbd\xddr\xa5\t\xb6l\x19\x80a\x84\xc7\x1d\xc7\xb2\xc2\x86}^\xd6\x8d\xeb\xd5\xe0\x02\x8d\xc0\x1e\xb8o\xad\xee\xbb\x0e\x92\x92\xafu]\x0fN\xbc\xa5\xf3?\xfc/E8\x05\xc5\x10\x1c\xc3]y*\xffa5{\xf3\x91\vNK\x96\xbfOr\xdd\xf2\xd5\xe5Y\xfb\x10\xd0D\x01\x8dR\x84u\xbb)\x1c`Id\x9b\x12\xd2\xdeI\x0e\\\xb7h9\xba\x16#\xda\x93\x95\x11E[B\xc9\xb1\xf2N\xd8w\x9d\xb6\xf9\xdbY|V\x00-\x9f\xe8\x13\x1dB\x85|\xa4\xcf*+\xbaa\xb0\xaa\xf6\x81') write$binfmt_aout(r0, &(0x7f0000000340)={{0x1cf, 0x3, 0x0, 0x268, 0x3c7, 0x7, 0x2db, 0x3}, "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", [[], [], []]}, 0x41d) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r1, 0x402, 0x8) [ 320.977607] FAULT_INJECTION: forcing a failure. [ 320.977607] name failslab, interval 1, probability 0, space 0, times 0 [ 321.028475] CPU: 0 PID: 12799 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 321.035700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.045685] Call Trace: [ 321.048275] dump_stack+0x172/0x1f0 [ 321.051901] should_fail.cold+0xa/0x1b [ 321.055873] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 321.061064] ? lock_downgrade+0x810/0x810 [ 321.065330] ? ___might_sleep+0x163/0x280 [ 321.069598] __should_failslab+0x121/0x190 [ 321.073833] should_failslab+0x9/0x14 [ 321.077636] kmem_cache_alloc_node_trace+0x270/0x720 [ 321.082735] ? check_preemption_disabled+0x48/0x290 [ 321.087747] __kmalloc_node+0x3d/0x70 [ 321.091547] kvmalloc_node+0x68/0x100 [ 321.095342] snd_pcm_plugin_alloc+0x585/0x770 [ 321.099836] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 321.104864] snd_pcm_plug_alloc+0x148/0x330 [ 321.109268] snd_pcm_oss_change_params_locked+0x2118/0x3750 [ 321.114985] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 321.120788] ? kasan_check_write+0x14/0x20 [ 321.125141] ? kasan_check_write+0x14/0x20 [ 321.129376] snd_pcm_oss_change_params+0x7b/0xd0 [ 321.134127] snd_pcm_oss_get_active_substream+0x136/0x190 [ 321.139663] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 321.144064] ? __f_unlock_pos+0x19/0x20 [ 321.148035] ? snd_pcm_oss_release+0x290/0x290 [ 321.152610] ? __fget+0x340/0x540 [ 321.156057] ? find_held_lock+0x35/0x130 [ 321.160109] ? __fget+0x340/0x540 [ 321.163556] ? snd_pcm_oss_release+0x290/0x290 [ 321.168253] do_vfs_ioctl+0xd6e/0x1390 [ 321.172149] ? ioctl_preallocate+0x210/0x210 [ 321.176603] ? __fget+0x367/0x540 [ 321.180060] ? iterate_fd+0x360/0x360 [ 321.183861] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 321.189396] ? fput+0x128/0x1a0 [ 321.192683] ? security_file_ioctl+0x93/0xc0 [ 321.197092] ksys_ioctl+0xab/0xd0 [ 321.200547] __x64_sys_ioctl+0x73/0xb0 [ 321.204449] do_syscall_64+0x103/0x610 [ 321.208351] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.213534] RIP: 0033:0x457e29 [ 321.216720] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.235613] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.243320] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 321.250580] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 321.257854] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.265121] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 321.272407] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00WYs\xd1\xf0\x0e\x89\xdd\x9e\xa5\xb8@U\x06:toN\x12`\xc8=\xc9\xbcyO\xf3\x90b\x04X\xcbHq\x91\x83\xa0$N\b1\xae\xd8\xb3q\x87\xb1\xc1\xc8\xa2\v\xf2\x8e\xe8\xf4{\x80\xbf\xa8\x9f)\xb1\r.3\xe68\x8et(\xd5\xd9\x16c\xa61\x9c\xa2\xe1*y\r\xc6\x9c\x88\xac\xc0\xa7Q\x95\xf0\x92&Y%E\xb8F\x18\xcf\x83\xbd\xddr\xa5\t\xb6l\x19\x80a\x84\xc7\x1d\xc7\xb2\xc2\x86}^\xd6\x8d\xeb\xd5\xe0\x02\x8d\xc0\x1e\xb8o\xad\xee\xbb\x0e\x92\x92\xafu]\x0fN\xbc\xa5\xf3?\xfc/E8\x05\xc5\x10\x1c\xc3]y*\xffa5{\xf3\x91\vNK\x96\xbfOr\xdd\xf2\xd5\xe5Y\xfb\x10\xd0D\x01\x8dR\x84u\xbb)\x1c`Id\x9b\x12\xd2\xdeI\x0e\\\xb7h9\xba\x16#\xda\x93\x95\x11E[B\xc9\xb1\xf2N\xd8w\x9d\xb6\xf9\xdbY|V\x00-\x9f\xe8\x13\x1dB\x85|\xa4\xcf*+\xbaa\xb0\xaa\xf6\x81') write$binfmt_aout(r0, &(0x7f0000000340)={{0x1cf, 0x3, 0x0, 0x268, 0x3c7, 0x7, 0x2db, 0x3}, "cb5cd9ae65958bcb239166370f3b7fc8eec0a8bc6f736180234d1d7297b691c9f917960eb412ac21b7429ecc8e9cb1e03939f2cebb8848dabe7d196e5f725303e03bb6a968987a4882425855dd9aed5853a10a9c110b04d1c112ff1b984c0cd21aaa9456e8b8066ff4727993d82b99e54323444dbe03ad139f25587e474ed2df449595aa44de163bb46bc5312381a95af7decd0050d58538b8e3e280882848d7354d2ff24e7c18688d7f74f5c292d671745d406d0ea6d0a958f81b858985aab91bc6fb715a2817df82b258863e9ae2571588b961ba3be895cecd952967382ce16f935136546eb9c7fb6073076563ff5b31792ce849e96a7867548f3349", [[], [], []]}, 0x41d) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r1, 0x402, 0x8) 02:54:22 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x2000000000000000, 0x1, 0x1ff, 0x8001, 0x2, 0x0, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:54:22 executing program 1: socketpair(0x4, 0x5, 0xe7, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000001340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x6800}, 0xc, &(0x7f00000013c0)={&(0x7f0000001440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2d510f35512152b067d0455c53ba0c0027bd70000c05aec1267bbbc1070b28d1"], 0x20}, 0x1, 0x0, 0x0, 0x40800}, 0x20000000) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r2, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) writev(r3, &(0x7f0000001280)=[{&(0x7f0000000080)="5d5024829118", 0x6}, {&(0x7f00000000c0)="b1064140f2a5994edf8a6857864e2175d860f0a9adf01e5944dd4388710c36e7d6f9b3c2b82bd0ff27567a707beb171bd0604a32d9a6e7152ffde4ac61e91461c8b5eba9f59cf26f3e244e419f03d09f71725b12eb856788ed567bfbe85260385641e72191c9130eb172505c3b2aaca4b901d7bf6355e01b2cea4bbd162048041ec08f9282f39e4b7e0e233693126e37d06319086f4eca9889b32f83541785965bd900c87b5617fab4966e20", 0xac}, {&(0x7f0000000180)="2a7e568f888826bfcba32a1e3d851a9a25d4da5f238846f9e08fb01a02fd351e1f9cb6a9756ce33ef2d1e87a02616ebace2d6af0665bfcca0f8471336fac0b187246c2d647245169d8a5edb02bcc0907c2e42de914703a630372033a54b68e7ee5b9e64841cf968471dd6973af5f6136b6580f36acb912edd2b119c78c64fb1c96c9710f085df1aa4c516dc1c802ba7ed476c80cecc2e4279453d5593af46b797651d03791d4a3caae333cb410bd659897a58eb9a3046c804b2f25d72e28f69ea93020400f872361e156713f1c68aebb237ca6b10c2b3d070c1b58ed1e827ed671322cd0c4ca0fd521cceb06bb84f7", 0xef}, {&(0x7f0000000280)="49c82648eafc9eb0c1de2048a3a05a10d23a30475436d0cd864314de73966e86aa472b7a7cb996a38142e853ececdaa67334f2510377302637bf8c4d44ac28767305b5f2f77068c46a577decb285b0e61f7adb04680aabdaa59e972cb0afcacb9008278803bf32c68aa14d7e43db2fd79dd6d8269cda03a54be6325d034cd2d3fb24192837230fcd2dbc8da91763e63e297d6a994f51ee8f5e3062c9b6b44cb55ad43544cd6da3fd8b86fde1088cd7fa1b23a55cc84278b9d56772fcf7172b7d92102a376df2a9389b943a5ededa71f89637679322c5c52872ad483b5edd74a2e4e3f83b57238838d1e1bb0880c98c83c7d98bb21352370aff044e0797df9e261dd6c661bd7e14461b2ca5bf54962644845bb3acb073e9f42bbcc672a8dbf79cf7f3cbfa5a63e7431de37e3e8a17506f5e69ab815b98e680ef3e58099bf00b9b3506b6e5ef4ff63e496d529fbb7b7d8b907c7404bc90f91bf3eeab947149e18ae6e8f6311b62be4249c6ec221cda2d205b18914e47ce625ce5c827671868af0936c05e1f207d6ab3c04de4687b23e9897c7190fc662af4f748301efc64e691502f8fd966635fd65fc2cddd6de129fa0e8ca2f886ada61290aeb65206e8cb7005e32f93e0c0ccb47bf4291d007bddd111c5d4dfc0bcdfcf13ab4af39b959532802e43f17a81f477def0ff124357f5a6e6b2ec40eae5a474f6f99ae47686543f5490b49b6fdaa8a60c633af9ba810d306f5eafab692b6cb250fb2be90b57ec3cb4fe285f1f2cfba20ecc5ae4bc11510c17dc077bee5c3cba58833a4c2dfaae94f7216b95e88968b33e6e0dc0d6df0c23376cfad1c6bb111ce14505f14a548ea4c654b6c45e005a40baf914364e35cc59b3c4172f4b67ec2f45855da55fb88a61d76887930e08dd72e39ece1b1354f30f233e2811629650a4a1734d9a2814a3995c8e3263886cceee5f4fc51cd08114cdb1cb0a9441710f397bfe5af98e1cacf48a17b42afb46df6c9d32fb3496e217a20ddbbb5630bbc37100622686214d4eb0cd35defc17e4cbacfdd039f40bff7bd45cfe99dc40cb6f84d50f52c9c8f8a4ab01bbe8300e5788a1ff7cf77bed025e4e5b78361164b252617b74d637f0d2ac8ac38088e7185bd5a54de4358ac8e6c8e4d3ec66bc82e5f12415bc1496439a85f4f0fad542d311e4748c3a3e42ccf686315bd0ad1da83bc073b243bd1558b67e33410e325b8f45cf58380eebc446e17ad22922076274d1e94f6c77c086df2a2c6851a78f128aaf4f2f4d29049c2f7609fac0411308efa6ee5e6121f6d8b7045f8e452af40e01b28c8eed0ec5ec56a4912f2ad903361f1865eae24dfa598e1a639eb399c13cafa330528342ea7c166849cc4fa3a90371caa83b526659634dfe9121d8cd3ada76ae2577324d478e024436d72d3ec6db6341d8c3f52def3558f190cc03ebd7003f9fa1cf46a2edbfaaf1f2b337a3b36edeb46a194fb6cffe64b87363328b0b16d13067cd56a591d6b3cda4bd50985f48a3f82be95098d8d11f5e18481316dde03d765cd01415ce58ed39416ca7dd3bbf287785db6d261eb5c92036dac2106c1df750e1cdd7ed3d779665e7ed91f0b99b86fbf7205363f8f61c321e2fd15282278f7074f81bc75c7d973037444559237e6ec669a7b287753196de0a001c2bd7fb9158592dcd6fe2cdb7c32797fa3ffbbbc912ce6ed3f3001040e5485883e09d61367a5920e4f684498e5a741763cbc90da39cd375d8e1e74935a0c92134d737b70c4f3d8cda20826cb7410eb55f01df9d71c652c6ea7fe870a3a6de936660a14e47322f3813ba49bfb76dbf41980d8018714fd91dcda09c7bdc57e67dcbecceafb5bd21084b4aea65e07b5b813feee13cd195a267307c2cb224017e71f32e94772d6fa528b98a8de3d19b327546acf21dacadfa31e067de965192e443278f0d4917b119855865a20bb7276f9152f821d0cf4ab25d41ad242d4942f0ab6d1ad8d2f75ca0450589eec1dce417f11b370e040d819489b4305da0181d24283e1a9cf68f533af5e2f1ca41281d1066d1c9497f3752cb0c718a853a8436f768a52c9b8a00996a067cbeb746f1bbb7727a8b43123320c9c598a47d6374bbc3c5bef2de53bcf3cb209edd7d17c03e9b896348df265dfbae9faed0f8397016cf53df540fe04ffd5540d5b06b3f1435d6086c6996c167ad1c11860d14d8da1b0b73db5a4a2fbca1a15d60b81db2e42623362174ef3f795df9736ea5ae3864729d344f7ac958eaf70cd4b4770b2ff75bd9acafb90af8b806339a56a8c0e6d5626835611eac32bd4d7c41d4cd27888843451ce7dbfeecfd81cb683b276306c42b8ba11d5e0ff30136170803d384d7fbed004043cd627bca2245f1dedd5a0e1ff52d2a08f8184c7a6a51a99e83894bd95a8acc0579dac46d152fa81c00a693615ef7d2773de741d01820a2faae021ba06b2489595fc82286f7b9bd6a74b5d4790fea89c4fcb3d283a719e58df5221494abff091fe1704d19259a7ea8140e14f5cb3fb7b43a43717fb7297b0e909eb0fd98adc993da10d9f21e6b2933d6c0ab245d8e5ae90acbcd3bc0ce01080a57a2324e326f3ea467edcc8f177a3e47025352ad47580d582bfb8fb7ead394f01165797227fd362e173a1f3dbef7539de8afd6d5ee3f0c5108512be83e46549f68785395a40043e1361e82976b4ae2704903e06ec11008b58ab3a91e8a16b3268d448220acca8fff9be088a39d48852f86a8d97a5ff36fd84590eb6f4bfe7c6bc12ca9516a74d6fb16c4f9759c31107c1adaddbe9db15b13c3f176879b870dbe0c5ebad1f04acb980eb78b8376624f1fdc4c5e901792a33131bf7e263cbf46593591b9900105c1d301c0531831cd16ea953a32b9d33d23bbd800a0541b7d707255373106321081feba7bc44ac49a0693cb22e7f40153f62e6510725d24e8e7eb1db166dcd008e52c1dfeee058666a5856ecb5df614f1611df723e198b0b657bc5fc292ed36aba0ed7f89f73d5698a48d29827c49c60652460f6738747d93a7beddfde5acde5ba9a3126fff48fac454687742935f087f5a8d10f2bf23f4cb02ff222d2903a4e285f8f50411a392f8bb615ff2b61f55fc45595786d7957852c0915e7d03b2270eac79d1fd961e09a1a73c51978e1187cb92832dd41175b670ff3705a21e23da858d59ffc07341efd6af71c4d08a45720da9da8b0feda38c7935d3f7d8395ed05a6006adfce2c3181a9ca1675587e6ba09fed91f7c2aa4c1d0519f356f94bc85d9b7fe804616d0fc387d1706b79529d8a94d683f8b94e4ecbe4908af6b8e0b7e5ab2be50ec082c1b8f5d9dbf96c15166940598fea1a607eb135cc79902775dff33d3d26a11497b1658ca66d1558ed1a5ebe5e45efe4120b96429423d261a291259e1621f0285a49db16a686a025a7306c76674714d30cd4902cfab0baa90c6ce4723c27bdd82d69d3313055375db715cb13ab1f485bbfb7726e9cdc7d965dd1c8b2b5c9376c3958dccf0a8403552f2f23460b5cbfce5d4655e410fb5a42c3212caacc9a1af6b7dbf99e0493be511df33e33b180ca9dffd58a3fc3cb546f13710020d44ba14b38beb11a8bb7cd05299513f33a596986c2dc294865ece10a6f15b9104149d19f1c6d6d24d6b7a122d326ee0ec7aeff7cdb1570af68a75c0888674a3415c1fca0e0a473cdd25540dfba59d218ce47dcf1245ec62e8932f7827c2562767065952b9d7d501fef202ccbb4b9a23efabd30a6565f986cb1f9d035bc0e126eaa05f234806babff8f465241b1b7d08874772925faa8c859c871ad1df2a7becf483736053b734ee873e7669a1a4b730641be65c75328cf5ef72c8e563121cfc9eba3bebc312941cb3124f43222be46fd13ac4cbeb4129358bcea526e1314d9bd77225ca44df99b9c7b952490335b16d58bdbc60d36048c299037764e9b5c1b9db311d1e4d71f613055b2f6b664633555b65ca92aa2cdeaba307397f8379a7feb904a22cb776ce69d1d7f65c222dbcee1432e9af8ea836d609530e983508b8fc39eb3b6338bd87067cbb5a0006fb941d7ecd6c0d6d9a837c0fd4fd8e6bcc00fd2839e05f932b6088034fe8b65fe2cc5401878283f77ba726a1336196894024522170f1e9da629d769ed1d7322c34692f8f292bf30835c504c7a75ff33099762fc7d8337abf7a39e9225c1edb2345bf8184f22519673ecb91b62140eec6a1d88a03ce2d2fd88c8b565bc0c756b608fd02e1fdb87c0b7c76bd5ff1396a6d3584c5d1f13c497088f2939df5d00099e8f8b30f49c056988de26964d264e20fd27cd52fd39a3e3771935bc8ec7852d64667fc6acfb6d919c498dfe1cc34944983d25eb2efdb8d2837f8cf53e43c8b7175ad08b3840088011cd40f79867c228f34f869b7b6e2542d4e41172045381f7869ebf31446951a619060844331024c3717fea16138e2209959ac2c388ca55027bd0b33a2bed24d8d55bfe6e7d1608ea7bb73d1699fa0744acd4df5921b468fc9f72110cd1167be9b326d940013925fb9a1d7ab8caff43afe4f71a3291cb45b99cdbb021444a746bfabdc227c51d5459e796d2788dd44def13d3fc983b8edfc3961c5c735d6d99395d1135676f8c32316982fe8a341210183c63c6fb1c4165585ea3e0c0c44849cf4fc0d8f1bb7c7af2a14d4ec3783a9140dcd7c69a7db3b0587c602e0f115300f71c36683ce90d1db64f24306b6a5bb79ebade14bf2301056bf2df2a49976bbc6cf516c839df90a1ebdbf11857bd84f44689bd69cc9cbcf805741a250267317b6b57511da1a97a922d43a22c6243164e28c57a466df729d68926b6d59062ccb8c4c78054f34710b28cacfbbc53745eb89c35bbf91bedd2e82bc64a98803524f2f1d81a45748a0b37b9781f45bfc08759f7b2238e9505b14995b4dbe5679f8bc62d581cc817727aa202799cbe33cf5a43a711f34e072640734286bce6eae0b613b599964e0fce54f763d5db3e63827c0b4f53348b1284d2bf05780c8be11ce35293648ca041611b847effc1a05e53fbe43172de62feb3993eaf5ea9659df5c9c1152d95e338ae8ca02a6605005ae1e45099cfc1ac24395e688e462f524036f21c7f6616b403d2c9a7d8b44f3c395d5c02b4fc1e509796df9a306b57321ce3b2ee8d24a043a6e2dadde52d416d224c1b24e2848d1d9c792e97f683b368c96db0a7ea7243785321406e7eb65c91f49e2baf3c34447593471fd7d9e77d76f4937ceeda6986b38173a00bdb7b4cd613ee6a77c7d5f98c59c81bf2ce5827508a29123d630dca67c1b52a74bb059ee208e5b1856bb81ae040d1d78d1de33cd6ea20e42319030061bb2d2f3aef09c3c380d4e80ab09a78ef6fc4274186e5e6e81f89fe55be663c849c5baade4912f2b556d05093378a8ebf420cb6c5214abfe2e498c857eeff4506281c07f326462111f36243b8d4e92a2e2ec78e403636c2786db88b1dadbaf5391ba07b9fd21134a98652470a58d33d01d0554812067ca50ff071972b4275c5001c1411d24b8dba2aba478503cb54fb4ac16aa3235a554b408e855d124128fcb9f6a986e4e72ab41ed315155f52c886f29b6426bc614de09639604a989452fc7e4523e8fbb3daffd5247987c37887c343403e7ba58fe5904f4d5559c5cf28f39b25c46a3936608499a390774af2ed54286eeb8bb3ab61db3f54c5ae765cec0d1e276194642a099f804b38e98058c4fc2c4f9e154af1399243f8b5c7e9d2caefed696b0be0b9a62b96a896d3f617e1f4c18a5d95308315085a44d", 0x1000}], 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040), 0x4) 02:54:22 executing program 3 (fault-call:3 fault-nth:42): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:22 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) ioctl$sock_ifreq(r0, 0x89b7, &(0x7f00000000c0)={'nr0\x00', @ifru_flags=0x5500}) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback={0xffffff7f00000000}}, 0x80, &(0x7f00000001c0), 0x2ab, &(0x7f0000000680)}, 0x0) recvmsg(r0, &(0x7f00000029c0)={&(0x7f0000000000)=@l2, 0x80, 0x0}, 0x2064) [ 321.485201] FAULT_INJECTION: forcing a failure. [ 321.485201] name failslab, interval 1, probability 0, space 0, times 0 [ 321.550563] CPU: 0 PID: 12824 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 321.557884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.567251] Call Trace: [ 321.569859] dump_stack+0x172/0x1f0 [ 321.573503] should_fail.cold+0xa/0x1b [ 321.577408] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 321.582519] ? lock_downgrade+0x810/0x810 [ 321.586687] ? ___might_sleep+0x163/0x280 [ 321.590859] __should_failslab+0x121/0x190 [ 321.595115] should_failslab+0x9/0x14 [ 321.599014] kmem_cache_alloc_node_trace+0x270/0x720 [ 321.604122] ? check_preemption_disabled+0x48/0x290 [ 321.609152] __kmalloc_node+0x3d/0x70 [ 321.612960] kvmalloc_node+0xbd/0x100 [ 321.616766] snd_pcm_plugin_alloc+0x585/0x770 [ 321.621259] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 321.626274] ? rate_dst_frames+0x2e0/0x2e0 [ 321.630491] snd_pcm_plug_alloc+0x148/0x330 [ 321.634798] snd_pcm_oss_change_params_locked+0x2118/0x3750 [ 321.640502] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 321.646286] ? kasan_check_write+0x14/0x20 [ 321.650508] ? kasan_check_write+0x14/0x20 [ 321.654731] snd_pcm_oss_change_params+0x7b/0xd0 [ 321.659476] snd_pcm_oss_get_active_substream+0x136/0x190 [ 321.665037] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 321.669439] ? __f_unlock_pos+0x19/0x20 [ 321.673397] ? snd_pcm_oss_release+0x290/0x290 [ 321.677959] ? __fget+0x340/0x540 [ 321.681395] ? find_held_lock+0x35/0x130 [ 321.685436] ? __fget+0x340/0x540 [ 321.688876] ? snd_pcm_oss_release+0x290/0x290 [ 321.693453] do_vfs_ioctl+0xd6e/0x1390 [ 321.697326] ? ioctl_preallocate+0x210/0x210 [ 321.701737] ? __fget+0x367/0x540 [ 321.705280] ? iterate_fd+0x360/0x360 [ 321.709076] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 321.714594] ? fput+0x128/0x1a0 [ 321.717856] ? security_file_ioctl+0x93/0xc0 [ 321.722246] ksys_ioctl+0xab/0xd0 [ 321.725681] __x64_sys_ioctl+0x73/0xb0 [ 321.729549] do_syscall_64+0x103/0x610 [ 321.733420] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.738587] RIP: 0033:0x457e29 [ 321.741759] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.760730] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.768419] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 321.775675] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 321.782955] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.790206] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 02:54:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1b3516cf, 0x4001) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x842, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x8, 0x5) close(r2) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x395) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2502}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_dellink={0x60, 0x11, 0x400, 0x70bd2b, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0xc001, 0x4099c}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x1}, @IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_0\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}, @IFLA_TXQLEN={0x8, 0xd, 0x24}, @IFLA_EXT_MASK={0x8, 0x1d, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x41}, 0x4040001) write$UHID_INPUT(r4, &(0x7f0000001a80)={0x8, "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", 0x1000}, 0x1006) 02:54:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3d0, 0x80000) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/21) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@generic={0x2, 0x8, 0xab9a}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0x81785501, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00u\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00'}) 02:54:22 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x47) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) [ 321.797553] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:22 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x2}, 0xce) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) 02:54:22 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x8000000004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x4e24, 0x4e21, 0x8}}}}}, 0x0) 02:54:22 executing program 1: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f00000000c0)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80080, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), 0x4) ioprio_set$pid(0x2, 0x0, 0x7c3a) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) clone(0x200085fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$vhci(r1, &(0x7f0000000100)=@HCI_EVENT_PKT={0x4, "b84e3149661f5827a43f8794bb38e544d96cde0eaa43693cb4a96fe23b545d80cf974bff93f7220ad56c25368cc98a3fa93f3f6170cec64fd84c57b39b10b01c1bb118c2c5454c7e32710efcbb8890751f6e6ba643ced835b8f66eb679e40f45bd7c36ebd808391c74be0b17ee4e4266fb00366acdf8a67f28b5ce02d77228c15b07aab8ab0b57559c2dfa8270709971135c7544deb2369e3639ce4d94e66c61e01d137e86abb6537163d399b49438b8118ac631cb39b2a3438f11b805bcb485a9e3d301819093"}, 0xc8) 02:54:22 executing program 3 (fault-call:3 fault-nth:43): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000061c0)='ppp0eth1posix_acl_access\x00', 0x2) write$P9_RLCREATE(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x805, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)={r1}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x9) unshare(0x40000000) setxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)=@known='security.apparmor\x00', &(0x7f0000000580)='/dev/binder#\x00', 0xd, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000004c0)={'veth1_to_hsr\x00', {0x2, 0x4e21, @empty}}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100ffe, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x24000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = geteuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)) fchown(r1, r6, 0x0) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000500)={0x3, 0x7}) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x8402) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x13f}}, 0x20) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$vnet(r4, &(0x7f0000001700)={0x1, {&(0x7f00000005c0)=""/97, 0x61, &(0x7f0000000700)=""/4096, 0x3, 0x1}}, 0x68) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x12, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0c564000dbc870a4ceb1f657da7b1b983ebd"], 0x0, 0x0, 0x0}) 02:54:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000340)=""/175) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) r2 = syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00\x00\x00\x00\x00\b\x00\xae\xf4\xf4o\xd8\x00'}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000980)=ANY=[@ANYBLOB="04000000bcbf0000ff01000000000000400057d71f7d00000200000000000000070000005fb71b6c5c3e266b00e8ffff2c00f4072a943146d83e6b580e490000000000000200bfa63f990900060000000001800000"]) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(0x0, &(0x7f0000000500), &(0x7f0000000480), 0x0) r4 = syz_open_dev$vcsn(0x0, 0x6, 0x0) mq_unlink(&(0x7f00000002c0)='bctf0\x00\x00\x00\x00\x00\x00\"\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000780), r5, 0x3}}, 0x18) r6 = openat$nullb(0xffffffffffffff9c, 0x0, 0x20000, 0x0) finit_module(r4, &(0x7f0000000a00)='node\akuygseCurity!', 0x1) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) pipe2(0x0, 0x801) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000a40)='./file0\x00', 0x2000000000000044) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 322.075309] FAULT_INJECTION: forcing a failure. [ 322.075309] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 322.087239] CPU: 0 PID: 12867 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 322.094426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.103774] Call Trace: [ 322.106368] dump_stack+0x172/0x1f0 [ 322.110005] should_fail.cold+0xa/0x1b [ 322.113902] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 322.119024] ? mark_held_locks+0x100/0x100 [ 322.123295] should_fail_alloc_page+0x50/0x60 [ 322.127794] __alloc_pages_nodemask+0x1a1/0x710 [ 322.132460] ? __x64_sys_ioctl+0x73/0xb0 [ 322.136520] ? do_syscall_64+0x103/0x610 [ 322.140584] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.145977] ? __alloc_pages_slowpath+0x2900/0x2900 [ 322.151013] cache_grow_begin+0x9c/0x8c0 [ 322.155080] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 322.160637] ? check_preemption_disabled+0x48/0x290 [ 322.165678] kmem_cache_alloc_node_trace+0x658/0x720 [ 322.170807] ? check_preemption_disabled+0x48/0x290 [ 322.175856] __kmalloc_node+0x3d/0x70 [ 322.179281] IPVS: ftp: loaded support on port[0] = 21 [ 322.179655] kvmalloc_node+0xbd/0x100 [ 322.179672] snd_pcm_plugin_alloc+0x585/0x770 [ 322.193121] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 322.198136] ? rate_dst_frames+0x2e0/0x2e0 [ 322.202363] snd_pcm_plug_alloc+0x148/0x330 [ 322.206688] snd_pcm_oss_change_params_locked+0x2118/0x3750 [ 322.212442] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 322.218244] ? kasan_check_write+0x14/0x20 [ 322.222498] ? kasan_check_write+0x14/0x20 [ 322.226735] snd_pcm_oss_change_params+0x7b/0xd0 [ 322.229947] binder: 12862:12870 unknown command 4216332 [ 322.231488] snd_pcm_oss_get_active_substream+0x136/0x190 [ 322.231503] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 322.231518] ? __f_unlock_pos+0x19/0x20 [ 322.236988] binder: 12862:12870 ioctl c0306201 20000140 returned -22 [ 322.242415] ? snd_pcm_oss_release+0x290/0x290 [ 322.242427] ? __fget+0x340/0x540 [ 322.242443] ? find_held_lock+0x35/0x130 [ 322.265394] ? __fget+0x340/0x540 [ 322.265413] ? snd_pcm_oss_release+0x290/0x290 [ 322.265427] do_vfs_ioctl+0xd6e/0x1390 [ 322.265441] ? ioctl_preallocate+0x210/0x210 [ 322.265450] ? __fget+0x367/0x540 [ 322.265463] ? iterate_fd+0x360/0x360 [ 322.265495] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 322.265506] ? fput+0x128/0x1a0 [ 322.265526] ? security_file_ioctl+0x93/0xc0 [ 322.286007] ksys_ioctl+0xab/0xd0 [ 322.286024] __x64_sys_ioctl+0x73/0xb0 [ 322.286039] do_syscall_64+0x103/0x610 [ 322.286056] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.286065] RIP: 0033:0x457e29 [ 322.286081] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.293306] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 322.293319] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 322.293327] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 322.293335] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 02:54:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000980)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x101000, 0x0) accept$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000080), 0x8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000edc000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000001500), 0x0) sync() setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 02:54:23 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0xae, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x4}}, 0x18) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) 02:54:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setitimer(0x1, 0x0, &(0x7f0000000180)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x2f, 0x19, 0x12, 0xa, 0x8, 0x0, 0x2, 0x131}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00?\x00', 0xe, 0x1, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x20000778], 0x0, 0x0}, 0x78) 02:54:23 executing program 3 (fault-call:3 fault-nth:44): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 322.293342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 322.293349] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 [ 322.383968] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:54:23 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0xae, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x4}}, 0x18) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) [ 322.505249] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 322.590446] FAULT_INJECTION: forcing a failure. [ 322.590446] name failslab, interval 1, probability 0, space 0, times 0 [ 322.602986] CPU: 0 PID: 12885 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 322.610282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.619641] Call Trace: [ 322.622243] dump_stack+0x172/0x1f0 [ 322.625885] should_fail.cold+0xa/0x1b [ 322.629876] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 322.634994] ? lock_downgrade+0x810/0x810 [ 322.635013] ? ___might_sleep+0x163/0x280 [ 322.635034] __should_failslab+0x121/0x190 [ 322.635055] should_failslab+0x9/0x14 [ 322.635069] kmem_cache_alloc_node_trace+0x270/0x720 [ 322.635083] ? check_preemption_disabled+0x48/0x290 [ 322.635114] __kmalloc_node+0x3d/0x70 [ 322.635130] kvmalloc_node+0x68/0x100 [ 322.643406] snd_pcm_plugin_alloc+0x585/0x770 [ 322.643428] snd_pcm_plug_alloc+0x148/0x330 [ 322.643447] snd_pcm_oss_change_params_locked+0x2118/0x3750 [ 322.643476] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 322.643491] ? kasan_check_write+0x14/0x20 [ 322.643514] ? kasan_check_write+0x14/0x20 [ 322.643534] snd_pcm_oss_change_params+0x7b/0xd0 [ 322.643549] snd_pcm_oss_get_active_substream+0x136/0x190 [ 322.656638] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 322.656653] ? __f_unlock_pos+0x19/0x20 [ 322.693703] ? snd_pcm_oss_release+0x290/0x290 [ 322.693717] ? __fget+0x340/0x540 [ 322.693732] ? find_held_lock+0x35/0x130 [ 322.693745] ? __fget+0x340/0x540 [ 322.693761] ? snd_pcm_oss_release+0x290/0x290 [ 322.693774] do_vfs_ioctl+0xd6e/0x1390 [ 322.693788] ? ioctl_preallocate+0x210/0x210 [ 322.702751] ? __fget+0x367/0x540 [ 322.702769] ? iterate_fd+0x360/0x360 [ 322.702785] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 322.702810] ? fput+0x128/0x1a0 [ 322.702830] ? security_file_ioctl+0x93/0xc0 [ 322.702845] ksys_ioctl+0xab/0xd0 [ 322.712756] __x64_sys_ioctl+0x73/0xb0 [ 322.712774] do_syscall_64+0x103/0x610 [ 322.712793] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.712815] RIP: 0033:0x457e29 02:54:23 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0xae, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x4}}, 0x18) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) [ 322.712827] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.721354] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 322.721368] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 322.721376] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 322.721384] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 322.721392] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 322.721400] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:23 executing program 3 (fault-call:3 fault-nth:45): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 323.002995] IPVS: ftp: loaded support on port[0] = 21 [ 323.057581] FAULT_INJECTION: forcing a failure. [ 323.057581] name failslab, interval 1, probability 0, space 0, times 0 [ 323.070097] CPU: 1 PID: 12903 Comm: syz-executor.3 Not tainted 5.0.0-rc7 #77 [ 323.077299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.077305] Call Trace: [ 323.077327] dump_stack+0x172/0x1f0 [ 323.077345] should_fail.cold+0xa/0x1b [ 323.096776] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 323.101896] ? lock_downgrade+0x810/0x810 [ 323.106136] ? ___might_sleep+0x163/0x280 [ 323.106160] __should_failslab+0x121/0x190 [ 323.106190] should_failslab+0x9/0x14 [ 323.106203] kmem_cache_alloc_node_trace+0x270/0x720 [ 323.106216] ? check_preemption_disabled+0x48/0x290 [ 323.106235] __kmalloc_node+0x3d/0x70 [ 323.118486] kvmalloc_node+0x68/0x100 [ 323.118506] snd_pcm_plugin_alloc+0x585/0x770 [ 323.118528] snd_pcm_plug_alloc+0x148/0x330 [ 323.118546] snd_pcm_oss_change_params_locked+0x2118/0x3750 [ 323.118572] ? _snd_pcm_hw_param_set.constprop.0+0x590/0x590 [ 323.156675] ? kasan_check_write+0x14/0x20 [ 323.160913] ? kasan_check_write+0x14/0x20 [ 323.165358] snd_pcm_oss_change_params+0x7b/0xd0 [ 323.170115] snd_pcm_oss_get_active_substream+0x136/0x190 [ 323.175640] snd_pcm_oss_ioctl+0x17a6/0x33b0 [ 323.180034] ? __f_unlock_pos+0x19/0x20 [ 323.183998] ? snd_pcm_oss_release+0x290/0x290 [ 323.188563] ? __fget+0x340/0x540 [ 323.192002] ? find_held_lock+0x35/0x130 [ 323.196063] ? __fget+0x340/0x540 [ 323.199506] ? snd_pcm_oss_release+0x290/0x290 [ 323.204074] do_vfs_ioctl+0xd6e/0x1390 [ 323.207954] ? ioctl_preallocate+0x210/0x210 [ 323.212350] ? __fget+0x367/0x540 [ 323.215792] ? iterate_fd+0x360/0x360 [ 323.219579] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 323.225119] ? fput+0x128/0x1a0 [ 323.228387] ? security_file_ioctl+0x93/0xc0 [ 323.232782] ksys_ioctl+0xab/0xd0 [ 323.236220] __x64_sys_ioctl+0x73/0xb0 [ 323.240094] do_syscall_64+0x103/0x610 [ 323.243987] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 323.249158] RIP: 0033:0x457e29 [ 323.252338] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.271520] RSP: 002b:00007f11ed704c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 323.279208] RAX: ffffffffffffffda RBX: 00007f11ed704c90 RCX: 0000000000457e29 [ 323.286469] RDX: 0000000020000040 RSI: 00800010c0045002 RDI: 0000000000000003 [ 323.293740] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 323.300995] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11ed7056d4 [ 323.308336] R13: 00000000004c30f0 R14: 00000000004d5c80 R15: 0000000000000004 02:54:24 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x6000000, 0x1, 0x3, 0x3f}, 0x10) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0100030000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x4e, 0x7) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)={r2, 0x1}) 02:54:24 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x400) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x8000, 0x0, 0xea9b, 0x7, 0x0, 0x0, 0x6000, 0xd, 0x100000001, 0xb1e, 0x10001, 0x5, 0x100000001, 0x3, 0x1, 0x1, 0x9, 0x0, 0x7, 0x6, 0x8, 0x40ec, 0xfffffffffffffe01, 0x8, 0x0, 0x7fffffff, 0x800, 0x0, 0x8, 0x81, 0x5, 0x8, 0x5, 0x26, 0x7, 0x8a, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x14000, 0x2, 0x56c, 0xf, 0x5, 0xff, 0x1}, 0xffffffffffffffff, 0x9, r0, 0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x203, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000280)=""/75) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000015c0)={r5, 0x1, 0x2, r4}) eventfd(0x0) r6 = socket$inet(0x2, 0x200000002, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @local}, 0x8) ioctl$sock_ifreq(r7, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_ivalue}) ioctl$sock_ifreq(r7, 0x891d, &(0x7f0000000300)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x213e, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r10, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00010024000100656e61626c656401feffff000800000000000000000000000000000000000000080003000600000004000400080006edf7264232207a6e59e0bed5f0c6c693ede801a88a70093cc9cf2713f729cb734f158e75c1d0109216439303fc4fbc3253eb8740c9021fff0aff8267e69805dff87343301ca1b6d66680dce1b73ea18faaf79dfce9b47f1e171463e786fa7fb0403aa275fcd9e1ef0b17c187aeec5f74772945252154e31e53748f04e66f491887838ccf78908a15cd3b718983c28609", @ANYRES32=r8], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) ioctl$sock_SIOCGIFCONF(r7, 0x8910, &(0x7f0000000240)) connect$netlink(r6, &(0x7f0000000040)=@unspec, 0xc) fcntl$F_GET_RW_HINT(r10, 0x40b, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) flock(r5, 0x3) [ 323.390623] kernel msg: ebtables bug: please report to author: Entries_size never zero 02:54:24 executing program 3 (fault-call:3 fault-nth:46): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) [ 323.434056] QAT: Invalid ioctl [ 323.580142] bond0: Error: Device is in use and cannot be enslaved [ 323.606492] QAT: Invalid ioctl [ 323.628155] irq bypass consumer (token 0000000082b48505) registration fails: -16 [ 323.691342] irq bypass consumer (token 00000000ab47e52c) registration fails: -16 [ 323.704455] bond0: Error: Device is in use and cannot be enslaved 02:54:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="0000b70700e9fdb390cd9be8043cd6476d2624d2a21b5a10080000ee0000485bfbd6700000010000005000"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20005003, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000340)=r0, 0x4) listen(r2, 0x5) 02:54:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x200001, 0x4013, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6, 0x1) write$ppp(r1, &(0x7f0000000140)="1535ed66e2d86850ae837ee8a69565b6cd81c84b2175ceaef96e7c62bb444441dcf3cce3a4819924ba0645a08857e71a4a17914a6cf1e56378fdc6bc28471c2a3179dbbf13b24cb8257aa085658359c75b093b9072748f3b88c67db3919289575d86358ff437bd17a708b9df41b61fe8", 0x70) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000001c0)={0xa, 0x2, 0x2, 0x7dac8c87}, 0xa) connect$rds(r1, &(0x7f0000000200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000240)={0x80000000, 0x0, 0x2, 0x9}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x8e, 0x2, &(0x7f0000000040)=0x7fffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:54:26 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045002, &(0x7f0000000040)) 02:54:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0x101040) connect$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r2, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r2, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 02:54:26 executing program 2: unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) 02:54:26 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3b8dc66cbc1bc482) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x20000, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x90ce) open(0x0, 0x0, 0x0) lremovexattr(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x8e) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40) r4 = dup(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x24000, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f00007b1000)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000040)='./bus\x00', 0x440141040, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) [ 325.227553] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:54:26 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000000002, &(0x7f0000000040)) 02:54:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xa89, 0x40002) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5351, 0x40002) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0xaffd, 0x10}, 0xc) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000001c0)) 02:54:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000c40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) getuid() getgroups(0x1, &(0x7f0000000d00)=[0xffffffffffffffff]) getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000008000500", @ANYRES32=r3, @ANYBLOB="1000000000e5ffff1f00020000000000"], 0x44, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000000)=""/197, 0xc5) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:54:26 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000180)="fe", 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") tee(r2, r1, 0x3, 0x0) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x14) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000000)={0xb6, "038ee997208d86fe609988d202b3633d850cb265ecf9d045284f1d59a75b6ebe", 0x3, 0x1}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syncfs(r0) [ 325.413768] net_ratelimit: 28 callbacks suppressed [ 325.413868] protocol 88fb is buggy, dev hsr_slave_0 [ 325.424508] protocol 88fb is buggy, dev hsr_slave_1 02:54:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000180)=0xe8) syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x5e8, 0x4000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000280)={0x6, [0x10000, 0x23, 0x6, 0x9, 0x6, 0x8, 0xd6, 0x9, 0x6, 0x20000000000000, 0x1116, 0x4, 0x0, 0x8, 0x0, 0x7, 0x0, 0xe8f, 0xfffffffffffffffc, 0xc44a, 0xffffffffffffffc0, 0x7, 0x10000, 0x2, 0xa9c3, 0x100000000, 0x4, 0x7e6, 0x6, 0x1, 0x1ff, 0x0, 0xd4, 0x2, 0x8, 0x6, 0x7f, 0xfffffffff4f66405, 0x1, 0x6, 0xffffffff, 0x3, 0x7f, 0x9f9a, 0x40, 0x2f8ac0c7, 0xfffffffffffffffa, 0x7f], 0x2}) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x1800) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000300)=""/246) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x511000, 0x0) 02:54:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x3d, 0x7, 0x3000}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0), 0x4) r1 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x0, 0x1, 0x401}, {0x0, 0x0, 0x8}]}, 0x10) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/95) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x3, 0x103000) [ 325.573446] protocol 88fb is buggy, dev hsr_slave_0 [ 325.578715] protocol 88fb is buggy, dev hsr_slave_1 [ 325.580201] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 02:54:26 executing program 1: r0 = socket$inet6(0xa, 0x20000000083, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "bdc94b89ecc9a22729bb993e766b77b8d79f7fc3be4b0ec27e9d4e65aa"}, 0x21) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="161041a1b0998872fc6d40a0bfc2b413"}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x1f4) 02:54:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0x9, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400282, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="12d352a34adbaf7f5704ce671024d4e7d2cabfcda47a30c389bdfe5348", 0x1d) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)={0x3, r2}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x4, 0x5, 0x4, r3}, &(0x7f0000000300)=0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="f9d5a6f729d89b5905ab8e2bcff4109500a636e1244da033c4fa4d68176a13f595afe2a7155a7e11570379030095cc2aa118c6b1b2217d522af2d0ce869e85e77c", 0x41) 02:54:26 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)}], 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) set_mempolicy(0x3, &(0x7f0000000140), 0x400) memfd_create(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000200)=""/15) write$P9_RLERROR(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="0a00000007010001002dbb67222286111def8bd2eaf8efe569e3e378bf980f3a65a27af51a883f52eeaefa0ae3dc08a3addf9c8f316bec9facf5174992ce72811a2eff3d"], 0xa) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @remote}}, 0xffffffffffffff7f, 0x9, 0x5, 0xf644, 0x10000}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0x800}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r2, 0x100000001, 0x7, [0x2, 0x0, 0x7, 0x0, 0x3, 0x6, 0x0]}, &(0x7f0000000180)=0x16) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x1b, &(0x7f0000000480), &(0x7f0000000500)=0x4) r5 = socket(0x0, 0x0, 0x1) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f00000003c0)={r6}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, 0x0}, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x6}, 0x8) [ 325.776407] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 325.973392] protocol 88fb is buggy, dev hsr_slave_0 [ 325.978575] protocol 88fb is buggy, dev hsr_slave_1 [ 325.983685] protocol 88fb is buggy, dev hsr_slave_0 [ 325.988790] protocol 88fb is buggy, dev hsr_slave_1 [ 325.993938] protocol 88fb is buggy, dev hsr_slave_0 [ 325.998973] protocol 88fb is buggy, dev hsr_slave_1 02:54:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") epoll_create(0x1) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x300000000000000, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, r1, 0x435, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 02:54:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="021000000a00000000000000000000000800180000000000001d0000000000000000000000000000000000000000000000000000000000ff020000000000000000000000000001"], 0x50}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10080, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) 02:54:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x5, 0x2]) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TIOCCONS(r0, 0x541d) 02:54:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000017c0)=0xffffffff) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = syz_open_dev$dmmidi(0x0, 0x0, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000140)) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x3) getdents64(r1, &(0x7f0000000400)=""/73, 0x49) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000340)=0x68) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f00000005c0)={0x0, 0x2, @raw_data=[0x0, 0x3, 0x359c463a, 0x80000001, 0x9, 0x7, 0xc, 0x4, 0xffffffffffffff4b, 0x0, 0x20, 0x4, 0x81, 0x7, 0x7fff, 0x2]}) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000500)={0x5, 0x6, 0x1b, 0x0, 0x9f, 0xff, 0x9, 0x0, 0x8000, 0x8, 0x200, 0x3, 0x0, 0x80, 0x8000, 0x7ff, 0x2, 0x1, 0xfffffffffffffff9}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000027c0)=""/49) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80000) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000580)='system_u:object_r:vmware_device_t:s0\x00', 0x25, 0x1) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000640)={0x1, {&(0x7f00000007c0)=""/4096, 0x1000, &(0x7f0000002800)=""/4096, 0x1, 0x4}}, 0x68) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)="0a5c2d02403162b018d48828df792d5c6852d4a0732db2106533942e7ef69f7a0b9a64104320031409c1ae33d9fcd4c382f2ffc1769580226a2b0a3ce3522b15007119a1ea112d889a971ff40dbb459803d9fd8643aa4c8990b458194faa63913604d730b09b6ae5c0e8852fa22251d99ce5476ef84ed24cc3bad0052ced4101b7f315520242e8caae0c46be99de714f989f2c3211d902") ioctl$BLKGETSIZE64(r3, 0x80081272, 0x0) 02:54:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x400, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0xc11, 0x2, 0x8}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000000)="1dd4d76ce84565fed82ad0446adcb22c7e911e24fbbec8bcfc703585c7960e14b0dcab93d9c9d45ac4f97f385bdbd770a72ded942f5bb2addc6ade2696a4df00678a7f2e1e6101ef9f538763ce6f6fd8e1878a0c33d4c72d1ad66824b72c305cb3fd111b9015cf1112dc1f98559304441593378a9e32ef1ef6f0e88b7ce9a38a44f722c83a7fd4ed8f0fd390308298c9c798693089d36290588650738b33d3c5cfff1881a8c13aad4946e4affc12f08a9a") 02:54:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005000, &(0x7f0000000040)) 02:54:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400cc0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000b00)={0x3, 0x0, 0x2080, {0x1000, 0x12000, 0x2}, [], "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", "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"}) r2 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000040)=0x4c000000, 0x10a000d50) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000009c0)={0x0, 0x9f02}, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)=r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, 0x0, &(0x7f0000000ac0)) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x9, 0x8000, 0x1}) fcntl$getflags(0xffffffffffffffff, 0x40b) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000003c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000900)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x0, 0x2, [0x0, 0x3]}, 0xc) [ 327.374910] 8021q: VLANs not supported on lo 02:54:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x5, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x10000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000140)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c003e7f92ad734812ad98d9c4ba0000ad71ae9f4bd4e4bb7be927bfacc544e643cd013b893e769ede33f293fb6749f6cacb65d84e79267cdf6cfab1939e7ab5e6d23d1608ad91a07f05a4e4e4db198764952f42e3da59d3c0a9ea48265543830b6c8b9272a6e6320156f8e1b3ff770a662227551c6c4d9efa828c5d1e443a7ce2654ee5", @ANYRES32=r1, @ANYBLOB="00000b000400fffff1ff0e0004000a0004000a00"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00815f00000000000000cf0600b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 02:54:28 executing program 5: mount(0x0, 0x0, 0x0, 0x848100, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x2000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x6, 0xfffffffffffffffb, 0x9, 0x0, 0x3ff, 0x2000, 0x9, 0x7377, 0xffffffffffffffff, 0xfffffffffffffffe, 0x143c, 0xd9, 0x4, 0x6, 0x2, 0xfffffffffffff618, 0x54a, 0x7, 0x5, 0xa34, 0x400040000000000, 0x8, 0x4df, 0x400, 0x9, 0x101, 0x80000000, 0x8, 0xfff, 0x5db, 0x9, 0x1af, 0x1ffe0000000000, 0x6, 0x12b, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000080)}, 0x44, 0x7fffffff, 0x1000, 0x7, 0x1, 0xfffffffffffffff9, 0x3}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) r2 = request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x3, 0x70, 0x43, 0xff, 0x0, 0x40, 0x0, 0xb40b, 0x40, 0x5, 0x0, 0x20, 0x8001, 0x4c00000, 0x9, 0x3, 0x401, 0x3ff, 0x0, 0x7, 0x6, 0xec5d, 0x10001, 0x8001, 0x6, 0x9, 0x82a, 0x945, 0x7, 0x1f, 0x9, 0x5, 0x7, 0x7, 0xffffffff, 0xeaa6, 0x7fff, 0x39, 0x0, 0x5, 0x7, @perf_config_ext={0x36c, 0x400000000000000}, 0x20, 0x2, 0x6, 0xd85c5ac3ba3f7a6f, 0x9, 0x7ff, 0x6}) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)) 02:54:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000380)={{0x32, @rand_addr=0x7, 0x4e24, 0x3, 'lblcr\x00', 0x0, 0x9, 0x73}, {@broadcast, 0x4e20, 0x2, 0x0, 0x9, 0x8}}, 0x44) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x7ff, 0x4000) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000200)) r2 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0xbe, 0x80) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000280)={@empty, 0x0}, &(0x7f00000002c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="fe110000", @ANYRES32=r2, @ANYBLOB="00000000000000001800000008000000000000000700000005e7faff00000000db86500010000000850000001e0000008500000054000000850000000d0000002596000100000000"], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x41f00, 0x1, [], r3, 0x4}, 0x48) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000000)) ptrace(0x10, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f00000000c0)={0x0}) 02:54:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000040)) 02:54:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x4000, 0xa3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001400)=ANY=[@ANYRES32=0x0, @ANYBLOB="930000000acf4a7d806e3f584171e447f4281eaf9b887e690555cb7dd7119305b350472dc4c1f2910f9e094ce725125098da3b2327ae10949de6b76c38b2da58dffc07bfba77cba0ca060092cca12017ef13fb00f6cddea490b98e30fef3111acf43fa04edd534ffb41646455e314d62da4e3f18a49a3d0e090bfb252e416366d5d130889d41c247e07adf8da8c082213eeb81015c8ee3"], &(0x7f00000014c0)=0x9b) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001580)={0x0, 0x10000}, &(0x7f00000015c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001600)={r4, 0x81, 0x5, 0x7, 0x401, 0xfffffffffffffffc}, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000001500)={r3}, &(0x7f0000001540)=0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000400)="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", 0x1000, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="924bec3b54b5136aed9ac6bb63150b933ce456b5a2273c603b52be4381ca7a5f7de17228e14b9c59e48e06370ab675eec06bf8b653804f2d179623b19eb830a4fac26cb8e88862c17be6f50b035d09b706353359be3ae39e35acc76f5c08ffaae6908f4720b94f4c10732e6bf0c58fe61b5e662c6353aaa967815d428bf590ed247f25fa4b62e2f9b5ef37135e7789a32d04a57bcfda88dbf65f7acde6cf7f86d43d1713e919a0f236081582bf59743a5ab1e998d1b42748966ab79b53a95936b789a8599a4fed2a1684f1e79d344d94d489a236ba5d9b93a4eb5ebbfc", 0xdd, 0xfffffffffffffffe) keyctl$search(0xa, r5, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, r6) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x4) syz_open_dev$usbmon(0x0, 0x3f, 0x101000) socket$inet_sctp(0x2, 0x1, 0x84) 02:54:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, r4, 0x434, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x682c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3d}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0xb) 02:54:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400cc0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000b00)={0x3, 0x0, 0x2080, {0x1000, 0x12000, 0x2}, [], "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", "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"}) r2 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000040)=0x4c000000, 0x10a000d50) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000009c0)={0x0, 0x9f02}, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)=r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, 0x0, &(0x7f0000000ac0)) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x9, 0x8000, 0x1}) fcntl$getflags(0xffffffffffffffff, 0x40b) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000003c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000900)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x0, 0x2, [0x0, 0x3]}, 0xc) 02:54:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005001, &(0x7f0000000040)) 02:54:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400cc0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000b00)={0x3, 0x0, 0x2080, {0x1000, 0x12000, 0x2}, [], "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", "c796e9b8c3e4d55d8d98235c1b52858c605add47c45c59747d1ccfbfa48d10e9bb523bb43e461ebc24b668fa365b9b033aa999d8fbbbe7268373273006dd75afe95bac8c6236adb535ba17c4a2e8702c25df28ce2784eadfe741bae23d4c3b02e98fdc17d8634b2fc9b2819573415a1d1a76be69deccb6a909192d01240e0ef873eaa0896bbb23c2e676d068e2894ef36f74afdfe9141341c052c15267b293d5330c5cb66ff417ea64fa7bbfa6547c68560b5e1bdc112f4fcbf06a396b95ec28c536e6a5f25793756df073db1d68b4480068ce46ffbdb8d53f370b50c515e9e156b14ff01349f10aa30506e3b7b75d01a54be297e4d30f7aee65c184eb525df9de1a751d3141c08d267bf86a8245c5a33a78d7d396917918d0cb6810188a9b0151acc24838a98039cbbae40e566d1bc7dde187e6365b0d5b4f3b866b2c1bb4bace9dc7e7a052ec170d8e294ac3035345c1106d7be8d95368f95b87678c33642f569a4999ed01ee4b2ecf9285c66885968f1cac4f5a4416cc9144978736d04ae2e3fd29193a4e41c8613855bbb182377c5dcfe1dd846249cebf84f6f66f0cb661de6a6381e29fe2f209fa12ace45375c9b58e111cea3e2ab3f5f26c6eeeb998c41dd26854c6bb5712f3a19e3a6bb7544c55265d36271a46bf3ca83a4bc61b4237331b110325f158c05f4d14bcc9dce02be6e590af6e1b5379552916708709143c2c723f3debe5626a00100fc7ae0b017c05642d8e303744ac3f12ca65bda511d99dc667cf6dece377a424eb332e2d19e3dd78e27485d1dcb5d321ac3c07da4e6b8133012d2753b146c27fe4ab33017adf73baf32bb24d64ef2d3a3799116ac31adbabc83160be37e1011db7a3b912c0c58933e10df647756c67fe8e3713d75141e8cad0ea9579003b82fa3fcde3d1d4848c7cd525d42274c53c89685b99263121d8095b441432177e89d64998dfe039dc4007388b05cd7fc934c4dc50f91f565f5992a6e980366ef3667687dfaf49d6b23adb3c47207c65602c21a3c2487aafc837f6b0c8f24adc2d350c101cd4150eb2abe2fafb173833191320a07b6e5cb21438429c00a38605b773d0e9bcc504716a488a8d1c4f1a342e5a6b497b5d9b34c7b2ec0a20e5c3adb19db2ede7ce71ee11426b0c668c25c123aeaf75b149180e70952d69f6be77dc80bada0564f364dcf4b764cae50137cd9fac8404d0fd91fa58f9e9d8256d73db8a6a25a4baded60efd92b27e5fc2dad607ac692ecf2d551311724b7c1ab7768041264c0ce5a42f9e2e2270b10745a3d44f7608666be9988ba22253647677c13a825466d32b5eed6bf3324584441d679b11d9113ed6cc430f8f778aa0268df418ae99c649a2b87fb6e57b05e1012d97020037fdfebdb0fa2cbaaf64f576956244c79881dd554580f70c9718d3352b3c199cb22c027f298b76ed1d0f64dd9afa2b3c1325cd84cfe42667a34a5f863fcd3afbaadf3ed8765ec88f3cb0de54d7a62d28cff9a5b532b1e789ee1023313b2c82e959d7fdb30311a9212c546e3157e5e62171c36b3e8e2943f45525dcd81111f031aad14a8c6d08a00966f6a2b6ca63a1ceafbb4bb3dcff0d00bd2777085db1201a9c358b625fefb0abc4fa82ec4ba6517b2c979c5cfd4738f18955c002eb942b5463d28913c0f29a1f62239ed95af7ea97cf5ab39a6d6477fe5d167e16c3dbb067bc8bffe4962207479efa77e40254499c2e91b4f7e88c0999c25998976d026080ac28fd5d790ac09fb04cef777a2ed285fa76cbe28e847fb8368589ca980927815000dd777b76a1cf15f35ce86742baa273fbc4e15f6268b7f4569b6aaa1ac35f01ef76c6a425437ff94933dfbdadc1a07131bfee224d11026a78f8ffd03c065a4a73bcee30e1791e809fd9167c1859b8f569f3d2c812c35504264f866a8afefa42123fda9b403d7c37f2267f5e17c96402938e1090df72e893f412f1d1ff91fb39f936a84e10c6c0edc7485dcb0a62bdcc891d5ad44e00f217d0600f110dca002aa148e6740cb7cd1ef24b7f79c714e62e68377c789de651832d099f102896961bd32bb12c67bd71e8353beb8a9f661b8d6145ddbba4209afa1c5a39bfd95cf5055c61e24cfb9e7be53f734f0dee4486cdb90ea18c1739e2106154351a4f7e498d60e2b57a1a27a10b9afc018bd28b7be7242c3b64e76ad3159a387a50025394b3b1d191256ff2e041957c285fc2c85c264b912f455b0abf84db4b6177bfadf89e70ee70e84e07c0665fef8d6215049fdb28c8016e27ed103754d4045295b40be4f8e91c5e3f00e1646804ea8096c712200f960ebec1a8e0c69679654d98127344416c046e586eaf997248ea97ff2861f4dfae6959359ab4d010f984894ef4bc94ca3d206b7d6f2d478502b8f5f82e3bc496dfd60fb8000df3facb5d906af9beb779f5a48419a64d4825e4d302b1f74652668707b039687a985f3d989caab9025118c4a5cd6c50e4947d08a6df1054898da2b95e2984ed27d0a6415fe43942a75956cdce9427379c06ae3aaf2c04e64ea441fb4f19f21884b88ab1c0dd3c394807e609c25e6b2f08ce8c7f3acf999f822568a8b91d2e08b439d92dea2bbf43748423a80b3906faba0b7452c5904a44a86f69527df567073e46f0298796899754a0b89f447810f70304933c3c460d372707a9da497fc7f6f53700d3ae0444f5c80196d63b330240a22afa7636130e3884a5042f8e527f5bd928917219269e5972d5b0cdde4ad3541a54a926759ce206ea26889d06332fd27354970c6d43f4f2704d03707b174d3537ff1a7a29745acffb52468a8584f7023a415a17b5d394ad313f890fd51777fa5541e1bd09a3ff68868c6e7298f3cd5f67b4f58d1ab3a9117f2ad5882e6ae1520b1a1b25bb27f81f711090d2456b7a78bbc90f4d4bd8c39b0122cff327b7d66301b9f3763c5f4357c6aa4cc4c5677e06292429c53e142b8ea5df874af5b5bba9edf3ac293ad87046102e92c5342373e80b1c60a96c140f93d209521ecd971c0913d943f1b55922057e79ccf4032be2e40c9d3c0d8c3f99a1ebd9d83a00b871a7388bb4293271cca11b1393c51c973ec1c57d755cedf5c107d7f4947418dd5940c239171fd42e2b3e359b9db23b0638e48b6e29ad790a51eeeae20fa5fc45331037dc58818d030a061280e4122f3cbf2dfcce787fc7c187cd133cbf4af8def3a69bac8944afb4fbf5a110eef2690ab22bca653a65465897bbfd51ca8fde1663fba6edb7ae8213e2e5d6150aac98e76bee4506e579b52620b7d7ea0535575e12c8c1e1ade34ffccf09ee68a9d7a3611f50fc61f78c13e71846a8df6ef29131b7639ba62dcfa54f68b41b4798e57479a2e37993350b0d731a179f66fb615a5b5b0fefb9560fd671fb5e381404a238bfb0a1c29d8a03cef1936b0c65828f536f5aeab3991c77dc25df1bc6538192572ec126e112b89e54f1b441263fbc9eff2292f9cd39cf3bed373a6a774047116a80e49887b2639eb55ec57fdeee3ae12a4cfd3be81faa65f3864179f593bd5924c43c284838af0686d1f8d308a9562046327d6158f744ae93d6fa0b73176c4d9c783acdcf2d1fa36b4d0e6eca52ddcc3d3c5fcc80748caf02295e81e285eed0c20de8d74f3dfa24f177065333d98685c4e51ca3ee5f800fee10f51c0a1d748bba4e604c091bf863b7e3a9004978787eee1a5b7592dd1e0130134f9ed2175206e55f901f18903448834f61e8dff1d0c75055ccaefe95b9f03206938c28303940cdd5d416d8ff06a1e7990cfd8007072c590e22b15bb614c66211495a15592948f7d276840fdc5f5b8b08b484fb4e9e774713d7af1a8e3cf276c537c56fb905f0c1720b9d152de33c50fccb0c73c95f14a9878af771caa319f8d86344f9abe33e0d0c3009d8252c37a58d282d52cecdbd11966c74b3fc61e178527214e79b6e72b784f342dece5331a455ddd100078c852af6b9fc07e64df3d2968c440a680419d37520ea3ba92206ba53184964f12aeb16f51e20b3a8bf8728fc7e19d317ebb6c18313197167df48d075dd0959c9686d6aadf5fcf99360a818b2d94b11376ae189a04626dacc436459c7cf4cef9ca6301c485a370ccf3fb65c653437fee99e68aebc4411b5e40e6e1653be6a762d66909edf9d95f886e2569eb7a3fb662adeaa8d795e1e12524227ae7b57f239834bba79af35112b3dac04aaf4bdd0cb943412f1eaf751434f99496691dcd72c6a1a5f4c1d81fa566c3db9ad4b5b0320776b97d35a284c95fbcd710b8c4370a97b3b37ae68f7e3a2f59c095d84a9ee80d46025ebd3bc4d876b9ab6d32d949953a33a6d94497dc17cae094169debf54124819f6050f8e40ae6a85035198166b32444a2f66d0b00909e50f168dfbcc0ddd214a4faf521e665863af455820cf86c22a3831e83ee46b10b516731ecb815121c51704e5a47ac42a1836ccf62621a49eef04a81de86dc69b677c458eb749b1d2de6d683e051faa7506f4302e62b86810846f624dcb5f327035f3fc7e0b6fc988ebb920dfff2ca7b1f1e9993a48b8ed73dea9cdc5e9eef0fc3054733afd192a098c8a30190ace4da25f862f540bdc9cc19b5b8467bd99f5e6fc3fcc50f91d040865abe83420345af95c0e2453ba49db0b28a4c5a6f50b8402a9c2308254e658cad2c4330924ec06c0015128111108a43d1e4ba839c382d6dbc35e117b0bf204525994fce09fe693ee5fea593e34eb321e725cc27e9006ff0a51847edbb5dc10161683583c96da892e361db4a3b5291edcabdf5ce51bc7d262b9452798cb35b721319cefb6dc81c33964e7bbc8fc9c8158ad4b42fb9fa182ab770b0863826a2b0ca309d71d3ed3a870bd6e3698a601ada2fcca845e5c26d352358e1c2cac7b8c80fc3b30e560e4d19a507ec4715c15c892f05923cdd4fb253a1299014c1394c924debf326e0c0fc9bd3f95ad3b0a4a09c7b0bda7797442db1de116e2958943da8660040a41abce4edaf56b56200f6394326ef64ac8d1b62ce1dcb2addbf7b5af06ead2313e05141ed645d171abda4720dc158d3de23e3618446c06fc1dcfe2d43871313c933015c526750dc4a258e31f6f6db8e019629a3c002b1998a599370caa890a2f1da7dc9bfbd8c28f0a1e26858c524d31c0337a7d7fcb3f7a394da4a9f23cd1cb2fa2684e3dfd7018542d64895a5c9f3139349dfd7242a5509a8750afc971a451518adf4fed317a5da079ed9d7057d26fa7cd47dd8e7fd3fb3264b4decfed4b79d67cc37e36017ae73dfc323db6b82e236fcaccf587b0c39d8ff3ae368eaaf53fc84899263d71de8f286eb832b82986dc1bdbd3aa313a85246584bb1ce83419fbac991eb7e2111244444ef1535ff5c251d5a1de3f84cef1e96290d8eb80eb8ed549f478671eca76ecf593e4298dafb7981a2cf6114f2bb80c6ec40451ac6646a748b18cd977ca9b5a08fa6ca47094f598f92c26fbc165425dbdc05deb841a55ed014dbd94990e506d52ee7542344e4fb025282bdf45be0845e4f077f05850855656ad3a3a7ed0f4518c42f2e1c83ee50a8eb27844119c0eeb244731b7e2ee587fd120c78c5d5c9ce48485ba6f21263422e15889eaa171b056137d8904b4f3af0e0582567514ab3477b05b839089ae4a31959e4e25387b2813b272b4546f53a8e400f18e05596e6b8b992c7406e3daecf0de69ca459d487a4112939ac5d6c100a31aef8443689f711ecb66325d19b2b87858d26c71ed702e3ff1bfda71509a26a8b2ba72788f0292634677596adcd90f5caa4519b37a"}) r2 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000040)=0x4c000000, 0x10a000d50) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000009c0)={0x0, 0x9f02}, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)=r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, 0x0, &(0x7f0000000ac0)) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x9, 0x8000, 0x1}) fcntl$getflags(0xffffffffffffffff, 0x40b) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000003c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000900)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x0, 0x2, [0x0, 0x3]}, 0xc) 02:54:29 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(0xffffffffffffffff, &(0x7f0000001640)=""/4096, 0x1000) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x6, 0xfffffffffffffffe, 0x8}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000002680)=0x9f) ptrace(0x10, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) arch_prctl$ARCH_GET_CPUID(0x1011) set_thread_area(&(0x7f0000002640)={0x3, 0x20000800, 0x0, 0x0, 0x8, 0x100, 0x0, 0x9, 0x4a, 0x82}) set_thread_area(&(0x7f00000026c0)={0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) r3 = request_key(0x0, &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r3) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$KDADDIO(r1, 0x4b34, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) ioctl$sock_ifreq(r0, 0x89db, &(0x7f0000000000)={'syzkaller1\x00', @ifru_flags=0x4002}) ioctl$sock_ifreq(r0, 0x0, 0x0) 02:54:29 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002c3000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x2000, 0x1}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 02:54:29 executing program 5: timer_create(0x7, &(0x7f0000000080)={0x0, 0x16, 0x3, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_team\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x3, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x13) 02:54:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x401) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000100)={0x71d, 0x4, 0x1}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8100, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000080)={0x2, 0x1, [{0x8, 0x0, 0x5}, {0xfffffffffffffff7, 0x0, 0x5}]}) 02:54:29 executing program 4: mmap(&(0x7f0000000000/0x3a6000)=nil, 0x3a6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080)=0x89de, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = socket$inet6(0xa, 0x1, 0x2) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cee3a) 02:54:29 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000000)={0x7fff, 0x0, &(0x7f0000000200)="32fa9520a5157f8b4872187ca0f0c564471b64590c55174c9b72def68c7213c391c1e52bd909ff9b21d47db621c5f4bf03c72147ad0540b734f3ee3a83ed9a5bc1a0892413a74c7a156c26156271f740165dc5e6c0143be858dbaff03c259a563acecdd079cd32072619d10d2713b7c8798efed205518328b3f08eee10febe7c11d6a7e7de934bb75bd629ed01352677c3efb9c7738f6cce9c2094e6c45af492303e9a2cce8f77a144", 0xffffffffffffffff, 0xa9}) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000d7a3b076b9925a344b692c46d1dd57527503d1ed1526170b342116eaf0ec84ae9a0be6da6b9f343ac542b4d2bfda12edcb6fd508deedb7b0f0cca44ebeeda16cd5c2ac2382e2a003569f2ffd34646b335cb29723667714fa39d5ffecee3074c68ea4264c3d305a695d42c5b5951d50df2ff9ecb93b5c8b3fa605893b4bb0dc7d61cdae486265df6b0fa6f70816f978b044c6a1257937223845ffa485f1163b6fc31f5a14e082c445d835d6d3322f031311992fc1155e88e5312108e4073723986ce5d6570aecc70725f34e182593ccb7a6fc8fcf674b62e6b925809211ffcb"]}) sendto(r1, &(0x7f00000002c0)="36c99ee810511156d9fe912e22b7bc68f552eeb2a7f20b79026d1127c941a82ed5317ecc16b65af4043f77c79e75efe2bfefba0e5412bff028db5e7db29063fd31fb5e7f23284221f6faa271744e63b6b6a85c3a3eb4e913740b7fcedc20e4cedaa9672764a349b12dd1bd47e1fcc520ff06e73ddcc6914626587bc75e34509545aebd1b062f2205da21932410e2a310d2fb3dd868e59fd6132e0760c7c31d050c6f88727e8eb7c81e6eaf3ae99102500e70e6e31152108a42bf7d67db60a89da65b54974fdbe676a28c7bc941db5962156ba17ebab54d7d69b3427ca98ab6ce9afcda7f8c30", 0xe6, 0x0, &(0x7f00000003c0)=@l2={0x1f, 0xffffffff, {0x5, 0x3, 0xcbd1, 0x80000000, 0x0, 0x3}, 0xbc, 0x4}, 0x80) 02:54:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.upper\x00', &(0x7f0000000180)='bond\x00', 0x5, 0x2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000c0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) getgroups(0x400000e3, &(0x7f0000000300)=[0x0, 0xee01, 0xee00, 0xee00]) fchown(r1, r2, r3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x6f, &(0x7f00000000c0)=0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 02:54:29 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x2, {0xa, 0x4e20, 0x57, @dev={0xfe, 0x80, [], 0xd}, 0x3f}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket$isdn(0x22, 0x3, 0x21) ppoll(&(0x7f0000000340)=[{r3}, {r0, 0x1010}, {r3, 0x2201}, {r1, 0x1000}, {r1, 0x109}], 0x5, &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0x4) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f00000001c0)={0x2, 0x9}) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) [ 328.407194] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.434774] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 02:54:29 executing program 1: socket$netlink(0x10, 0x3, 0x8000000004) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x8000, 0x8) write$apparmor_exec(r0, &(0x7f0000000240)={'exec ', '/dev/cec#\x00'}, 0xf) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000180)) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) syz_open_procfs(r3, &(0x7f00000001c0)='net/l2cap\x00') setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x5, 0x838, [0x0, 0x20000380, 0x20000500, 0x200009d0], 0x0, &(0x7f0000000040), &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x8b0) 02:54:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x802c542a, 0x712000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x406, r2) accept$alg(r2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) 02:54:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005008, &(0x7f0000000040)) 02:54:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xffffffff, 0x200) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000040), 0x4) write$P9_RWSTAT(r2, &(0x7f0000000200)={0x7, 0x7f, 0x1}, 0x7) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xc9) 02:54:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x10\x00', 0x4000000000004002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3ffc, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000000c0)=""/186) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e20, @multicast2}}) read$FUSE(r1, &(0x7f0000000340), 0x1000) 02:54:29 executing program 1: syz_open_dev$dspn(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000300)="ed37252f6fce5fd57fb553e8de40fb8b5b078804450edcf46826fa4b349e024fdf4f8d5928178a05b2328674729f4b4b1a297577a324bb1d72e9811ff29af43867e7a2eb5f7e5b5160bc220f1e671316b1147d38bc4d123500fb7a2bd40b381882fc4a027aaf9fcdcf94ff6bb76f98ccb49144fd5a24a09c36c08d874f3f05001278c3406d49f28bf539e2b25fda26714b6a42b2d7142ec9a1b11c72fb71af8fd4239f6e8614d0", 0xffffffffffffffba) r2 = epoll_create(0x4) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)={0x1, 0xffffffffffffffe0, 0x800, 0x3ff, 0x1, 0x1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 02:54:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xffffffff, 0x200) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000040), 0x4) write$P9_RWSTAT(r2, &(0x7f0000000200)={0x7, 0x7f, 0x1}, 0x7) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xc9) 02:54:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x558, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="3f0003c948c8d96d43f26e9ad7621f60", 0x10) write$P9_RLINK(r1, &(0x7f0000000180)={0x58f0, 0x47, 0x2}, 0x7) setsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f00000000c0)="40a0b3bc2f3802d7cb6c58a5f68024b2a9dddd7b13989060aef262c1511068c02ab2c6acac019d49678d5e2004587f2e1d4e578dc800993bd0c79ee8685c39c8dbf516f7d1016d588b50edeccbfce68078c73f99160fa8e6251e68111386b3569b6ef0a424203930462ae97288cfb258e9dccd1ec2ad470fe9ab5c152d625d5c20bdef550e00b27d7347f99161e68ce16bfe74aec36f42b0713f670e91408a1bceab3dd37f4ae2e6286b97da3bd3ff5ad0", 0xb1) 02:54:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x8000, 0x5c9d806c, 0x3}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x101, @mcast2, 0x80}}, 0xffffffffffff40db, 0x1f, 0x2, 0x4, 0xa}, 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x208, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0xa0, 0xa0, 0xd8, [@state={'state\x00', 0x8}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) 02:54:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xeaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000280)=0x3a) 02:54:32 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0xc41) ioctl$VT_RELDISP(r0, 0x5605) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x10000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) lstat(&(0x7f0000000280)='./bus\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpid() stat(&(0x7f0000001400)='./bus\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001540)=0x0) r9 = getpgrp(0x0) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001640)=0x0) r13 = getuid() r14 = getegid() r15 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001680)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000001780)=0xe8) r17 = getegid() sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)={0x4c, 0x19, 0xb20, 0x70bd2b, 0x25dfdbfc, "", [@generic="6fd16eafd487d7e3fce86996590d22a61e005bf37dac168febcb0f8d6cf2bfcf2a2957dbcf4d8e", @typed={0x8, 0x1d, @ipv4=@empty}, @typed={0x4, 0x73}, @typed={0x8, 0x60, @fd=r0}]}, 0x4c}], 0x1, &(0x7f00000017c0)=ANY=[@ANYBLOB='\x00\x00X\x00 \b', @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00'], 0xc0, 0x20000010}, 0x10) ioctl$TIOCEXCL(r2, 0x540c) r18 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr$security_selinux(r18, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x5605) llistxattr(&(0x7f00000048c0)='./bus\x00', &(0x7f00000038c0)=""/4096, 0x11b6) clock_settime(0x88ca6ec5, &(0x7f0000000040)={0x77359400}) 02:54:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000100000500e, &(0x7f0000000040)) 02:54:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000000c0)=0x500, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x10, {0x14, 0x3}, 0x1c0, r3, r4, 0xb3, 0x6, 0x5, 0xa0, 0x20, 0x6, 0x5, 0xffff, 0x5a3, 0xbdcd, 0x8, 0x7, 0x958, 0x7, 0x3eb25608}}, 0xa0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:54:32 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001240), &(0x7f0000001200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001340)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001300)={0x0, 0x80000, 0xffffffffffffff9c}) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000001180)={0x2, 0x3f, 0x90, 0x2, 0x0, 0x7fff}) shutdown(r0, 0x1) r3 = dup2(r1, r2) ioctl$EVIOCGABS2F(r3, 0x8018456f, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) [ 331.352330] cannot load conntrack support for proto=7 02:54:32 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x82, 0x0) write$tun(r1, &(0x7f0000000280)={@val={0x0, 0xfbff}, @val={0x0, 0x4, 0x8, 0x9fc, 0x5, 0x7f}, @x25={0x0, 0x0, 0x1b, "0dd57be851ae12371f9869e738b1bf49322b2be49f9abaab4b962ddd229e78247dbdbb4c8dd61921663d4942e0d40b8d1287bf489274a4629f3904fb7c1f71a1f2ecba79"}}, 0x55) rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f0000000300)={0x1d, 0xfff, 0x1}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x202, &(0x7f00000000c0)={0x0}) 02:54:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0xf800000000000000, 0x4) 02:54:32 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60d8652b00140000fe8000000000000040000000000000aafe8000000000000800000000000000aa0000f000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8e4893326e4cec545398e751053f402a1def2ff5ba58f6a3c8bc4316b08bb7cbb0839cf79c4ef8964d4761d4e5090055371cf80a413975eb838233ec918feac0a1291cdf1f7f49c0a5756b71d959520d7518221dca33b90a288a88c0f8e3d62301b253e4e069935e0a152e8c16696126000010000000000000000000"], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x80000001) ioctl$void(r0, 0xc0045c78) [ 331.464880] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:54:32 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60d8652b00140000fe8000000000000040000000000000aafe8000000000000800000000000000aa0000f000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8e4893326e4cec545398e751053f402a1def2ff5ba58f6a3c8bc4316b08bb7cbb0839cf79c4ef8964d4761d4e5090055371cf80a413975eb838233ec918feac0a1291cdf1f7f49c0a5756b71d959520d7518221dca33b90a288a88c0f8e3d62301b253e4e069935e0a152e8c16696126000010000000000000000000"], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x80000001) ioctl$void(r0, 0xc0045c78) 02:54:32 executing program 2: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x01\x02\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x9, 0x8) ioctl(r3, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1}, 0x20) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)=r7) 02:54:32 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1b0, r1, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x43}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3da}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @mcast1, 0x7f}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d36}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x800000000, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @remote, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3e493cd0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3c3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb231}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6a782b6b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc64}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x8890}, 0x91) r2 = socket(0x10, 0x802, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000040)={0x8007fff, 0x3ff, 0x7fffffff, 0x6, [], [], [], 0x0, 0x4, 0x7, 0x8, "689ba530b509863e5ea0e99939900ada"}) write(r2, &(0x7f0000000600)="1b0000001c00071bab092500090207000aab08080000000000004c", 0x1b) [ 331.653412] net_ratelimit: 26 callbacks suppressed [ 331.653419] protocol 88fb is buggy, dev hsr_slave_0 [ 331.663796] protocol 88fb is buggy, dev hsr_slave_1 02:54:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000001c0)={0x990000, 0x1, 0xa0000000000, [], &(0x7f0000000180)={0x9c090b, 0x5, [], @p_u16=&(0x7f00000000c0)=0x80000000}}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000200)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000000140)={@local}, 0x20) 02:54:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=@getstat={0xe0, 0x15, 0x800, 0x70bd28, 0x25dfdbfb, {{'xts-aes-aesni\x00'}, [], [], 0x400, 0x400}, ["", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000200)=""/196, 0xc4}], 0x1, 0x1f6) shutdown(r0, 0x1) 02:54:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7f, 0x40000) r2 = accept(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000001c0)=0x80) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000200)=0x10001, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x8001, 0x5, 0x9, 0x5], 0x4, 0x2, 0x1179, 0x9a, 0x7, 0x8, {0x0, 0x0, 0x6, 0x1, 0x5, 0x2, 0x47f, 0x71b3bc32, 0x8, 0x8, 0xfff, 0x40, 0x8, 0x7, "dddc5f5eb6ec36e5cd3e06b8b95b3edaaa0c6fa03b5fc8edd2d18efa009425a0"}}) [ 331.813820] protocol 88fb is buggy, dev hsr_slave_0 [ 331.819237] protocol 88fb is buggy, dev hsr_slave_1 [ 331.915583] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 332.213399] protocol 88fb is buggy, dev hsr_slave_0 [ 332.218534] protocol 88fb is buggy, dev hsr_slave_1 [ 332.223855] protocol 88fb is buggy, dev hsr_slave_0 [ 332.228885] protocol 88fb is buggy, dev hsr_slave_1 [ 332.234022] protocol 88fb is buggy, dev hsr_slave_0 02:54:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005015, &(0x7f0000000040)) 02:54:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40501, 0x0) write$P9_RLERROR(r1, &(0x7f0000000040)={0x19, 0x7, 0x2, {0x10, 'posix_acl_access'}}, 0x19) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000180)='+', 0x1}], 0x1) 02:54:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x400, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x804) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1a000, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f00000001c0)={@empty, 0x0}, &(0x7f0000000200)=0x14) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x84000, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000000300)={@empty, r5}, 0x14) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000004c0)) r7 = accept$alg(r3, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) sendmsg$alg(r7, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r7, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, &(0x7f0000002240)) 02:54:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{r1, 0xa000}], 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) execveat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)='/dev/binder#\x00', &(0x7f0000000180)='/dev/binder#\x00', &(0x7f00000001c0)='^vboxnet0selinux\x00', &(0x7f0000000200)='/dev/binder#\x00', &(0x7f0000000240)='keyring\x00', &(0x7f0000000280)=']userlo*wlan0em1%-trusted\x00'], &(0x7f0000000440)=[&(0x7f0000000300)='/dev/binder#\x00', &(0x7f0000000340)='/dev/binder#\x00', &(0x7f0000000380)='++\x00', &(0x7f00000003c0)='/dev/binder#\x00', &(0x7f0000000400)='/dev/binder#\x00'], 0x1500) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x90, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 02:54:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) semget(0x1, 0x0, 0x80) syz_genetlink_get_family_id$tipc2(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x80002, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:54:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002080)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r4, 0x7}, &(0x7f00000000c0)=0x8) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.417229] binder: 13217:13226 got new transaction with bad transaction stack, transaction 16 has target 13217:0 [ 332.437792] binder: 13217:13226 transaction failed 29201/-71, size 0-0 line 2946 02:54:33 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x4b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x1dc, 0x0, 0x0, 0x0) 02:54:33 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8201}}], 0x30}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x100000000, 0x7fff, [], &(0x7f0000000100)=0x7}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 332.534053] binder: send failed reply for transaction 16 to 13217:13226 [ 332.544955] binder: undelivered TRANSACTION_COMPLETE [ 332.558276] binder: undelivered TRANSACTION_ERROR: 29201 [ 332.570629] binder: undelivered TRANSACTION_ERROR: 29189 02:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002fdd)={&(0x7f0000015ff4), 0xc, &(0x7f0000015000)={&(0x7f000000bf20)=@delpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@broadcast}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x7f}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xc5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={r1, 0x5, 0x37, "684cb52ec74ab38bec230ed91c74cf21e6e22e902dfd46224f4aeaaea5f1511ea6614f98f29c3050e49c1476ebe77ca72a4fd76eab93e1"}, 0x3f) 02:54:33 executing program 2: mkdir(&(0x7f0000000340)='./control\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x3) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x1, 0x1, 0x2, 0x2}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="b346a55c5e5f1ad29a030e162667fd036b5ba7cd83b16e4688fd4cd4a2f871a5247a7913a012394f747cd6813ffb5e61a88aded0e32cb154e02f930f4d6256d4c0d60fa09976a58b1bd7c3238278776c7e7f06be7867b8abff2c3aa2aa3fea94161e3f18db3658510214e86c0209eb242f44059c2417541fc80e26fd36e14fc2979f9e999c8cf77fe620e20862d530fbb0dd23c376511c1e6e87b90395217c3b91101f67718654127516dfa7b709b9c31db61bd434943de47270", 0xba}, {&(0x7f0000000100)="1a7c9378c17088b190393f53c56857d4f812ca3da5745ae99a8e1557a89953134753f391f62d8ca5482ed4b1a80800f471d20bebd21e9d4badfd71d25a2c965caeff5713d05aceb5d0836fb56dd04418ccb937d67422b2c3caebc7960395ce", 0x5f}, {&(0x7f00000005c0)="75198a031395a1fcf2379c24b518", 0xe}, {&(0x7f0000000440)="cfd5599c1f3c653c932fb64a02a5415e8e242bcb1e71f8c0958e5761e94e3421325201cbf39d5e68f87e42fae8830c07a7f25cc1ad993e0d1af7531f7bbf03b61cc7fd0041c2ebaa75bda737c8c5680e74a1082df6f9c9666380cec1537167550a9950abe2eee0f34df2aa897d61fa24b18169c080", 0xcec900800bb57af0}], 0x4, &(0x7f0000000780)=ANY=[], 0x63}, 0x800) r1 = open(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/80, 0x50) unlinkat(r0, &(0x7f0000000400)='./file1\x00', 0x200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x4010, r0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000700)={0x7b, 0x0, [0x3f, 0x100000001, 0x1, 0x10001]}) link(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file2\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x100, 0x0) rmdir(&(0x7f0000000180)='./control\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000020070000700400000002000000000000f0000000f00000005006000050060000500600005006000050060000060000002e57ae6f83ba6da253b82a5cf55e1585d37c0508001474e700a86bfabbf418235e204cb37b62145c0869a0c109cd415b254cd150526eddb12642bfa935223e1ffeff664c5aa3aaae89108ae88cf85772dd3233714ad11393426f312f99be1ac30958e9", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x780) 02:54:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r1, &(0x7f0000000380)={0x1, {&(0x7f0000000000)=""/124, 0x1d, 0x0, 0x0, 0x100000000000002}}, 0x39) write$vnet(r1, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0, 0x0, 0x400000000402}}, 0x68) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x84200, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000000c0)=""/196) 02:54:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x3f, 0x200) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000200)={0x9, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1400000, 0x161100) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xbe3b, 0x200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x422000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x103600, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x9}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000600)={r5, @in={{0x2, 0x4e23, @remote}}}, 0x84) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x400c0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0xffffffff, 0x1, "4b72e9a44c1dc421d93c04f4f53599d6e0524c77839ce46093263710f21f1f5e299c627a8842bc46895706c16b0e2a8b615aa93c6df1375a38c459da865ac714292a69b7e7ae049d907b76664c4b7d08c5014a8a8d7ffdee9af3e0b62a4f566f270fe1bbbf3647e0affd62aac31c40406c4b11a370ea4c572c63d095c440fac535ac03820fa39e76ae25df4eb2dc714d47ab25b886e0091934e07c8047a2aa725d3f082c92a5ace2519718854d66f005ec56a76bf789ccbf886f85f234df6b1d20257213105ceeaa26f106c37361377f52bc9ce285e94e697d9282dfde277c58e66dbbcda97f9cd1ae60f2cae158b2f1ad502524a1910be4839ea938bf2faca0", 0x2, 0x2d00000000000000, 0x9, 0x400, 0x5a7, 0x6, 0x100000001, 0x1}, r6}}, 0x120) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000500)) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000580)=""/84) 02:54:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005016, &(0x7f0000000040)) 02:54:34 executing program 0: r0 = socket(0x848000000015, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xffd6) 02:54:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x106) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x80000000000, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRES16=r1, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB="6c6772ea2d705b69643d", @ANYRESDEC=0x0, @ANYRESOCT=r1]) lstat(&(0x7f0000000600)='./file0/file0/file0\x00', 0x0) clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 02:54:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x8, @mcast1, 0x56d}], 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x40000000000065, 0x400000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000080)=0x7fff) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x4f2) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2}, 0x10) 02:54:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x800, 0x100) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x9, 0x1000000, 0x3, 0x8000, 0x11, 0x200, 0x8, 0x9ec0, 0x5, 0x8}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000200)=""/196, 0xc4}], 0x1, 0x1f6) 02:54:34 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000100)) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) 02:54:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000001c0)={0x3, {0x6, 0x34000000000000, 0x0, 0x1000}}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x2}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000080)={0x2, 0x4000000000, 0x0, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0xfffffffffffffeff}}, 0x10) 02:54:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xec8, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x1, {0xc, 0x3, 0x5}}, 0x14) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 02:54:34 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001380)=ANY=[@ANYBLOB="cf0b0000ffe8b7e4a5bc7925164f8a548f3b1f63cffe108f7c8feedef1ee466f9a40f0f0d46aee06ee7df71e5f177998e831f5d01d593388a5d181a8f85feb8f6118c28874fcae5a8134a259643f874579d8921eaf9ac3c47722a7f6862a41257505ac108fd17831cd4ace15dd2b7178afd440bc70c41bcd133a4bd7e9813a17674aff4d005e721df032d304b1ab122b8b8eb701d2f304910e9794cbc37647ba72d92d7b6ebe5e79e29fd275ec5c39ec3cddd37a2039a5bf01f0920fa1c6b75d6a8393dd42407e0abce5908ca0fefbe25923bcd5a1c56ae676b120c7bddecc10ef3ffc79684a72326229a81c4cd9ce53305f1fb5d78c80e434c07ed6405ceb8ab5bcfa1759110b12b17f76aed4defeb940f531d4ca01fa31ae5b5b1422c92aab157bb526d27634c99e9dbb953f0c3b5b5d344880fb7f700d5f31eb4ed297924013f33b4b068c91b39e3b65fc5450325fd05fdb136133e00f81e394c55eece8b0b1c5f420254ff303e91724c5f84b8c815480b486f0d5d265de62f80d000088b1df235195836ebdb78388e3ca71c3d795843c9a5ac70406ad601ff8e3a167d49c7a570af443ef1176289f4b2585afd03d579b74ca8bdcbcd8222342e45258eaca789a6fe3b5df2caa79e9aa9f00e5f158fd19daa7c9fe926ad73946d11eb3c0c002c2987f3b7e9b708db3c5f071d7af8aa4139ef49fdfb5d7d85931f7c4438e719a642a3e58d4807713af32f4bc2ea0ed1f24abe6344a94898dfcb051055948cbed0615cf0bb9ce6525a1ef82986d02ca672eeccdb3e36edb4533ff4d926c9c510b91d2e512d2de7fcd02450f6c51085bf1e5e2b17b6707594fb633dfc52795a980f794722a0564e59f3dcdfead5dd59f9457826e463b9e7e5879534329c7499c10d00fa265e2c319d479a30a120ac476b7cda148b3e38536506cb9d99a8f1c0b1e2a0e1b02bf64f13dc137bb6b166482f6c08cac4da72f75bba278dd43354a9302cfbd1cc11206fdfe9729eff5e12963fc45e53df9920a9e2328beeb5b70aa0d251154267fb280cc823f84451f1e1133def3f56b84ed2aae9b18417cf144cbb41bb3ab33c06355fc914b335f723201ec4e6edf4b77fe948168a6bfd4bb748c0b71b302ed26b254506e1e885150013ba2eeaadcb695759f45164669ad60657ef20a63a855172516d005ed4f4c2660bfccb12b46aa7292b6123f4cd8866c58dcbd18ebfd3cc38679b9d8c66507aec3e0d59eb1cc5f7424371240fb52efc8d708ea1a497e55e57a053c1c140f924f6522a7d059510a22d5ef234bc0c876a1a54ad86af318a8d545972472b5680e29cdeeed6af93d6f4ee3cfe5d5d18796a854c61648ebe0b1fc41ab198de0677028cfb69e14b756aef19477e56018ba5e497d9309874ddb68abb74a8e2607f22fae33062f49bf6b1b2b8560e1ec7b2226adf3bb4f8ae8e8385b9563534de73dc62cc282224f907d370f7d3c771fd32f85b85dfd7986be52952aa4a90d6b1345bfbaaccc89244c5bcbecb81d2c8ab5efa70411c13d648729183530e62cf8db36da8410ef2205a8574734ccfdef2937e5148fb5d15a31dc699f7ff209cac2724195b40c46fce2c4d13186570f07b589186a60f68ecedcb481d718438a5cb4307dea5ccba270190716313853554a701c62a1ffebb62e38a33f64dd0055bd2590d034c8aa003bbd4ca5940fdc9ee6daa5952d35be766ee4ff6c6775b3c86f23a2d035f47df35a6dca5a26ec9ac00493e0239038726cc76f235abb90b5ad4c5f0422cc680df44bd728968e4c31ee9afae0e18dbeca3f255a58db6edb8f779da323378e3c1175b20f169535e08b0b1ff5c6c581fb765584f20dac3f49167b3b0f49c32467e2c0fabf6cfb4b283542cc362afea03064b9f29b7873da7e6d85a06b0efa0fc516449f305af2ae065fde81453958281f4fc40ad6b1dc18ab89c88e3a5c96574790a120c91127e19d137472708147fc094018b7afe5b2f8e4daa77e253eda686b9b987d78b96b164db788a0a21dddde4fdbbdacd4c15c2e574f235a38c0688801bfb868597f4db1f79413950afe163c8da4671927ba88681a889676ac40ad43f116941520b15fe08cacc6096a7591980dfc680ea4eb203fa1f2d7dd18a27373f65a193c20c02e7c9180d9f80d277ac471b3e55e3ef0d06bd3e456605063ef0a5aadb7a91e97c72a52ab754c6f2abadfe20227be9df0c891778ca498005d36ee50b2146a3c49bb9ed3c1fcdb53c9a70ca2faeb47479ad5a70372c369d42959acd4379403b207949e60df4e721b8e35a8028165ce8818934e436ab32c69830084eaa172149b54e8eb95e701e86269e14fb5440a28de1ca652854621e085b54101a9d6c93d040bb19eb10106313315e5df792dd9fd04a2d2a04733e4817cd9f861ee3efec3552c0990fa543e4d921dd4f73dd319ea44c31ecda4015ed5084b93ca49d3a04addf9ec0fc02a904cffc4aa0d3a80e470c9a189772316097a39e760ee64af6d8216bb1d5992f63d47f97a43725fad8952e05f250c7de73dff89dd5c436e72eea3aae384df4872ca3006e59025c9d11c9ca98bff3ddd1b1a98ee3f60ae5dd65d9589f717b52c3791387923ed6e60bc79838e96054b54810e5be07596101a9645c270dd2921d9f10dbe4ab5b71877135cee5b8d756f2ed87cf196521d71ba783275e51e4e74d94f8aa8f22e04fbfb3f2565214893310210221032258e4831753fca94da68ce88c813580a8356716663c865b577e62f0c37a172402e24abf5becd0a58f750d80026b529bbd40117b0b349d4743144b51ac3e278a928751b88dff3e3fc6ca4bce01873ce574f489d0a618b502f8ff2d0e967a9b58ada2d16a9d3fd5c2a35b7d62facb7ab9716c5b0c9215b414372e974a8b6517507610345311815e3d22e111ca0907c48fd9f1ae9e7d68c165e334c9f68dee97771b328823c5de73cd8c5964a15300f761c4d086b8be9a324840e80d86dabc5e50181a9370101000000000000e4c97af99a44bd1396cb2d7a1b825b3908c3fff484b24049fc052f525d213ac012c62fbd7b8523b7c81aa324eb1c50320074e136d166adafc6017ee78a05291c54ae0faa62aedce667f3ffec76d9d93230431dbd866569826b414c32e88164302aa8fa677a6c4a16460e5aa9bd0076d6262c5b8d5623ec459442b3521eacbb59ebb822c8e4285d1dd99c1cac45e28b782a609308d1ffa3be2a0301f8f8849951f173d49e8f5be02ea3d2f099dcca6fbaa74483d102fffcd5ff0a132e33848f77b4efc7e5b06d4d03e4c8e703e393db5941184b0359a6f0fbb51dfe7b8493916963bc87206a0f4b420cc9f92be83c1bc1620220ceb1ddd6808fa2f21e5d6c6e6f3c1c1848fcbc9e03caafe44a0e251e5ff79153cdd9fa69c9907d092d03f8df9ea77ab2a39f683720916fd0605842b26089e4e2cb6606856095e3353c132b7cfe90d7d177bfc97d63dbfe92b660aef3987d11289338f8b3283be8015bcceb70e94cc688e02d648e8b5b5c4e0a7c9e397ca83d04e9c208e2b9441f8b4c3f101ee8919f5fd1727472611fe3cd5c454db1b7542bde88e92cbb8f1fe9bf2cde6a70d4a9a09f5e9cac677246f31759027bdb0ab8553c39540741103ada7462da0bee1bb065118d29f94fd5d625bf3de90886a62868399b59e2b1021ea7aa5fad0c08f6e2210c2fffc54baddbce90cdbdd4dc2e74c548d84ff9011c2c7473aeb5c369326b36ff7df8e695adaf3b5a9eb673321f385e78598c6fa512ab80005a527029649110a6369f080b856920fa512ba212c8867d07c801d2b4d689705848d10c6b349ce7cb1e196f72114a3808b94a9404e9a956bcd2f96900350adf133d914d45d762f70ac2d7f50b4af369621cdd282578ad4cba0d936ead8b918baeab2bb65e4b42d7fa7f6fe6bfaad4e744776890431e5c73d63037202338629eca57616f69056664d54036c61322821fd53506b89ca017c75d25c3062ed3b3922500db67ac06b3b2bcb6a59e1d881f9584316350e215470bf267b0163fe4188978deeaa561715f4b301dc4b6ff8b9f3a54f042398433567629de2ea38475b1ddc788525626cea24863d8333028a5ee1c0e5079257e1077ee07017cf5bc94b7c2698d2345eae60e004328c7d97389db9383e4ee2dc96a7ddd1300dc9003c1a368867fe5bc0c76850e9e71d84c15c1a0829b4184edcdce37bcb57cfbf0f001b33c576526b9034006c19eb98f986ccae4ef292162b0ad3d68b5c4e4bd41be9cc8fd966515bdc6cdf35fef5975ca8f3f9d0659ee1ab4a9eddba7873de6db60096a47f9da6e13a6a31b8b1967017136472bc1cbd4b3ab268d94d0d8bc183e4baab175c17c17882bee3093641399a9e0404177957fc06853afe6730929a030010914665db03257b0eb9e546481af258ec20ea4e4e9f4857e667885a2f61c43abff4a281dc1f58d5dea7026b9eb00360810aa77777ac0bc7066ebd833"], 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f0000001200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000011c0)=ANY=[@ANYBLOB="00000000100000000000000000100000000200000000000041b7d574fd"]) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001340)) clone(0x3ffffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getresgid(&(0x7f0000001100)=0x0, &(0x7f0000001240), &(0x7f0000001280)=0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000002280)={0x6}, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001300)={0x0, 0x80000, 0xffffffffffffff9c}) read$FUSE(r1, &(0x7f0000000040), 0x1000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002080)={0x2, [0x0, 0x0]}, &(0x7f00000020c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002100)={0x10000, 0x8002, 0x6, 0x9, r4}, &(0x7f0000002140)=0x10) write$FUSE_ENTRY(r1, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x802, 0x0) getpeername$inet(r0, &(0x7f0000002000)={0x2, 0x0, @remote}, &(0x7f0000002040)=0x10) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000001180)={0x2, 0x3f, 0x90, 0x2, 0xffff, 0x7fff}) r7 = dup2(r5, r6) ioctl$EVIOCGABS2F(r7, 0x8018456f, 0x0) getresgid(&(0x7f0000002180)=0x0, &(0x7f00000021c0), &(0x7f0000002200)) r9 = getegid() setgroups(0x5, &(0x7f0000002240)=[r2, r2, r8, r9, r3]) syz_open_dev$media(&(0x7f00000012c0)='/dev/media#\x00', 0x4, 0x400000) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 02:54:34 executing program 1: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) 02:54:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x40c2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000200)={0x5, "357fbadcef99b7c3654170c88390bfc427aef771c06bc4c8fd4e67bf2fc367dc", 0x28, 0x2, 0x1, 0x1, 0x2}) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000480)=""/182, &(0x7f0000000540)=0xb6) pkey_alloc(0x0, 0x3) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000005c0), 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, "9340ecdfd1004228ded046d986f662ec551c8f2d1ab48a55f21194404439e6503be3ff49b02b6e457590ae3d442307eb18049f82e408432537cdc540d1db0033", "c55d52918bcf7bb85dc692afed7f2ab1be8d730e13ba74beb930083c196f780a"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) clone(0x848900, &(0x7f0000000300)="89c612e380cb410d171fd1a828b90b7bd94ebeea7b658d1568dcaab19119e84b09114b9d39ef9109b053e88cfce3150072180251de88e23d624df8d1bec05dd8bd50286aa2f42d89fa86dc93ea74b714edfe6a89dd76d04dbdcbece17b80c7e031ca436e65127ab9dd67f16cee4517b0dc935a9099a85cb1ca7ff9fed5c89c69ec47c9379cee8c1f73936ceadbc180ff39497359b7d556ace00c274c4a283fdb009a142023b686170f952bc091c585728f4435a9b728a5d4163cf62beb7a8001a5f13500fe387fa26e147154b973313b9384bab733ed00c6910e156633", &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000400)="cedae6c75da8695f2144656162345da54a3fa7cede714240ed69e57132b8d2fdee13ab56aa934c76e1fb40bf74422265a49b6ce632cd7f3a28ff9a1dc1cf079b916cd953009f3baba48fc4df17a062b3ca1d64659985aa4a718ebb77ad34db9571e87754e0599edcc971b8f5276b7515e2eb6fedb9216e8a445301") write$binfmt_elf32(r1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f00000002c0)) 02:54:34 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000100)) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) [ 333.633423] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #2 [ 333.663172] CUSE: info not properly terminated [ 333.672459] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #2 02:54:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005421, &(0x7f0000000040)) 02:54:35 executing program 0: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000100)) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) 02:54:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x4000) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x200000020000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) writev(r1, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) 02:54:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x8000) getsockopt$bt_hci(r1, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f00000001c0)=0xf4) 02:54:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) fcntl$setsig(r0, 0xa, 0x33) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 02:54:35 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000100)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000738d9d79b5aa51e3db145bde380cc08001b0001000000", 0xf569372b32857cb2) 02:54:35 executing program 1: clone(0x4001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0305615, &(0x7f0000000080)={0x9}) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x4, @vbi={0x4, 0x12, 0xa82, 0x38414262, [0x1, 0x6], [0x20, 0x3972fdd], 0x13b}}) wait4(0x0, 0x0, 0x800000c0000000, 0x0) r2 = getpid() ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x100000000, 0x5}}) write(0xffffffffffffffff, &(0x7f0000000040), 0xfffffd84) tkill(r2, 0x9) 02:54:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x7, 0x7fffffff, 0x7, 0x81}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={r2, 0xb3b, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:54:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000018, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x20, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) 02:54:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x4000) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x200000020000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) writev(r1, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) 02:54:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x66696153, 0x141000) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x2, {{0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x88) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000000)=0x101) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, &(0x7f0000000440)) socket$inet(0x10, 0xc6765037937a6b19, 0x200000000) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) ioprio_set$pid(0x1, r4, 0xff) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1000) memfd_create(&(0x7f0000000040)='em0]\x00', 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x10000014c) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r7, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x86, @local, 0x400}, @in6={0xa, 0x4e21, 0x6, @remote, 0x3ff}, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in6={0xa, 0x4e22, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x3000000000000, @ipv4={[], [], @empty}, 0x2}], 0x9c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:54:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/27}, {&(0x7f0000000080)=""/240}, {&(0x7f0000000300)=""/130}, {&(0x7f0000000640)=""/180}, {&(0x7f0000000480)=""/151, 0xfffffe76}, {&(0x7f0000000540)=""/221}], 0x13e831816aab108f, 0x59) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xfffffffffffffffd, 0x1, 0x7, 0x5, 0x1, 0x7, 0x10001, 0x4, 0x1, 0x3, 0x4, 0x69}) [ 335.542263] cgroup: fork rejected by pids controller in /syz1 02:54:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005450, &(0x7f0000000040)) 02:54:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x1fffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000080)={0x1000, &(0x7f0000000480)=""/4096}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @bt={0xb11, 0xbb2, 0x0, 0x2, 0x8001, 0x0, 0xffff, 0x8, 0x5, 0xff, 0x100000000, 0x3f, 0x1f, 0x5, 0x3, 0x8}}}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) 02:54:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1eb}}, 0x40, 0x9, 0xfffffffffffffff8, 0x7, 0x50}, &(0x7f0000000080)=0x98) write$eventfd(r3, &(0x7f0000000280)=0x8, 0x8) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000340)=0x7) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f00000002c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)={r5}) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x4, 0x2, 0x5}, &(0x7f0000000200)=0x10) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2500002af3c9f208000000fa781a1f0c818775dffd428c1299f0c489f5eb8cbc"]}) close(r6) close(r2) 02:54:36 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)={r1, 0x3}) r2 = socket$inet6(0xa, 0x3, 0x3) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000340)={{0x7, 0x6, 0xfffffffffffffff9, 0x5}, 'syz1\x00', 0x55}) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r5) fchdir(r3) socket$inet_udp(0x2, 0x2, 0x0) getdents64(r4, &(0x7f0000000200)=""/116, 0x184) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000003c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) stat(0x0, &(0x7f0000000940)) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000580)={0x0, 0x6, 0x9}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, &(0x7f0000001040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0xffffffff, 0x8, 0x10001, 0xff, 0x1000, 0x81, 0x7, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x9984, 0xffff, 0x1, 0x1}, &(0x7f0000000300)=0x14) inotify_init() syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') r7 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$FICLONE(r0, 0x40049409, r2) keyctl$negate(0xd, r5, 0x0, r7) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x44010) clock_nanosleep(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 02:54:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x5}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}]}]}, 0x34}}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x100, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x200, 0x7, 0x70}) ioctl$BLKIOMIN(r2, 0x1261, 0x0) 02:54:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x8, 0x200) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x8, 0xfffffffffffffff9}, {0xfff, 0x100000001}]}, 0x14, 0x1) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x10d000) [ 335.702391] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:54:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x0, r2, 0x0, 0x30c020557979933b, @in6={0xa, 0x4e22, 0x80000001, @rand_addr="5078b995f46e88e566597912650c5ece", 0x4}}}, 0xa0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000003c0)=r3, 0x4) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000400)=""/67, &(0x7f0000000500)=0x43) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) getsockname$packet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x14) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f00000000c0)={@ethernet={0x307, @local}, {&(0x7f0000000d00)=""/4096, 0x1000}, &(0x7f0000000080), 0x2}, 0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x5, &(0x7f0000000cc0)={0x2, 0x0, @multicast2}, 0x20000cd0) [ 335.764213] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:54:36 executing program 5: modify_ldt$read(0x0, &(0x7f00000000c0)=""/68, 0x44) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x2) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000640)=0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f000000d000)={r2, 0x0, 0x2, 0x0, 0x3}, &(0x7f00000002c0)=0x18) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000080)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x40000, 0x0) renameat2(r3, &(0x7f0000000140)='./file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x1) 02:54:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) 02:54:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xc602, 0x3}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x3}, 0xfffffffffffffffc) 02:54:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7ff, 0x7f}, &(0x7f00000000c0)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1, 0x8000}, &(0x7f0000000180)=0x8) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x5}}}, 0x1c) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:54:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x8}}, 0x18) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0x101) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) close(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) [ 336.010287] sctp: [Deprecated]: syz-executor.1 (pid 13637) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.010287] Use struct sctp_sack_info instead [ 336.069274] sctp: [Deprecated]: syz-executor.1 (pid 13642) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.069274] Use struct sctp_sack_info instead 02:54:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005451, &(0x7f0000000040)) 02:54:37 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x400000) ioctl$KDDELIO(r0, 0x4b35, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000080)="cd620d3888953af64fa9a3e647eed6f6bcfffc73c2ede405b9739e7fc98b696ae04b6c7e0bc813919a8eb62cf74fffafdeafd4a2b473faf2b627f196ae692bc2454844374f1c731e2f30dde95ec4c219562db6cfa2f1129a62f4205a7a32ba08dfa77844688316b528702c19e911586ebcb59a39d0a83049ed5dce1a5f7f88220b4025483f280bd1a72e230d9951bf8fa5b037b7563539baafc7cb46f38e125613846e205d3e21ea01d1ef9386ce8655a820afc40cc8097fdb3e195cba778fffe8f8ed2ab22af6038b342dbc8ff3d02ecd19df", 0xd3) setsockopt$inet_udp_int(r0, 0x11, 0x500534f668a0245a, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) 02:54:37 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x3cc80, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xc7, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_delrule={0x0, 0x21, 0x1, 0x70bd2a, 0x25dfdbfc, {0xa, 0x14, 0x14, 0x9, 0x9, 0x0, 0x0, 0x7, 0x10000}}, 0xffffffffffffffa8}}, 0x4080) 02:54:37 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001a00)='/dev/vcs#\x00', 0x9ea, 0x0) read$eventfd(r0, &(0x7f0000001ac0), 0xfffffffffffffd3a) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000600)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') modify_ldt$read(0x0, &(0x7f0000000180)=""/67, 0x43) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/48, 0x30}, {&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f0000000440)=""/117, 0x75}, {0x0}, {&(0x7f00000015c0)=""/90, 0x5a}, {&(0x7f0000001640)=""/87, 0x57}, {&(0x7f00000016c0)=""/208, 0xd0}], 0x9, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000001940)={{0x2c, @broadcast, 0x0, 0x1, 'rr\x00', 0x1, 0x7fff, 0x64}, {@multicast1, 0x0, 0x1, 0x5, 0x0, 0x1}}, 0x44) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000640)="660f3880200f2019c4e229479428002000003e0f005bb80f01cbb9e50200000f32c90f218566baf80cb83005248aef66bafc0c66edb805000000b92a0c00000f01d9", 0x42}], 0x1, 0x4, &(0x7f00000005c0)=[@dstype3={0x7, 0x5}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), 0x4) keyctl$setperm(0x5, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={0x0, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001b00)=ANY=[@ANYBLOB="1b0b21e2a62d0a300cf121867a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ff6924dbabd1f2c1413a3ce08f4f69ac175826de7c722bfb43e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c3ccb86284c9f851c861ac40cf3955edfe463de3508072d5d834b7646c56648", @ANYRES32, @ANYRESHEX=0x0], 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 02:54:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x8}}, 0x18) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0x101) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) close(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 02:54:37 executing program 1: r0 = getpgid(0xffffffffffffffff) sched_getaffinity(r0, 0x8, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x60a0dc7138f8f0c3) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x400080) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000280)=0x4, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x8, 0x30}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x4, 0x82, 0x8, r3}, 0x0) 02:54:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x100000001, 0x7fffffff, 0x0, 0x100000001}, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6ae000823000000000084bc1bd0172d00000017db9820000000003bc3c3705901b3560000080000abe288"], 0x30) 02:54:37 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x400) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x44a1, 0x0, 0x20, 0x0, 0x0, [], [], [], 0x5, 0x7260}) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xf, 0x0, &(0x7f0000000140)) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000000)="10c5f16a2f2dd385ed581e01b28a0738550a9f9c0b0f65fd5554ec0114900960bee4f9d2aa4efbeaa06d8648cd8a5da0") 02:54:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x100000000000, 0x0, 0x1, 0x1) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000400)={0xa153, &(0x7f00000003c0)="a910fb8ea9cf7d6598811104d3324ca1cf30527008c597f331923d89fcf6f2"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x7d, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000054000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhci\x00', 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=""/155, 0x9b) chroot(&(0x7f0000000040)='./file0\x00') ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 02:54:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x60400, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0x6, 0xafc, 0x8001, 0x9, 0x200, 0x4, 0x3fd0, 0x7]}) r2 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000480)=""/149) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)='/proc/thread-self/attr/current\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/proc/thread-self/attr/current\x00', &(0x7f0000000200)='#\x00', &(0x7f0000000240)='wlan0\x00', &(0x7f0000000280)='|security\x00', &(0x7f0000000300)='{-\x00']) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 02:54:37 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001a00)='/dev/vcs#\x00', 0x9ea, 0x0) read$eventfd(r0, &(0x7f0000001ac0), 0xfffffffffffffd3a) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000600)=0x8) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') modify_ldt$read(0x0, &(0x7f0000000180)=""/67, 0x43) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/48, 0x30}, {&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f0000000440)=""/117, 0x75}, {0x0}, {&(0x7f00000015c0)=""/90, 0x5a}, {&(0x7f0000001640)=""/87, 0x57}, {&(0x7f00000016c0)=""/208, 0xd0}], 0x9, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000001940)={{0x2c, @broadcast, 0x0, 0x1, 'rr\x00', 0x1, 0x7fff, 0x64}, {@multicast1, 0x0, 0x1, 0x5, 0x0, 0x1}}, 0x44) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000640)="660f3880200f2019c4e229479428002000003e0f005bb80f01cbb9e50200000f32c90f218566baf80cb83005248aef66bafc0c66edb805000000b92a0c00000f01d9", 0x42}], 0x1, 0x4, &(0x7f00000005c0)=[@dstype3={0x7, 0x5}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), 0x4) keyctl$setperm(0x5, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={0x0, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001b00)=ANY=[@ANYBLOB="1b0b21e2a62d0a300cf121867a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ff6924dbabd1f2c1413a3ce08f4f69ac175826de7c722bfb43e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c3ccb86284c9f851c861ac40cf3955edfe463de3508072d5d834b7646c56648", @ANYRES32, @ANYRESHEX=0x0], 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) [ 336.988501] sg_write: data in/out 11445792/2 bytes for SCSI command 0x59-- guessing data in; [ 336.988501] program syz-executor.0 not setting count and/or reply_len properly 02:54:38 executing program 1: prctl$PR_SET_MM_MAP(0x2c, 0xe, 0x0, 0x124) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3f, 0x8901) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x7) [ 337.040409] sg_write: data in/out 11445792/2 bytes for SCSI command 0x59-- guessing data in; [ 337.040409] program syz-executor.0 not setting count and/or reply_len properly 02:54:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005452, &(0x7f0000000040)) 02:54:38 executing program 2: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) splice(r2, &(0x7f0000000100), r0, &(0x7f0000000180)=0x7, 0x8, 0x4) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200c00900030000000000000226cc573c080000c03724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700003ec0000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r4 = gettid() dup3(r3, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x401104000000016) 02:54:38 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x410000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x11}) r1 = signalfd4(r0, &(0x7f0000000080)={0x8}, 0x8, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006700)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000006800)=0xe8) getresuid(&(0x7f0000006840), &(0x7f0000006880)=0x0, &(0x7f00000068c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006900)={{{@in=@empty, @in=@local, 0x4e21, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x80, 0x33, r2, r4}, {0x2, 0x5, 0x131c, 0x2, 0x7, 0x9, 0x70, 0xff}, {0x7, 0x6, 0xffff, 0x100}, 0x401, 0x6e6bb1, 0x2, 0x1, 0x2, 0x3}, {{@in=@multicast2, 0x4d5, 0x33}, 0xa, @in=@remote, 0x3501, 0x3, 0x3, 0x4, 0xc5e5, 0x4, 0x9}}, 0xe8) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000006a00)={'ip6gre0\x00', @ifru_flags=0x1000}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) write$vhci(r0, &(0x7f0000006a40)=@HCI_VENDOR_PKT, 0x2) syz_emit_ethernet(0x31, &(0x7f0000006a80)={@remote, @empty, [], {@mpls_uc={0x8847, {[{0x3, 0x7, 0xf2, 0x3546}], @generic="581c306e5e7298aabd3682520a2468ca1338e83b723514e2a1be2db1176e75"}}}}, &(0x7f0000006ac0)={0x1, 0x4, [0x6a3, 0x66c, 0x49c, 0xe96]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006b40)={0x0, r0, 0x0, 0x8, &(0x7f0000006b00)='ip6gre0\x00'}, 0x30) ptrace(0x421f, r5) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000006b80)={0xe, 0x0, 0x400000, 0x0, 0x44, "bcb8df127b17f0e35187a0d2a1f87aecfeefa73ed62ce582ce3d3b7009c67ef365d1f58cba1ac6526ac744d9a511b481491ee99b1e1a0174d31a982ce3688a5ecf11ff00"}, 0x50) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000006c00), 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) pipe(&(0x7f0000006c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006c80)={{{@in6=@dev={0xfe, 0x80, [], 0x1c}, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e21, 0x4, 0x4e20, 0x0, 0x2, 0x20, 0xa0, 0xff, r2, r3}, {0x6, 0x5, 0x5, 0x8, 0x6, 0x1, 0x0, 0x5}, {0x6, 0x2, 0x3, 0x7}, 0xe1d}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x2b}, 0xa, @in=@multicast2, 0x0, 0x2, 0x3, 0x2, 0xaffb, 0x6, 0x3}}, 0xe8) ioctl$DRM_IOCTL_RM_MAP(r7, 0x4028641b, &(0x7f0000006d80)={&(0x7f0000ffd000/0x3000)=nil, 0x0, 0x2, 0x20, &(0x7f0000ffc000/0x4000)=nil, 0xe729}) getsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000006dc0), &(0x7f0000006e00)=0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000006e40)=@assoc_value={0x0}, &(0x7f0000006e80)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000006ec0)=@assoc_value={r8, 0x3}, 0x8) r9 = syz_open_dev$usbmon(&(0x7f0000006f00)='/dev/usbmon#\x00', 0x6, 0x400040) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000006f40)=0x1, 0x4) connect$inet6(r6, &(0x7f0000006f80)={0xa, 0x4e21, 0x80, @ipv4={[], [], @loopback}, 0x1}, 0x1c) write$P9_RREADDIR(r0, &(0x7f0000006fc0)={0x87, 0x29, 0x1, {0x3, [{{0x40, 0x1, 0x4}, 0x40, 0x5, 0x7, './file0'}, {{0x81, 0x4, 0x7}, 0x5, 0x3, 0x7, './file0'}, {{0x0, 0x2, 0x2}, 0xdf, 0x2, 0x7, './file0'}, {{0x8, 0x4, 0x4}, 0x6, 0xffffffffffffff01, 0x7, './file0'}]}}, 0x87) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000007080)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000070c0)={'bond_slave_1\x00', 0x2}) ioctl$VIDIOC_G_PRIORITY(r9, 0x80045643, 0x0) memfd_create(&(0x7f0000007100)='/dev/snapshot\x00', 0x6) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000007140)='/dev/cachefiles\x00', 0x200100, 0x0) 02:54:38 executing program 0: r0 = dup(0xffffffffffffff9c) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x200, @local, 0x2}}, 0x24) ioctl$TIOCSTI(r0, 0x5412, 0x4) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x0, r0}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x8a, 0x20c, 0x9, 0x9, r1}, 0x10) r2 = openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x19) write$P9_RRENAMEAT(r0, &(0x7f0000000200)={0x7, 0x4b, 0x2}, 0x7) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)=')lo\'&security%#lo,\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r3) sysinfo(&(0x7f0000000380)=""/102) write$P9_RXATTRCREATE(r2, &(0x7f0000000400)={0x7, 0x21, 0x1}, 0x7) linkat(r0, &(0x7f0000000440)='./file1\x00', r2, &(0x7f0000000480)='./file0\x00', 0x400) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000004c0)={'nat\x00', 0x6c, "6df6443adb3a82037d548ccee278738b91a59d3ca911e21b8f04d7bd3836f8ff691782c2b597eff9d024ae61734d700e03eda73bc595034afb905dae7062924d16ab49c60da628c0481df3b7575a7389e6b363fa1ec3f75d3b49cf02b731f442883e6aeffbf2b26eaf4a9de8"}, &(0x7f0000000580)=0x90) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x8000, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000600)={0x7, 0x1b, 0x1}, 0x7) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000640)) getsockopt$inet_dccp_buf(r2, 0x21, 0xce, &(0x7f0000000680)=""/111, &(0x7f0000000700)=0x6f) r5 = getpgrp(0xffffffffffffffff) tkill(r5, 0xf) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000740)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000780)={r1, 0x4}, 0xc) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x7c, r6, 0x310, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x15}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0xc}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) unshare(0x2000000) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000940)={0x9, 0x971, 0x81}) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000009c0)={r1, @in={{0x2, 0x4e20, @local}}}, 0x84) 02:54:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x20) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000340), &(0x7f0000000500)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:54:38 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80080000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000b2a000/0x1000)=nil, &(0x7f0000cd4000/0x2000)=nil, &(0x7f0000af3000/0x3000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000080), 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0xa8200, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) [ 337.893450] net_ratelimit: 28 callbacks suppressed [ 337.893457] protocol 88fb is buggy, dev hsr_slave_0 [ 337.903639] protocol 88fb is buggy, dev hsr_slave_1 02:54:38 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800002000000937e, &(0x7f00000000c0)="01000000000000001804000007ff01000000000000d849832f") syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810900}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x10, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:54:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000300)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f6ffe"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x20000) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xf) ioctl$KVM_NMI(r3, 0xae9a) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200800, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 338.053437] protocol 88fb is buggy, dev hsr_slave_0 [ 338.058677] protocol 88fb is buggy, dev hsr_slave_1 02:54:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) 02:54:39 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x420200) unshare(0x8020000) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f00000006c0)={{0x6, 0x2}, 'port1\x00', 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10001}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x185387, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000000)={r0, 0x40000000000000, 0x9, "23cfd13d6ff0f33bcb170d3476ae97294e08de8d404869811bb26d471d9372"}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000840)) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) setns(r2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x38000000000}, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x1, 0x101, 0x0, 0x40}, 0x0, 0x2, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0xffffffffffffff01, 0x7fff, 0x1f}) 02:54:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000000007, 0x4000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x1ff, 0x9fb, 0x6, 0x2}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r2, 0x1}, 0x8) r3 = socket(0x11, 0x80002, 0x0) bind$packet(r3, &(0x7f0000000180)={0x11, 0x3, 0x0, 0x1, 0x3, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x80040200, 0x0, 0x101aa) 02:54:39 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6954, 0x1f, 0x6, 0x200, 0xfff}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x1, 0x1, 0x6, 0xffff, 0x3ac}, 0x14) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) pipe(&(0x7f0000000080)) socket(0x800000002b, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x2000000000000}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 338.455295] protocol 88fb is buggy, dev hsr_slave_0 [ 338.461272] protocol 88fb is buggy, dev hsr_slave_1 [ 338.468750] protocol 88fb is buggy, dev hsr_slave_0 [ 338.474822] protocol 88fb is buggy, dev hsr_slave_1 [ 338.481610] protocol 88fb is buggy, dev hsr_slave_0 [ 338.487462] protocol 88fb is buggy, dev hsr_slave_1 02:54:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001000005460, &(0x7f0000000040)) 02:54:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e0000002200812de45ae087185082cf0124b0eba06ec4000241000000000013000000000000000051894dd65b2f", 0xfffffdf1}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e0000002200812de45ae087185082cf0124b0eba06ec4000241000000000013000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 02:54:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123f3188a070") syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaa8faaaaaaffffffffffff86dd60c22df700102100fe80b88b837e00000000000000000000fe8000f1ffffff000000000000554d785431b1544df8adb87a38a00000aa0000000004019078040087ae00ca8345"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000180)=0x8, 0xffffffffffffff6c) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/182, 0xb6}], 0x1, 0x0) r2 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x2, r2}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x28}) 02:54:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x800) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 339.093915] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.110659] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 339.138616] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.191462] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:54:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x20) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000340), &(0x7f0000000500)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:54:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000380)) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000f40)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x3}]) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000240)=""/248) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x109101, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000100)=""/209) 02:54:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0xb, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000000c0)={0x7, 0x401, 0xa8, 0x1}) 02:54:41 executing program 1: readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/14, 0xe) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x7, 0x9}, 0x2c) syz_execute_func(&(0x7f0000000100)="660f13bcf26556666636f30f5fe7c4024597082646af26430f1413c4837d058c330500000066c442a2f7ecc4018171f40c697700cb660000f2431435") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x420000, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000000200)=""/92, &(0x7f0000000180)=0x5c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0, 0xfffffffffffffffc}, 0xfca3) 02:54:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) clock_gettime(0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x9) 02:54:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001040045010, &(0x7f0000000040)) 02:54:41 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0xb6) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 02:54:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8000000000005, 0x0) r2 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xb, 0x200000) mq_getsetattr(r2, &(0x7f0000000900)={0x0, 0x0, 0x3ff, 0x0, 0x62, 0x0, 0x1, 0x20}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') ioprio_get$pid(0x3, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x20, 0x4) getegid() ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000340)={0x1, 0x10000}) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='\x00\x00\x00\x00.current\x00', 0x0, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000140)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x400, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) set_mempolicy(0x0, &(0x7f0000000140), 0x0) r4 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$UHID_INPUT(r4, &(0x7f00000019c0)={0x8, "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", 0x1000}, 0x1006) flistxattr(r3, &(0x7f00000009c0)=""/4096, 0x1000) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x180000000) 02:54:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001040045017, &(0x7f0000000040)) 02:54:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=[{0x10}], 0x10}}], 0x1, 0x40881) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x8000, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000240)={"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"}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x4400) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) sync_file_range(r1, 0x5, 0x9, 0x4) 02:54:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000001000)) 02:54:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x800c0910, 0x0) r2 = getpgrp(0x0) sched_getattr(r2, &(0x7f0000000000), 0x30, 0x0) 02:54:42 executing program 5: ioprio_set$pid(0x40000000000001, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x801, 0x0) ioprio_get$pid(0x3, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='/dev/full\x00', &(0x7f00000000c0)='keyring.posix_acl_access}em0bdev\x00'], &(0x7f0000000240)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='trustedeth0[/,\x00', &(0x7f00000001c0)='vboxnet0%\x00', &(0x7f0000000200)='\xd5selinux)}vmnet1selinuxppp0-proc%\x00']) 02:54:42 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x900, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x9000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc4, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="5c47a242d6ff13ec1cd5179368ccf8b2"}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}]}, 0xc4}, 0x1, 0x0, 0x0, 0x488c4}, 0x40000c0) r4 = mq_open(&(0x7f0000000440)='\x00', 0x40, 0x135, &(0x7f0000000480)={0x9a0, 0x10000, 0x2, 0x0, 0x7fffffff, 0x1, 0x200, 0xffffffff}) sched_yield() write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) ioctl$SG_IO(r4, 0x2285, &(0x7f0000001680)={0x53, 0xffffffffffffffff, 0x1000, 0x5, @buffer={0x0, 0x7f, &(0x7f0000000500)=""/127}, &(0x7f0000000580)="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", &(0x7f0000001580)=""/137, 0x7fff, 0x5, 0x2, &(0x7f0000001640)}) getsockopt$inet6_int(r0, 0x29, 0xd9, &(0x7f0000001700), &(0x7f0000001740)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) bind$can_raw(r0, &(0x7f0000001780), 0x10) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) r5 = openat$cgroup_int(r0, &(0x7f00000017c0)='rdma.max\x00', 0x2, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000001800)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001880)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001840), 0x13f, 0xf}}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f00000018c0)=[@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}, 0x56}, @in6={0xa, 0x4e24, 0x101, @loopback, 0x1}, @in={0x2, 0x4e24, @remote}], 0x48) ioctl$VIDIOC_QUERYMENU(r6, 0xc02c5625, &(0x7f0000001940)={0x0, 0xfff, @value=0x6}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001980)={0x101, 0x1, 0x5b, 0x8, 0x7}, 0x14) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r7 = getuid() setfsuid(r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001ac0)={0x0, r5, 0x0, 0x1, &(0x7f0000001a80)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000001a00)={0x3, 0x70, 0x5, 0x0, 0x80000001, 0x1, 0x0, 0x1, 0x301, 0x8, 0x9, 0x0, 0x0, 0xff, 0x93b5, 0x200, 0x37431a2f, 0xc000000000000000, 0xe1, 0xffff, 0x1, 0x4, 0xe1c, 0xda0, 0x3, 0x9, 0x10d6ade, 0x4, 0x7fffffff, 0x6, 0x5, 0x4, 0x4, 0x6, 0x4, 0xffffffff, 0x5, 0x3, 0x0, 0x6d, 0x2, @perf_bp={&(0x7f00000019c0)}, 0x4922, 0x1, 0xfffffffffffffffb, 0x9, 0x6, 0x8, 0x578a}, r8, 0xf, r6, 0xa) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000001b00)) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001b40)={'bridge0\x00', 0x10000}) chdir(&(0x7f0000001b80)='./file0\x00') sendmsg$key(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001bc0)={0x2, 0x0, 0x20, 0x3, 0x17, 0x0, 0x9, 0x25dfdbff, [@sadb_key={0x11, 0x8, 0x3e8, 0x0, "42db1df2aefaa071f389a2ef18c82e134143bb22022245508ac41affba4db993cab79224c5b103fde10c840b8e5f6dd022709d37cc0d17ef47787a95dde2945219eb797dbe8dda284ccddf5baf87d5ab7c7d8f5dfb44b90263ab0bff0251aaafe276b6bd0f8595cd33d13f0fe79440980b17b7d1f724dad5328c4142ab"}, @sadb_lifetime={0x4, 0x2, 0x0, 0x7fff, 0x3, 0x101}]}, 0xb8}}, 0x40) 02:54:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c000000000000000000000008000000030000000000000000000000"], 0x1c}}], 0x1, 0x0) 02:54:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000300), 0xfffffffffffffd0d}, {&(0x7f0000000340)=""/103, 0x67}, {0x0}], 0x5, &(0x7f0000001640)=""/209, 0xd1}, 0x0) 02:54:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x404000, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @rand_addr=0x8}}) 02:54:42 executing program 4: personality(0x805fffffd) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x4000, 0x0) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) uname(&(0x7f0000000000)=""/176) 02:54:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x448b, 0x1}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:54:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x80000000006) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x0, 0xfff, 0x2}) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000000)={0x9, &(0x7f0000000140)=[{0x2, 0x8, 0x12, 0x2}, {0x3f, 0x101, 0x9, 0x2}, {0xfffffffffffffffd, 0x0, 0x2, 0x4}, {0x1, 0x4, 0x7, 0x1}, {0x7f, 0x37, 0x5, 0x6}, {0x2, 0x2, 0x3, 0x401}, {0xd6, 0x7ff, 0x2, 0x7}, {0x4, 0xff, 0x3, 0x1}, {0x8, 0xffffffff, 0xffffffffffff5207, 0x63f4}]}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e532eba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) [ 341.710926] *** Guest State *** [ 341.727146] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 341.744634] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 341.766903] CR3 = 0x0000000000000000 [ 341.771869] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 341.795065] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 341.822303] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 341.848689] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.868743] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.884106] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.897421] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.912012] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 02:54:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001040049409, &(0x7f0000000040)) 02:54:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x141402, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000001500)) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000009000200000000000000000000ffffff8400000000000000c00195", 0x33}], 0x1}, 0x0) perf_event_open(&(0x7f0000000880)={0x3, 0x70, 0x0, 0xa997, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x49, 0x0, 0x9, 0x1, 0xc30, 0x0, 0x15, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x5, 0x8, 0x7ff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x2101c, 0x0, 0x0, 0x8, 0xfffffffffffffff9, 0x0, 0x488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, 0x0, 0x1000001ab) 02:54:42 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x6, 0x0, [{0x1, 0x4, 0x62c, 0xffffffffffffffff, 0x800}, {0x7, 0x2, 0xffffffffffffff7f, 0x2, 0x81}, {0x0, 0x7, 0x400, 0x4, 0xffffffff80000001}, {0x0, 0x9, 0x3, 0xb7, 0x8}, {0x8000001f, 0xffff, 0x80000001, 0xc2, 0x9}, {0x1, 0x7fffffff, 0x6e2, 0x200, 0x1ff}]}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffff8}}, 0x0, 0x2000000000000000, 0xf0c, 0x5}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r1, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r1, 0x3, 0x6, 0x7ff, 0x8, 0x3}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1fa) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x100) connect$l2tp(r0, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x1, 0x0, 0x2, 0x3}}, 0x26) futimesat(r0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000003c0)=0xffffffffffffffe0, &(0x7f0000000400)=0x2) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000440)=0x51, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x1a, &(0x7f0000000480)=0xffffffffffffff81, 0x4) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r1, 0x3}, 0x8) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) write$P9_RRENAME(r0, &(0x7f0000000500)={0x7, 0x15, 0x2}, 0x7) write$FUSE_STATFS(r0, &(0x7f0000000540)={0x60, 0xfffffffffffffffe, 0x2, {{0x8, 0x925, 0x4cc, 0x0, 0xa0e, 0x1, 0x2a8, 0xb7f2}}}, 0x60) fsetxattr$security_selinux(r3, &(0x7f00000005c0)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:sshd_exec_t:s0\x00', 0x21, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640)=@assoc_id=r1, 0x4) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) write$P9_RGETATTR(r0, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x10, {0x6, 0x0, 0x2}, 0x108, r4, r6, 0x0, 0x7f, 0x75db19a6, 0xbca, 0x6f80, 0x8, 0x474, 0x9, 0x0, 0x3, 0x7fff, 0x20, 0x0, 0x3e2a, 0xe7}}, 0xa0) syz_open_procfs$namespace(r5, &(0x7f0000000880)='ns/user\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000900)=@get={0x1, &(0x7f00000008c0)=""/4}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000940)={0x52, 0x100000000, 0x6, {0x4, 0x4}, {0x4, 0x3}, @cond=[{0x8001, 0x4, 0x59a9, 0xf0d6, 0x7f, 0x800}, {0x9, 0x0, 0x7, 0x401, 0xc9, 0x8}]}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000980)={[{0x9, 0x7b, 0x8, 0xfffffffffffff83a, 0xee15, 0x1, 0x4, 0x6000000, 0x7e2, 0x7, 0x80, 0x5, 0x40}, {0x7, 0x0, 0x8, 0x5, 0x6, 0xff, 0x2, 0xa1aa, 0x800, 0x5, 0xfffffffffffffffe, 0x8, 0x20}, {0x7fffffff, 0x0, 0x2ab578bf, 0xb3, 0x9, 0x4, 0x0, 0x400, 0x8f, 0xf2, 0xfffffffffffffffb, 0xc15, 0x1}], 0x8}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000a00)={r2, 0x0, 0x1, 0x2d6b}, 0x10) openat$cgroup_procs(r0, &(0x7f0000000a40)='cgroup.threads\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000a80)={0x88, 0x0, 0x7, [{0x3, 0xf995, 0xf, 0x9, 'cgroup.threads\x00'}, {0x0, 0x1f, 0xf, 0x6, '/dev/vfio/vfio\x00'}, {0x1, 0x0, 0xf, 0x8, '/dev/vfio/vfio\x00'}]}, 0x88) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000b40)=""/162, &(0x7f0000000c00)=0xa2) [ 341.921346] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.930721] GDTR: limit=0x00000000, base=0x0000000000000000 [ 341.940370] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 02:54:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='io\x00') setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000300)={0x4af2, 0x7, 0x18c8}) listen(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @loopback}, &(0x7f0000000240)=0xc) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7fd) r8 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r2, &(0x7f0000001a40)={&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, r8, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x0, 0x3, 0x4}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000540)="6c18832b1f562e2389031f1721ee2213cb9781b14d7a65010ca81f072daea6797351bb606f5194f1e769116f1305796297b0f118d1770540d58d03", 0x3b}, {&(0x7f00000005c0)="f5b36f5ef30310948725356c3cca8102d29f4b27bf108afd1bc941dc6e5d99e380be030bd83aaa1b5527a6a09e06b9e8ed3e047ee21f179fda80ea65f397dfdd61b0cdf7fe5e8de70e1b4efa3c1165286e09486e34088983e0a9ac267aca14f966fcbf4f66859681b1685b", 0x6b}, {&(0x7f0000000640)="b42499ce9f9fac8e2ebd099894e58f536adf989f4bd8181c9a7776f583f103f3c82bd6414dab3fc07d63022dacab01332399da3592f6bd680ee1c4c21ac94cbf26a1be738fd49b219f51ea0c91c60f7f38d8157877c2db17b3a576cf53c8fbc05fe0dcde233c5de44e47b5ddc9a8508a6c7c10af8ce936782f2187a209e70ac4d5a8217e9cfc9474d740ca58ac750d1c21061b04eaf3243676ab1f2cba4564b37c7c93645f462b38785d0e9299e932c3ab0884df6555d6fc7027ef6e7da812221e6bc8996a", 0xc5}, {&(0x7f00000008c0)="c8d6773220d3c90317254c5051170c0b60018e3d047fe9d6d21ca6284094eb65a940c783c30a89f13d67b8f3c00e4abbba6a4fa6b71f843147e05a5bbee3b86b6470009e14372b73cfa235c5c30299f7aecbf3895580d82f143a83e9dc3a6b64f2c31a0b7ae6325c", 0x68}, {&(0x7f0000000940)="d0837f2e2cdd19090def5ff8934ff8c0a7b8c58afbb0a28ce919e41813d79c0d0b5b8cfae1c5ccb8ea5b4be9c439d1fa8837292b0e59502ac5e2001478ad914fd6c99bcb4be5608e5deb8c1c7be99048600be0ef9633f35e89d793963856857f91753c12beb952", 0x67}, {&(0x7f00000009c0)="2ba6ca97340192536f763979ae73144f4c4c0fa6b8b7ff7de2724b8ea6809795b90053b2ce1c4f76e6072377d529fb169daf3fd1c4e43bea2675f6ba5cc75e9c3142dd089087e400422fde83664164ca08aad542c8cf15873498fcf93166fcf0ffd40bf40f07031b7f1fd5b8d5339183257c1e15c89e5e67971d6287b998a73fb23de45bbde13a43a521b197894cddee4918b70d75eb51e1db98f84b00df6806b6f898847173af3fb887b7b0bdc2b534692a0d8cb5f57ff61e4a207c610ae89d67aacc37706bacab081b299fcf654dd0eb9f54a3d17046614f45c685d046adb7e6f4dda383d29d81085c49afe88e3a09edbf4015c4c6db57c948fe77f7b578522453bdda15f90e65115db110a35fd3b23dabdfa2adad78552e8729dfef7ec6dd4b0cacf08296db3cdac7c09243844a40e5436dd0c27da838ad5e3644ff7733e3216184e8f34380387f9a4c3784b573d4a94e63e4249572d82479a689a393fca92fbb2651d62c2f5bb26c105a07c300e522c3801378ef6c58f17c8ffda843b03995489a89dd610972eeffe639feecb87a08b65409a80d325150b182b226c6505cd81fead3b39e2ce6cd4142391383a27390a835003d6433be8a744222006479d4b99b71ede711b463ae8aae917cff1f1fc8db7a6f6d362eaf4400caf59258bacea81ab38e27bb4d80ccb3378aa0dcc094ea42f6460a54561cb0353962b9f57d9902800f38d56b7ea0e1c4f8a004e1cf5d6b382a59e821549b60f2237ec88dbb1e9b02e4b09c36e4a2803de17a09b561c6f1c4b93d3f5860760825ac2020a170d65c612dfe1822898828439229a3884fc6795ab8096784b9bd4a3d539f7970e39f7b73e698e5b6e8e24e5df254fcb7e349f63e61df08d6a912cefdfab6da9f58b9e676754e2fc865526014f46426a45a4ee9d5195f6e194c2fe8e5b942005d88eabce5bfe4918c0e75812e34e9f48a915806ad62b2a3c825607eca3a73a00f73a1479b9d45074080b3dd5f2d175591e79e50d7b03a8b46784b8011116829243ed25cad363851a779d4d1f69753416f4703e65f27297a789d2818c5ff376909e2778c82c767baba930fa468e5f7246f2ae6c40f0cc42e55619deb02415aabed7e3708376f9bc595cc5cb78992f2e3165ea6bdf0a5b621e29733e846c3b1c0b76c48bbce673d10ddd969d351d594ae5baa5d969c76f1c4f37a53d127bb89df1bdb731a3634cd0376e9ca1bfc4df6fe4c22214a5a1694455e0b1769783de2d3c3952f56a22fe476e31283da8e903e3b24df3efd534637ccd80113b19659f3dc59877baf6dbd0ca3ef52cbca341c3df77431323820cae37a036432ee27b7d77df034c0132dff38dfd324d8cc8e244237a0f59665c8af1634739971306c5cd55b06cb7de6eb618e9c95b9674a664a1054e19e4788b0b7df4583f9c98654a8bd1a91cc1f22d033dbc8a65e6b695bff12bb0b7c7220c28305ccee791d83e68ae55b9d43e38236fdf4d6e2b810279a93be59cb0d471282a7ddd1f444115c817e254a9de406c1717fcd716e6363e61fd0638e804b578bb115729266f98a9e0cb38e8a2cf5acdda5d54b5c42945b18c9c8c06baf7946ab45901cef571249bd3e7a1684b96bbe232f0ab3ca29018c544af24797348a86f310e06e3cd65a1ba987afb1dfabfb3c9f2a525f5a55612a5743c0fc7c2b2001d6677725915cac9c091dd495aeda13aca51eb9af9962e5b290e17cb48f603a2bfe750d070e88e6f2d6c644ffe18f59db0cda16dfdf9ac6f98624d18379b554b452004bcfa8e8c4a14c03a94b6dddcb5b2c4795486b53f97af8ba3e9d47abe9d3cc8483d6a3ee07dc35a4cf9f222fadc40ebd078b454ca1567db0fee077433c94bb3370893a4f2d39213902bce2989d69f449baf8854bc81607f4d5c09591a0ca66e99bf9450f977c29e6573a6d71f7d8da5219d02d26759ef28304d8fdb413b9bcea6a03a1bedf805d592373adeae6817e1be156b1bcb4c9d350305d2ce35f29aec9e52b96615de9d317fcb2fe047c45555a4ef04b163f2e6d7f1c5e0d8a0991d8161b1652d4a9325113cd9f18579e3b380b357a9b7a27c7995614d2e2d1fc5e07bcb2ff0ea5794f2acdc45078248f90cd2d5983eb210cc08067058024c1cd562f5312e2b8e0ad7790df17addd013104220f0deebefab48ed66841a1bf9f0f047cf62a104ccf86e8a2af92bb8e7c6bfd00cbbd62a9c7c7d36a5ae6063f17c5128cbed43bffdfbed1c3d98659e743c123801cc10c1ef3b678a06b49579d81df251aac28007c7f144e6bb0b1ef5161b1c39b99c464a0a47a00d728f81345e9e3179a5d57e6bea644f9857c696076419895efbade40e559ce071af0177d3eba32f90425f9b34af6cd104b51757bfb11e9219a2d96579af9c54309a37b8b334a5c07f76bcde05645a0dd3b200da68a0237e637ae617859e730c1fc19d3384e919e4a81c82724d2adc4e505136c998c4d8f1f8d116f7c290f32cd9a1c145c8402ab82a0ad9c9659463db5473018e52c20fd6d8081b26c38190b05ba50db94d9fe02086c99359e4b6a97bdacaafef07cd34bb52236a6c472328116c91f64211cc8a76a730ed3cceb8fb99d9aaf5ac89598f3d2eca39eb3d6c5d944f6945cff0f3cf81323ccec6af5e395037b49b7b73569dd0b6db0f5935475f90c09a94df99a3b347e481e706752a781b0a5a6c71b42f2aef2d5a1e99d3260fdc1aa835de1a3b2d653c86043198f1392f0401dadfa15dc242643bf1d7efe130dd50420110a0d9cdc500a3627dc663175ee2a61dee8fc2b22365a103bfb07cce492613ff90b5b9dbcf4d1a1b1033639688d1a1f8d812235131c65621fd9e0867797353571997cec763ee9733d05de86f805e597cf1360014800ddee9de8ac9974aa34648e256f35b1d6839b970541e14b5c1887eff3eb78393a13a114d01973313014c17de0c178315271d536b46aec82abe48e6fdd46ab587598cd91bfedf7503a04a0307e8a63ee2225ff855694833c6a230e423a0041401a2331bbab65a9716b6cbdeb7656456d5a0298c04163da5e9cbc9b65dc75063935490681192f197bec0a8cad063208053ab1a9dde87df131c09b30dc442565d557708a6d620d468b335c8a754b7cf4023fd36cbf99fd13617886b60f636bbe6077e9ce9ac780e0324c16237423d1e043bc94b2f7f9a24bc6690fcb9f6f4df333acaeb0e2965c0540837e329dcc3c542e18415e1569d0ae97c2e9aab16dab660d116b7fcad8fea3ca01a96022025dbd093f6cabcff42e4d77afcb420a1828a71ce984e514f1ec71a24776ecc03e8589c2ba033bc5e67edd583744815a092e5098bf64e1515fc49cba1cc8f8eaf4dff12ef9223563eb062aac986a1d855c9e88d16fa3d76cbe6f9f89f6baffa21b380349acb458d00616fd671d156aad6749a2fa9090a95d3374e4f028bc21bd81a41d70ac431dd26ca9e9b7169b6454429f25daf2dd4f5db3ad56352854f730ec801d78f9235cf56245a249077c1341abb459006ff0c800130ff7206b22d4afaa9ea03ca8965936ed6f0291d7f3de3eb71680d2185e7d5029599f0c70ec6cac43222447fb0cf2c971a9eff581a02b2db2a8617b72d75edd147cde839ce2fbb4be0987b61748925c30097391f46387491e2d80f36450a7a6d6c112dfd9efc44e66b6e49bed8b36e84a2a55ffbd67036de27499a5281c2214a66cf5758d6db61ad7f5a48f8132a2e62fe5bca19fb3970c4bf627f20ce7c01d0f847ad4e1fcf842f592505f550b3bddad9fbbfba17eaaf38e93713d5c4ec829e979472d7bde934b6edf7bf46c65c75ec71ff690d4b62bfe032dfd920879d5ddbf63fa24bbb6cbe3dfa68e4800f163a5f137e9c159369731312ec1379c2bde075a0cb60db5c4678a97f022b30308b00963ee6d94dd0687b025b0d8d686af17736507eaee9b63a0e471bf1bba83c23c66cd1b8b5fa7a1c9b0d2a8f87bb7867954d7b73522510b1676a9a6aaa04ede96f7db28de560a52f25e1f7d6affa0e6e25add113cc0a817d7aa1bfe713c881647a14821877befa48e349b5ae9904a9d6dcc454f6bd87ef004cfaa37a3b1e787328be55404b75e371e23c63d03b6fa01fc7ae5d3b0be4b00d69a690800675eb7b7b44b5cfc2a9f2307116b9cae3ae43a1f2dca1f4203728d3ee97918552c409713aea7c7d17f72fc399c79bf773b594db6262264da1259cda020def45bf6b53ddcc0e3ea10928ed83c28826778fdecd85d211490c0e07b59d9b26a34776decf5fbe51d5774d4231f72cfd339ebb244ad65e47e48de9550ffc409554320841aa481841d4fbe008900b8e384979a0d98d320ef132450b4b49fd2b631ef21f29f137cdc9979013c9f644dc22b02a7199116deaa06d3484979de029dfdc0ba1395f91cd0c9dfa213b386558ec09bd18a9b056771fbe82ef8685b51d256c0a1e59d3c67de763545ec78aa1db7770bb3158845644707c3d7a09a5aebdd2d4df41bfe8d5d2d835964a421d249f4c8eafb64b8065e8d765e3cd51a64716dc74f389cc51a2369571f1f006a75fb215d12bd7d4962acba1b9c3c5eec281710921e4ef86dfb34e60cdf0679c6f0d9eb1606e668de755bec455ebff18e871b31bad2c6cd0828b50bc1d08c625f264c6746db72d4bcb41ee45f6585efb3b66be1ae4f2e57170b0b2d0474d8b34b7cfec73652d529feef8140e717737ab755e4988a12df9bfefb781127fde5aaeb4bd103e4f227bd1d7e1bd7e95087b60107eee4b24db6aa224220419973672650018e274dd59640c2ad6d82d7b3cd3e77546bc74edc55554cd76b348c8747d69a310c237a4f3c586b17903e96ac5896f88f21c75e22ac02f31f3d406fe51ae2f28cb80b5a974d9401e1e83a3ebf190dbcf97c64f23926847bffa7a7affed92b79a8980dc7b0e0833932e769b9c2f79ef16f45a65800c3a5047bee920e1f549b960a4cdd4e96d449fa6a7519b9bc9e517a9c8b43f3166e451f952aa64941885f15969986ce690daa0728557f2b03d3fef09d0fc57f9b07b36cd063c6ab31e4f8ecec53e4a1268a88a5ce322e91de873281eb9cdcbc92498b67daaf642bf8a90253f37e66ff020fcb735c1c8da2e7de6103c4fe3b385b6013b31863392f5d24abd674d6c21e9d00fb5787269e8a7809b825140be46a6e5ab1e543318ad196b4573f3037ef5ee9e9ed286cc77f59dd3bfc766ce73e139b41db6ce8f32ab898e8f7fb45514cca053c3e19d2ca4413b82f94c0f52ab6cb14aae28e1eb2b11ae1d3cd9312883d00c4c3c289e271a28fddf64187cb7aefcd68967ebfa0115d9effaf6f480f27bdb20c154cea69c3f655e6bfeef581e7792b42b1d3d75897f9721e61c023c490532def7b264b7e23a0048516a3c3870361d60705d2c52b92ad9e4b043e74ebbe6cd83d195016188a7f63e88fd12003fde602ef1ff883d9b53e0e98574e235bd6b3e3a2fa2700c2c7f5c2eae938896e243939c6cf18f42968dd5d2f4a3d87502c4417ab301cc8d1fdc29fb44cd762415585124df5170663b42a13632b543423db4136409858a0668419a145106cad23c8c1013d84e8e9a17eee7d3e8726474770cb313a595e5a88bfdc7a404eeaffea2a049a80b05e80391463b87bde7f954f1c778c62556c90fba08965e71f4b21ffd9d71a55190f99f517fd2ad7b3907394eef53e0ac1029550dfa70af696a8ff6ad685df5f0e096c28aa32db70c8b27bae8c421178d6b3b5bf92d5b98c2b1dbaa029838c5473f626f225d29edeb1904b5c94ca12b68a3f04", 0x1000}], 0x6}, 0x40000) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x5}) r9 = getgid() getgroups(0x3, &(0x7f00000001c0)=[0xee00, 0xee01, 0xee01]) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f0000000480)={0x800100f, 0x1, 0x2}) r11 = getgid() setresgid(r9, r10, r11) r12 = inotify_add_watch(r7, &(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40000080) inotify_rm_watch(r7, r12) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000100)={0x1, 0x80, 0x800}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080), 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bond0\x00', 0x1}) ioctl$UI_SET_PHYS(r7, 0x4008556c, &(0x7f0000000140)='syz1\x00') getresuid(&(0x7f00000000c0), &(0x7f0000000280)=0x0, &(0x7f0000000340)) sendmsg$nl_xfrm(r6, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB="5401000021fb0f002cbd7000fedbdf25000000000000000000000000000000008ef6fa645c82583452c4910877666a2d4e2101a14e240000000020207b000000", @ANYRES32=r5, @ANYRES32=r13, @ANYBLOB="b16b6e000300000014000d0000000000000000000000ffffe00000022c001300a61f4d6a545a218d781d9ff77dd40c3c000000000000000000000000000000000000000002000000c40014006e68706f6c7931333035000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c003000060000000c4ba8da40ab2f2158a875c73455edaa826796fd6af5190286eacd7cd44744c790a74b3c587e086810dc50aae3c5f9df253b46636b4c1d1e418ac107b8f8e2b5bddf82c2865116c636212138e2841e9ef62839484e23a3dc8c78fc6f3664ab3df75a7bb8fb42c028f853cee924cd6b6c5dc87b2e1ccc60e725db77ccb61"], 0x154}}, 0x8000) timer_create(0x7, 0x0, &(0x7f0000000580)) timer_getoverrun(0x0) [ 341.970784] IDTR: limit=0x00000000, base=0x0000000000000000 [ 341.992429] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.010086] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 342.018423] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 342.026780] Interruptibility = 00000000 ActivityState = 00000000 [ 342.046193] *** Host State *** [ 342.056591] RIP = 0xffffffff811b34c0 RSP = 0xffff888090bd78b8 02:54:43 executing program 5: setrlimit(0xf, &(0x7f0000000440)={0x1, 0xfffffffffffffffc}) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340)={r1, 0x7c, "15c44abf7e5a375d2a27cbef565e0004d834de516f015949845c01661ae5c3d66a20904b465b720a96701007c1bc46b7cdc20407f6ed7ffeaa1f415d689b6290051e1b25f93194e2c520ad0dce8cbabcd23b28a928f750aaeac3ac7a64a8151704052a3def3d311c78171006774cfca962465dd0d74d6999d27e9a76"}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0xffffffffffffffff, 0x3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000005c0)=0x3) write$P9_RLERRORu(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="ff80b1e7bceb998bacd4ce488d048de531cdf107d02c7115f990d1f883096f401cc234a64b65ecdfe856730d459a7d3b30dad4f289de19a84346488eaa3eca793c0abce0e2df9b0ff043a03da2a605556a179830e317d32fb6c011d28bfe2a8fac232432ff9ab354c7dd0e2b444bdbf51a9669d2272f13be1a40d256a2e1c52c2ac70685924441e2093459f0400649f503e9fb6ccbb49ea9bc4258c22674bcc17e35b3471ef068ed160c9c138d7df2ff114eb95025d344877434b11b"], 0x2) close(r6) mknod(0x0, 0x0, 0x0) getpeername$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x3, 0xffffffff, 0x5, 0x2, 0x0, 0x4, 0x2002, 0x0, 0x7, 0x400, 0x80000000, 0xfffffffffffffffe, 0xffffffffffff8001, 0x901, 0x7, 0x0, 0x0, 0x9756, 0x2, 0x93, 0x101, 0xd83a, 0xffff, 0x6, 0x100000001, 0x9, 0x100, 0x3f, 0x1000, 0x6, 0x1a5d, 0x5288, 0x3, 0x200, 0x10001, 0x400, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext={0x80000001, 0x3}, 0x20000, 0x0, 0x3f, 0x7, 0x3ff, 0x47, 0x3f}, r3, 0x0, 0xffffffffffffff9c, 0x8) readv(r7, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) openat$dsp(0xffffffffffffff9c, 0x0, 0x60800, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) 02:54:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x10013c93e) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x56) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:54:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 342.078477] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 342.116485] FSBase=00007f9fdfba5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 342.156075] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 342.187630] CR0=0000000080050033 CR3=000000009764d000 CR4=00000000001426e0 [ 342.234198] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 342.243052] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 342.282200] *** Control State *** [ 342.289714] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 342.305442] EntryControls=0000d3ff ExitControls=002fefff [ 342.333232] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 342.341703] input:  as /devices/virtual/input/input21 [ 342.353223] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 342.361733] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 342.381305] reason=80000021 qualification=0000000000000000 [ 342.398226] IDTVectoring: info=00000000 errcode=00000000 [ 342.418249] TSC Offset = 0xffffff46ac1d5d90 [ 342.431866] EPT pointer = 0x000000004f68f01e [ 342.494649] *** Guest State *** [ 342.498214] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 342.521337] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 342.530522] CR3 = 0x0000000000000000 [ 342.538728] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 342.544901] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 342.550960] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 342.558864] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.567393] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.576205] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.586682] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.595083] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.603240] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.611714] GDTR: limit=0x00000000, base=0x0000000000000000 [ 342.620707] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.629304] IDTR: limit=0x00000000, base=0x0000000000000000 [ 342.637765] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 342.646242] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 342.652823] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 342.660695] Interruptibility = 00000000 ActivityState = 00000000 [ 342.667355] *** Host State *** [ 342.670752] RIP = 0xffffffff811b34c0 RSP = 0xffff888086a078b8 [ 342.677074] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 342.683882] FSBase=00007f9fdfb84700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 342.691939] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 342.698215] CR0=0000000080050033 CR3=000000009764d000 CR4=00000000001426e0 [ 342.705656] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 342.712489] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 342.718963] *** Control State *** [ 342.722688] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 342.739423] EntryControls=0000d3ff ExitControls=002fefff [ 342.741784] input:  as /devices/virtual/input/input22 [ 342.756292] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 342.764488] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 342.771159] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 342.771168] reason=80000021 qualification=0000000000000000 [ 342.771175] IDTVectoring: info=00000000 errcode=00000000 [ 342.771181] TSC Offset = 0xffffff46ac1d5d90 02:54:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000021c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x57}, 0x20) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001000080"]) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0xc0010140, 0x0, 0x1]}) 02:54:43 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) mprotect(&(0x7f000038d000/0x4000)=nil, 0x4000, 0x4) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x8) fstat(r0, &(0x7f0000000080)) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) [ 342.771190] EPT pointer = 0x000000004f68f01e 02:54:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000480)) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0x44, 0x5}) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) r4 = dup2(r0, r0) r5 = syz_open_dev$rtc(0x0, 0x0, 0x6000) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) stat(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r4, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0xa08, {}, 0x0, 0x0, r6, 0x0, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000300)={0x4200, 0x401, 0xfffffffffffffffa}) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_buf(r3, 0x29, 0xef, &(0x7f0000000380)="b58807faa239e783718da25f66325fbc4ba5a0321e0511dc0de30162c0a2708e585d0697d96ab914bc5fc1251c8dace40e335a7de5cd8ca3bc43432047c9b943d3159002", 0x44) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) poll(0x0, 0x0, 0xaaf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x20f3}, &(0x7f0000000200)=0xffffffffffffff86) fallocate(r5, 0x1, 0x80, 0x4) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000000)={{0x2, 0x6}, 0x48}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x4) 02:54:43 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3dee2712, 0x2000) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000180)=0x6) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000140)={{0x2, @addr=0x3ff}, 0x8, 0x0, 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) rt_sigsuspend(&(0x7f0000000200)={0x4}, 0x8) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="230000005e0081aee4050c00000f00000000a30009f6d8db5166018500000000000000", 0x23}], 0x1}, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x8, 0x4, 0x4}}, 0x14) 02:54:43 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x800) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x86, 0x10000000000, 0x100000000, 0xfffffffffffffffc, 0xffffffffffffffbb}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x7}, 0x8) userfaultfd(0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 342.950163] QAT: Invalid ioctl 02:54:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000104020940d, &(0x7f0000000040)) [ 343.057596] QAT: Invalid ioctl 02:54:44 executing program 4: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0xf1c}}, [0x4, 0x0, 0x3, 0x0, 0x0, 0x7, 0xb1, 0x0, 0x0, 0x7, 0x2, 0x0, 0xffffffffffffff01]}, &(0x7f0000000200)=0x100) setsockopt$inet6_int(r0, 0x29, 0x57, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x5}, 0x8) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r4, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x28, 0x0, 0x6}}, 0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x81, 0x0, 0x1}, 0x7) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 02:54:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f0216123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000180), 0x4) 02:54:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x10013c93e) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x56) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 343.540463] input:  as /devices/virtual/input/input23 02:54:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r5 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',max_read=0x0000000000000003,blksize=0x0000000000000800,default_permissions,allow_other,euid<', @ANYRESDEC=r5, @ANYBLOB=',context=unconfined_u,fowner<', @ANYRESDEC=r6, @ANYBLOB=',co,fsmagic=0x0000000000000009,obj_type=!+%/,dont_measure,\x00']) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r9 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r10 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r8) r11 = dup3(r2, r10, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000180)=""/100) bind$alg(r7, 0x0, 0x2b66db71f52e4be1) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000140)=0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$RTC_IRQP_SET(r11, 0x4008700c, 0xf46) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x4000004) fanotify_mark(0xffffffffffffffff, 0x0, 0x8, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) 02:54:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000008c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setxattr$security_ima(0x0, &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "502bc256ec0652d4726d28ce550eff88ec02efa6"}, 0x15, 0x0) chdir(&(0x7f0000000540)='./file0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)=0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) socket$unix(0x1, 0x5, 0x0) r2 = getpgrp(r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x9}, 0xc) ioctl(r0, 0x0, &(0x7f0000000380)='5') open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) modify_ldt$read(0x0, &(0x7f0000000b80)=""/102, 0x66) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0xfffffffeffffffff}) 02:54:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800140002000000"], 0x3c}}, 0x0) 02:54:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001080044d76, &(0x7f0000000040)) [ 344.133434] net_ratelimit: 26 callbacks suppressed [ 344.133441] protocol 88fb is buggy, dev hsr_slave_0 [ 344.143580] protocol 88fb is buggy, dev hsr_slave_1 02:54:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) r2 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x3, r2}) 02:54:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f00000007c0)=0x8, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000303a0006000000000000000000fff4e0000002ff020000000000000000000000000001830090780000040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 02:54:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f0216123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000180), 0x4) [ 344.293433] protocol 88fb is buggy, dev hsr_slave_0 [ 344.298727] protocol 88fb is buggy, dev hsr_slave_1 02:54:45 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x129207}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x168, r1, 0xf00, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x96}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xc9, @mcast2, 0x3f}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6c}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xba}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x40000}, 0x40c5) r2 = semget$private(0x0, 0x9, 0x0) semop(r2, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) semop(r2, &(0x7f000001a000)=[{}], 0x1) semtimedop(r2, &(0x7f0000036ff4)=[{}], 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) 02:54:45 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f00000003c0)) poll(&(0x7f0000000140), 0x200000000000000c, 0x8a) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1abb, 0x7, [], &(0x7f00000000c0)={0xbb0b7f, 0x8, [], @value=0x2}}) 02:54:45 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x0, 0x20002, 0x1ffffffffd, 0x3f}, 0xfffffe13) 02:54:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400400, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x9, 0x10, 0x101, 0x4}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) listen(r0, 0x4) listen(r1, 0x0) [ 344.693419] protocol 88fb is buggy, dev hsr_slave_0 [ 344.698656] protocol 88fb is buggy, dev hsr_slave_1 [ 344.703864] protocol 88fb is buggy, dev hsr_slave_0 [ 344.708918] protocol 88fb is buggy, dev hsr_slave_1 [ 344.714040] protocol 88fb is buggy, dev hsr_slave_0 [ 344.719132] protocol 88fb is buggy, dev hsr_slave_1 02:54:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() syz_open_dev$usb(0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x400080, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) socket$key(0xf, 0x3, 0x2) listen(0xffffffffffffffff, 0xffffffffffffff7f) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000540)='hfsc\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000001c0)={0x53, ""/83}) sendfile(r2, r3, 0x0, 0x102002700) fcntl$getown(r3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000480)) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000003c0)={0x1, 0x0, {0x101, 0x5, 0x2014, 0x4, 0x0, 0x7, 0x0, 0x4}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) 02:54:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x40000, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x10000242, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') r4 = socket$inet6(0xa, 0x8000a, 0x420003a) getsockopt$inet6_int(r4, 0x29, 0xd0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bo\x7fd_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'\x06\x00\x00\x00_\x05Gl\x00', {0x2, 0x4, @loopback}}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0x1ff, @local}, {0xa, 0x4e20, 0x7, @loopback, 0x2745}, 0x1, [0x8, 0x0, 0x11e5, 0x8, 0x7, 0x8001, 0x81, 0x10001]}, 0x5c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r7, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r7, 0x0, 0x0, 0x4008800, 0x0, 0xffffffffffffff5f) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) sendto$inet6(r7, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) r8 = syz_open_procfs(r2, &(0x7f00000004c0)='oom_score_adj\x00') ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r8, 0x4020565b, &(0x7f0000000040)={0x8001004, 0x77f, 0x2}) writev(r8, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x1) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'sit0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(r3, &(0x7f0000000080)=0x4, 0x12) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000440)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000280)={r9, 0xe}) [ 347.724331] device bridge_slave_1 left promiscuous mode [ 347.729872] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.796902] device bridge_slave_0 left promiscuous mode [ 347.802663] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.847543] IPVS: ftp: loaded support on port[0] = 21 [ 350.373427] net_ratelimit: 24 callbacks suppressed [ 350.373434] protocol 88fb is buggy, dev hsr_slave_0 [ 350.383506] protocol 88fb is buggy, dev hsr_slave_1 [ 350.595862] device hsr_slave_1 left promiscuous mode [ 350.666623] device hsr_slave_0 left promiscuous mode [ 350.718683] team0 (unregistering): Port device team_slave_1 removed [ 350.729652] team0 (unregistering): Port device team_slave_0 removed [ 350.739985] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 350.796952] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 350.881599] bond0 (unregistering): Released all slaves [ 350.933413] protocol 88fb is buggy, dev hsr_slave_0 [ 350.938598] protocol 88fb is buggy, dev hsr_slave_1 [ 350.943674] protocol 88fb is buggy, dev hsr_slave_0 [ 350.948717] protocol 88fb is buggy, dev hsr_slave_1 [ 350.953804] protocol 88fb is buggy, dev hsr_slave_0 [ 350.958819] protocol 88fb is buggy, dev hsr_slave_1 [ 350.963933] protocol 88fb is buggy, dev hsr_slave_0 [ 350.968985] protocol 88fb is buggy, dev hsr_slave_1 [ 351.079322] chnl_net:caif_netlink_parms(): no params data found [ 351.105942] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.112304] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.119500] device bridge_slave_0 entered promiscuous mode [ 351.126476] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.132903] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.139746] device bridge_slave_1 entered promiscuous mode [ 351.153572] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.162202] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.178926] team0: Port device team_slave_0 added [ 351.184911] team0: Port device team_slave_1 added [ 351.255756] device hsr_slave_0 entered promiscuous mode [ 351.323619] device hsr_slave_1 entered promiscuous mode [ 351.383605] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.390052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.396702] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.403052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.467199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.478340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.485642] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.492326] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.503039] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.512850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.521208] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.527619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.544676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.552223] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.558594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.567038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.584901] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.594994] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.606322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.614019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.621610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.629658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.649413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.657097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:54:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x80000002) open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x61) 02:54:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) r4 = dup2(r0, r0) r5 = syz_open_dev$rtc(0x0, 0x0, 0x6000) stat(0x0, &(0x7f0000000740)) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000040)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) write$P9_RGETATTR(r4, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0xa08, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x25}, 0x1}, {0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0x2}, 0x4, [0x5, 0x7, 0x3da8c0a0, 0x800, 0x9, 0x40, 0x9, 0x1f]}, 0x5c) setsockopt$inet6_buf(r3, 0x29, 0xef, &(0x7f0000000380)="b58807faa239e783718da25f66325fbc4ba5a0321e0511dc0de30162c0a2708e585d0697d96ab914bc5fc1251c8dace40e335a7de5cd8ca3bc43432047c9b943d31590", 0x43) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x4fea) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x20f3}, &(0x7f0000000200)=0xffffffffffffff86) fallocate(r5, 0x1, 0x0, 0x4) lseek(0xffffffffffffffff, 0x0, 0x4) 02:54:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x600001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x7, 0x0, 0x2, 0x52}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000100)={0x4, r2}) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x14d8) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) 02:54:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001080044df9, &(0x7f0000000040)) 02:54:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$PPPIOCGIDLE(r0, 0x40107447, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000314f8c)='mountinfo\x00C\x88\xf7P\xc8=\x14\xc4\xa3\xa9\xac\x14\x88\xa4wf\n\xe7c\x89\x178\xacek\xb3\xe8\x91\x94\x1f\x02\xf1&PGP/l-\xd9\xf6U\xefq1\xea\xbf1\x10\xd68\xf0\xd2\xe6\xa4\x9a+\xc4\xa0\x8dc\xe2\xdaz\xf4~l7\x97#R\x87_\x12[\xcf>\xa7\xf0K{P[j\x06\xbe\xed\xb2\xa8n0\xa8k\xc0\xd3zd8\xb9\x9aE\xea\"\xb1\xf4\xfb') readv(r2, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)='\xd6') readv(r2, &(0x7f0000000340)=[{&(0x7f0000000040)=""/148, 0x94}], 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x7, 0x3, 0xffffffff, 0x9, 0x0, 0x3, 0xc000, 0x5, 0x0, 0x4, 0x7fffffff, 0x100, 0xffffffffffffffff, 0xff, 0x100, 0x6, 0x2, 0xfffffffffffff7df, 0xfffffffffffff519, 0x6, 0x3, 0x8, 0x9, 0x5, 0x5, 0x3dcfcee, 0x1, 0xffffffff, 0x0, 0x7fff, 0x8, 0x9, 0x307, 0x400, 0xd7da, 0x45d331b4, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000080)}, 0x9088, 0xa3c, 0x28304378, 0x6, 0x2, 0x3f, 0x5e0}, r1, 0xd, r3, 0x2) fsetxattr$security_smack_transmute(r3, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x2) 02:54:52 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000140)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000040)={0x0}) rt_tgsigqueueinfo(r0, r0, 0x2b, &(0x7f0000000080)={0x31, 0x63f, 0x4}) 02:54:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000003640)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000003680)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000036c0)=@assoc_value={r1, 0x4}, &(0x7f0000003700)=0x8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0xffffffffffffff68, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$smack_current(r3, &(0x7f0000000080)=':%w}\x00', 0x5) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x40, 0x0, {"f5ece230811d2afb53e6ea1b17cbdaba"}, 0x4}}}, 0xa0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x9f26}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x6, 0xa5, 0xffff, 0x0, 0x2}, 0x14) 02:54:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.u'}, 0x15) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 02:54:52 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x111000, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000000c0)=0x3) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) prctl$PR_SVE_SET_VL(0x32, 0x36ee4) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='rootfs\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) [ 351.977981] sctp: [Deprecated]: syz-executor.4 (pid 14227) Use of struct sctp_assoc_value in delayed_ack socket option. [ 351.977981] Use struct sctp_sack_info instead 02:54:53 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x208401, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000080)={0x8, "0f12a6346569cdd0c27853e996255909a158d86d2929221296cd7aeefdcc9366", 0x3, 0x1}) fcntl$setflags(r0, 0x2, 0x1) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x4}}, [0x53f, 0x8000, 0xffffffffffff2a55, 0x6, 0x800, 0xfc7, 0x0, 0x20, 0x0, 0x0, 0x80000000, 0x8, 0x1fffffd, 0x7]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0xffffffffffffffa1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = accept(r1, 0x0, 0x0) sendto$packet(r2, &(0x7f00000001c0)="4d384b8bd16e2b1a13071cc8b9e995f3a770dfe7", 0x14, 0x8000, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000003f00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}], 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000000c0)) creat(&(0x7f0000000100)='./file0\x00', 0x18) 02:54:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x8, @mcast1={0xff, 0x1, [0xc, 0xf0ffff]}}]}}}]}, 0x48}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0xffffffffffffffff) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) [ 352.046712] sctp: [Deprecated]: syz-executor.4 (pid 14227) Use of struct sctp_assoc_value in delayed_ack socket option. [ 352.046712] Use struct sctp_sack_info instead 02:54:53 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x3, 0x0) getresuid(&(0x7f0000000480), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000680)) write$FUSE_CREATE_OPEN(r0, &(0x7f00000006c0)={0xa0, 0x0, 0x4, {{0x0, 0x2, 0x1, 0x3, 0x1f, 0x0, {0x0, 0x2, 0x5, 0x40, 0x0, 0x8, 0x1, 0x81, 0x100000000, 0xd80, 0x0, 0x0, 0x0, 0x3, 0x4}}}}, 0xa0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000003c0), 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x103002, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x2, 0x0, [0x19c, 0x1, 0x8, 0x8000, 0x0, 0x8]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB="010020000000010000ffffaa6db6b8ad876029848e916df856f99dca0bdb8691a9697928374403b6cce7e0023bbe60a5ef14ae9b1c3eb4ba8bb28c000e54fec13ef245f74ba9ffda8285a52a527a61355977219a1cde95ca342a93b26fe2124d97c029aed0709428f3f0e550a39a26eae01635099f0010317dfd88a882396114ac901702e67533b98ce6bfd8f50b93bff8f22e0ae110b814582df83029adf118759967756ea1257de3c6203085a945fd331823cae795a66822a277cb6895"]) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00004f5000/0x3000)=nil, 0x3000}, 0xf107ffac29ebfc64}) recvmmsg(r2, &(0x7f0000000800), 0x0, 0x2002, &(0x7f0000000840)={0x77359400}) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x207, &(0x7f00000009c0)={&(0x7f00000008c0)=""/250, 0xfa}) fsetxattr$security_smack_entry(r1, &(0x7f0000000080)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x100000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0xfffffffffffffffa, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) pwritev(r1, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/userio\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00005be000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) io_setup(0x0, &(0x7f0000000a40)) init_module(&(0x7f0000000440)='eth\xbcb\xf6]\xe9I7\x00\x00\x00', 0x3, 0x0) 02:54:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x220, &(0x7f0000000200)) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x1f, 0x1, &(0x7f0000000040)=0x8}) 02:54:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000003640)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000003680)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000036c0)=@assoc_value={r1, 0x4}, &(0x7f0000003700)=0x8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0xffffffffffffff68, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$smack_current(r3, &(0x7f0000000080)=':%w}\x00', 0x5) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x40, 0x0, {"f5ece230811d2afb53e6ea1b17cbdaba"}, 0x4}}}, 0xa0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0xff, 0x0}, 0x9f26}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x6, 0xa5, 0xffff, 0x0, 0x2}, 0x14) [ 352.158395] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 352.194195] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 02:54:53 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) [ 352.260853] sctp: [Deprecated]: syz-executor.4 (pid 14253) Use of struct sctp_assoc_value in delayed_ack socket option. [ 352.260853] Use struct sctp_sack_info instead [ 352.559671] kauditd_printk_skb: 63 callbacks suppressed [ 352.559700] audit: type=1326 audit(1550544893.494:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 [ 352.650970] audit: type=1326 audit(1550544893.494:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 352.679376] audit: type=1326 audit(1550544893.494:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 352.712081] audit: type=1326 audit(1550544893.494:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 352.738982] audit: type=1326 audit(1550544893.504:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 352.766840] audit: type=1326 audit(1550544893.504:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 352.803299] audit: type=1326 audit(1550544893.504:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 352.831178] audit: type=1326 audit(1550544893.504:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 02:54:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x400000000000003, 0x600000000000000, [0x49, 0x1], [0xc2]}) 02:54:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001080045002, &(0x7f0000000040)) 02:54:53 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r2, 0x2000000) 02:54:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000180)=0xffd5) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8001, 0x210003) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}], 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10200, 0x0) 02:54:53 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/dev/nbf0\x00'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='erofs\x00', 0x0, 0x0) [ 352.858818] audit: type=1326 audit(1550544893.514:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 02:54:53 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x6, 0x80000000, 0x5, 0x5, 0x3}) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r5 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, 0x0, r4}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r5, 0x81}) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519c1f1a697c672a531f322c7e12358a0ef2a1a2e3c", 0xac, 0xfffffffffffffff9) r7 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r8) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) recvmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000680)=""/144, 0x90}, {&(0x7f0000000c40)=""/190, 0xbe}, {&(0x7f0000000740)=""/69, 0x45}, {&(0x7f0000000140)=""/33, 0x21}], 0x5, &(0x7f0000000340)=""/16, 0x10}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000d80)=""/187, 0xbb}, {&(0x7f0000000900)=""/18, 0x12}], 0x2, &(0x7f0000000e80)=""/17, 0x11}, 0x7}, {{&(0x7f0000000ec0)=@x25={0x9, @remote}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000f40)=""/187, 0xbb}, {&(0x7f0000001000)=""/47, 0x2f}, {&(0x7f0000001040)=""/168, 0xa8}, {&(0x7f0000001100)=""/234, 0xea}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000001200)=""/24, 0x18}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000001240)=""/86, 0x56}, {&(0x7f00000012c0)=""/252, 0xfc}], 0x9, &(0x7f0000001480)=""/49, 0x31}, 0x3}, {{&(0x7f00000014c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001540)=""/212, 0xd4}], 0x1}, 0x4}, {{&(0x7f0000001680)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001700)=""/144, 0x90}, {&(0x7f00000017c0)=""/8, 0x8}, {&(0x7f0000001800)=""/26, 0x1a}, {&(0x7f0000003c00)=""/4096, 0x1000}, {0xffffffffffffffff}, {&(0x7f0000001840)=""/86, 0x56}], 0x6, &(0x7f0000001940)=""/94, 0x5e}, 0x6}, {{0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f0000001a40)=""/215, 0xd7}], 0x1, &(0x7f0000004c40)=""/91, 0x5b}, 0xffff}, {{&(0x7f0000004cc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000006180)=[{&(0x7f0000004d40)=""/242, 0xf2}, {&(0x7f0000004e40)=""/94, 0x5e}, {&(0x7f0000004ec0)=""/163, 0xa3}, {&(0x7f0000004f80)=""/233, 0xe9}, {&(0x7f0000005080)=""/126, 0x7e}, {&(0x7f0000005100)=""/127, 0x7f}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x7, &(0x7f0000006200)=""/134, 0x86}, 0x81}, {{&(0x7f00000062c0)=@xdp, 0x80, &(0x7f00000066c0)=[{&(0x7f0000006340)=""/80, 0x50}, {&(0x7f00000063c0)=""/136, 0x88}, {&(0x7f0000006480)=""/243, 0xf3}, {&(0x7f0000006580)=""/153, 0x99}, {&(0x7f0000006640)=""/94, 0x5e}], 0x5, &(0x7f0000006740)=""/26, 0x1a}, 0x6cbeff9d}], 0x8, 0x2000, &(0x7f0000006980)={0x77359400}) 02:54:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) mprotect(&(0x7f0000106000/0x3000)=nil, 0x3000, 0x1000009) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) r2 = socket$inet_tcp(0x2, 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000400)=""/195, 0xc3) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@initdev}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB="1f000081f84dc151717800f6d7a99bf361a50b85f2b2750dd152a8d27d2331c5fee3a74110415577bd"], 0x0) getegid() ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) unlink(&(0x7f0000000340)='./file0\x00') ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) connect$netlink(r3, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000003c0)=0x7) dup2(r0, r3) 02:54:53 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getpgrp(0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x690e, 0x4) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) [ 352.926295] audit: type=1326 audit(1550544893.514:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14247 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 352.961606] unchecked MSR access error: WRMSR to 0x49 (tried to write 0x0000000000000001) at rIP: 0xffffffff81303034 (native_write_msr+0x4/0x30) [ 353.014088] Call Trace: [ 353.027482] ? vmx_set_msr+0x13b2/0x21f0 [ 353.064312] ? pt_update_intercept_for_msr+0x690/0x690 [ 353.087285] kvm_set_msr+0x190/0x380 [ 353.108188] do_set_msr+0xa6/0xf0 [ 353.132368] ? do_get_msr+0x150/0x150 [ 353.158425] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 353.188119] msr_io+0x1b0/0x2e0 [ 353.222557] ? do_get_msr+0x150/0x150 [ 353.241730] ? emulator_set_hflags+0xa0/0xa0 [ 353.266191] ? lock_acquire+0x16f/0x3f0 [ 353.313571] ? kvm_arch_vcpu_ioctl+0x1219/0x2fa0 [ 353.338169] kvm_arch_vcpu_ioctl+0x1268/0x2fa0 [ 353.369064] ? kvm_arch_vcpu_ioctl+0x1219/0x2fa0 [ 353.419049] ? pci_mmcfg_check_reserved+0x170/0x170 [ 353.439978] ? kvm_arch_vcpu_put+0x430/0x430 [ 353.463058] ? try_to_wake_up+0xc6/0xff0 [ 353.505089] ? preempt_schedule+0x4b/0x60 [ 353.517245] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 353.537040] ? lock_acquire+0x16f/0x3f0 [ 353.563490] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 353.584877] ? __mutex_lock+0x3cd/0x1310 [ 353.612635] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 353.636199] ? migrate_swap_stop+0x920/0x920 [ 353.657866] ? mutex_trylock+0x1e0/0x1e0 [ 353.676320] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 353.710757] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 353.720503] ? __lock_acquire+0x53b/0x4700 [ 353.731006] kvm_vcpu_ioctl+0x8f6/0xfa0 [ 353.741422] ? kvm_vcpu_block+0xcd0/0xcd0 [ 353.747366] ? mark_held_locks+0x100/0x100 [ 353.751716] ? __might_fault+0x12b/0x1e0 02:54:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000040)=""/181, 0xb5) 02:54:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) mprotect(&(0x7f0000106000/0x3000)=nil, 0x3000, 0x1000009) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) r2 = socket$inet_tcp(0x2, 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000400)=""/195, 0xc3) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@initdev}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB="1f000081f84dc151717800f6d7a99bf361a50b85f2b2750dd152a8d27d2331c5fee3a74110415577bd"], 0x0) getegid() ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) unlink(&(0x7f0000000340)='./file0\x00') ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) connect$netlink(r3, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000003c0)=0x7) dup2(r0, r3) 02:54:54 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x2a5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r3, 0x3c, 0x0, @in6={0xa, 0x4e21, 0x3, @remote, 0x1ff}}}, 0x90) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x2c2) 02:54:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0xfffffffffffffe9e, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r1) [ 353.759188] ? __fget+0x340/0x540 [ 353.762761] ? find_held_lock+0x35/0x130 [ 353.769223] ? __fget+0x340/0x540 [ 353.772787] ? kvm_vcpu_block+0xcd0/0xcd0 [ 353.777240] do_vfs_ioctl+0xd6e/0x1390 [ 353.803143] ? ioctl_preallocate+0x210/0x210 [ 353.813832] kernel msg: ebtables bug: please report to author: Wrong len argument [ 353.841487] ? __fget+0x367/0x540 [ 353.851389] kernel msg: ebtables bug: please report to author: Wrong len argument [ 353.854770] ? iterate_fd+0x360/0x360 [ 353.876352] ? nsecs_to_jiffies+0x30/0x30 [ 353.890943] ? security_file_ioctl+0x93/0xc0 [ 353.899879] kernel msg: ebtables bug: please report to author: Wrong len argument [ 353.928366] ksys_ioctl+0xab/0xd0 [ 353.936514] __x64_sys_ioctl+0x73/0xb0 [ 353.947125] do_syscall_64+0x103/0x610 [ 353.960383] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 353.976143] RIP: 0033:0x457e29 [ 353.987824] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.030940] RSP: 002b:00007f15eed83c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 354.039169] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 354.046967] RDX: 0000000020000000 RSI: 000000004008ae89 RDI: 0000000000000005 [ 354.058256] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 354.070205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15eed846d4 02:54:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(r0, &(0x7f0000000000)={0x4}, 0x8, 0x80800) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f023c123f3188a070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x28002, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r1) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5ca2, 0x0, 0x0, 0x1e6) 02:54:55 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x0, 0xfffffffffffffffb) close(r1) socket$netlink(0x10, 0x3, 0x9) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ftruncate(r0, 0x0) 02:54:55 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x400000) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000200)=0x5) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000040)) 02:54:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001080045005, &(0x7f0000000040)) 02:54:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) unshare(0x5fffd) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/vga_arbiter\x00', 0x200040, 0x0) bind$rds(r2, &(0x7f0000001e40)={0x2, 0x4e20, @broadcast}, 0x10) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080)=0x8, 0x4) r4 = accept4$alg(r3, 0x0, 0x0, 0x80800) unlink(&(0x7f0000000200)='./control/file0\x00') epoll_create1(0x80000) close(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000005c0)={0x6, 0x118, 0xfa00, {{0x1, 0x7, "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", 0xa0, 0x40, 0x400, 0x0, 0x9, 0xfffffffffffffffb, 0xfff}, r5}}, 0x120) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000440)) 02:54:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) mprotect(&(0x7f0000106000/0x3000)=nil, 0x3000, 0x1000009) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) r2 = socket$inet_tcp(0x2, 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000400)=""/195, 0xc3) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@initdev}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB="1f000081f84dc151717800f6d7a99bf361a50b85f2b2750dd152a8d27d2331c5fee3a74110415577bd"], 0x0) getegid() ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) unlink(&(0x7f0000000340)='./file0\x00') ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) connect$netlink(r3, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000003c0)=0x7) dup2(r0, r3) [ 354.088249] R13: 00000000004c09b1 R14: 00000000004d2728 R15: 00000000ffffffff 02:54:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x800010c0045005, &(0x7f0000000040)=0xff) 02:54:55 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x3b64, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x182, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='erspan0\x00', 0xfb, 0x3, 0x4}) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x1d, 0x200) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r1, 0x25, &(0x7f0000000040)={0x11, 0xfff, 0xff}) 02:54:55 executing program 4: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000001700), &(0x7f0000001740)=0x2eb) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x7, 0x101}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={r1, @in6={{0xa, 0x4e20, 0xbb9, @loopback, 0x891a}}}, &(0x7f0000000580)=0x84) r2 = socket$inet6(0xa, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0xf1c}}, [0x0, 0x8, 0x0, 0x4, 0x0, 0x7, 0x0, 0x8, 0x0, 0x7, 0x2, 0x4, 0xffffffffffffff01]}, &(0x7f0000000200)=0x100) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000003c0)=0x1) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0xa) r6 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r2, &(0x7f00000005c0)=@rc={0x1f, {0x0, 0x8, 0x1000, 0x9, 0x101, 0x5}, 0x9}, 0x80) bind$vsock_stream(r6, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) bind$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) bind$inet6(r2, &(0x7f00004c0000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000300)={'syz_tun\x00', {0x2, 0x4e23, @broadcast}}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r7, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000640)={0x0, @loopback}, &(0x7f0000000680)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000001840)=ANY=[@ANYBLOB], 0x0) socket(0x20080000000000a, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000000c0)={r3, 0x7}, &(0x7f00000002c0)=0x8) sendmmsg(r7, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)}}], 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000700)=""/4096, &(0x7f0000000280)=0x1000) 02:54:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r1 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0xffffff7ffffffffa, 0x2000) ioctl$RTC_VL_CLR(r1, 0x7014) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x810, r1, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000180)="4f05cdc3d3bc581f236bc5e7f017daa5fd89776917ff4748a97ad3b6d8f92ac775bf96ea1f195beb7972ab8392f948a56f8a7e200f69df9cf22b12c1b655d620bce3cdd4355681fc3bb3cb75e5b74457a1668cf4d5e90f8122b178b7653bbe2007d3550c2c70333f4079b7acb6b62268a91c15a8d95446f419b988c23225658c279abcf4c4d0b53613f8dd2f48656fda288f77a1e082991755b9df3d24af3abb9a074480d2c46aab3293421653a29ba41a8ca0f9e9b777173d5ee46bc8bb1e0387639cbae0da025e953f8fc3682f57c399b42762721e9d6ab9bd8c260001a1befa", 0xe1}], 0x1, 0x8) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x0, 0x117, 0x4, 0x7}], 0x123}], 0x1, 0x0) 02:54:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) mprotect(&(0x7f0000106000/0x3000)=nil, 0x3000, 0x1000009) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) r2 = socket$inet_tcp(0x2, 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000400)=""/195, 0xc3) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@initdev}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB="1f000081f84dc151717800f6d7a99bf361a50b85f2b2750dd152a8d27d2331c5fee3a74110415577bd"], 0x0) getegid() ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) unlink(&(0x7f0000000340)='./file0\x00') ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) connect$netlink(r3, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000003c0)=0x7) dup2(r0, r3) 02:54:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000740)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x501000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)={0x2, "5ea3"}, 0x3) 02:54:55 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x0, 0x0, 0xfffffffffffffdad) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) gettid() shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r1, 0x401070ca, &(0x7f0000000080)={[], 0x0, 0x400, 0x2}) perf_event_open(0x0, 0x0, 0xe, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x6, @rand_addr="2e2d359e619b2db394a8e223e53ffcc8"}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={r3, 0x84, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x3, @loopback, 0x800}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x11}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0x4}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000340)=0x10) request_key(0x0, &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) io_setup(0xa7e7, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x30400, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) 02:54:55 executing program 1: r0 = socket(0x5, 0x4, 0x0) write(r0, &(0x7f0000000140)="2400000021002551075c0165ff0ffc020200000000100f0207e1000c0800140000000000", 0x24) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8800, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x401, @remote, 0x401}}, 0x5}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r2, 0x100000000}, 0x8) 02:54:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xc1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x100000000) 02:54:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001080045006, &(0x7f0000000040)) 02:54:56 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@loopback, 0x72, r1}) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:54:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) getitimer(0x3, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x541f, 0x709003) 02:54:56 executing program 4: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x2, 0x8001, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x1, 0xffffffffffff105f, 0x21, 0x2, 0x2, 0x4be, 0xffff, 0x80000001, 0x7fff, 0x8000, 0x6, 0x9, 0x8000, 0x9b, 0x0, 0xfffffffffffffff9, 0x800, 0x4, 0xc18f, 0x7, 0x4, 0x9]}) 02:54:56 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x800) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000340)={0x4, 0xe3, 0x8, 0x0, 0xe}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c460001000000000000000000000000000000000000000000700b73130000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000008e519901d693e390c2849ad746dfe1ab5e44992312788175d49755be6b14901a84cc5c1177bbb970e532132038b682fa204713a7c28e06a93d17547dca88fcb8a976ea0a42af6313836d11f153dbdce8443e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a56bf19040878c6032ceccdc6203ee0d36ee53aefe79e667410b0c3cf0fc490db54a"], 0xe2) r3 = syz_open_dev$admmidi(0x0, 0x8a5e, 0x800) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, 0x0) r4 = accept(r2, 0x0, &(0x7f00000003c0)=0xa4d066ea952f92f9) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x100000000) 02:54:56 executing program 2: mkdir(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="0030ecb70b7008de59393e6b1cc624139d1dac78e3d463710714a472ef252170257af1978f878a4f5f7527a6de0e07470e"], 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$int_in(r0, 0x80000005421, &(0x7f0000000000)=0xff) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 02:54:56 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x2000000, &(0x7f00000001c0)=""/45, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) 02:54:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={r2, @local, @broadcast}, 0xc) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r1, 0x100000000009) r3 = accept(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x388) [ 355.235793] tty_tiocsserial: 'syz-executor.0' is using deprecated serial flags (with no effect): 00008400 02:54:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000) r2 = socket$inet(0x10, 0x2, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020907061dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 355.294610] tty_tiocsserial: 'syz-executor.0' is using deprecated serial flags (with no effect): 00008400 02:54:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xd4, r3, 0x30, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @mcast2, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4fd1, @dev={0xfe, 0x80, [], 0x25}, 0x100000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0xffffffffffffffc0, 0x9, 0x3}) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 02:54:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x9, 0x5, 0x0, 0x1a, 0x0, 0x8, 0x20000000200, r3}, &(0x7f0000000180)=0x20) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000010000001}, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 355.424111] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:54:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380), 0x1000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x2, 0x7, 0x7}) [ 356.213429] net_ratelimit: 30 callbacks suppressed [ 356.213435] protocol 88fb is buggy, dev hsr_slave_0 [ 356.223511] protocol 88fb is buggy, dev hsr_slave_1 02:54:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80001080045007, &(0x7f0000000040)) 02:54:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0xfffffffffffffe48, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) 02:54:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x100000000009, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 02:54:57 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:nodev 00000000000000000057'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x5) 02:54:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001240)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000240)=""/4096}, &(0x7f00000000c0)=0x78) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x689}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000013c0)={'dummy0\x00', &(0x7f0000002d80)=ANY=[@ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000001400)='\xd0\x00', 0xffffffffffffffff}, 0x30) process_vm_readv(r3, &(0x7f0000001940)=[{&(0x7f0000001480)=""/21, 0x15}, {&(0x7f00000014c0)=""/113, 0x71}, {&(0x7f0000001540)=""/67, 0x43}, {&(0x7f00000015c0)=""/235, 0xeb}, {&(0x7f00000016c0)=""/243, 0xf3}, {&(0x7f00000017c0)=""/96, 0x60}, {&(0x7f0000001840)=""/65, 0x41}, {&(0x7f00000018c0)=""/26, 0x1a}, {&(0x7f0000001900)=""/22, 0x16}], 0x9, &(0x7f0000002d00)=[{&(0x7f0000001a00)=""/35, 0x23}, {&(0x7f0000001a40)=""/32, 0x20}, {&(0x7f0000001a80)=""/179, 0xb3}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/57, 0x39}, {&(0x7f0000002b80)=""/105, 0x69}, {&(0x7f0000002c00)=""/127, 0x7f}, {&(0x7f0000002c80)=""/87, 0x57}], 0x8, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x9, 0xffffff89}]}}}]}, 0x3c}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x2, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x5, @local, 0x4}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x4}], 0x64) [ 356.334009] encrypted_key: keyword 'new' not allowed when called from .update method 02:54:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7, 0x101002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0xb8, @dev={0xfe, 0x80, [], 0x1e}}, @in6={0xa, 0x4e22, 0x1ff, @loopback, 0x8001}, @in6={0xa, 0x4e21, 0x487, @empty, 0x1800000000000000}], 0x54) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000100)='.\x00', 0x40224000000b) sendfile(r3, r3, &(0x7f00000000c0), 0x2000000800004c36) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x8, 0x20, 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffeb) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xe15, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000400)={0x0, 'ipddp0\x00', 0x4}, 0x18) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000040)={0x0, 0x10000000002, 0x1}) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x101000) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000100)=[0x2d9]) getsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f00000000c0)={0x0, {0x3, 0x5, 0x4, 0x5}, {0x3ff, 0x5, 0x80000000, 0x3}, {0x3f, 0x20}}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000240), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_team\x00'}, 0x18) fcntl$notify(r2, 0x402, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x82, @local, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x0, 0x0, 0x200000000}, 0x2c) 02:54:57 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x800, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00', {0x2, 0x4e24, @rand_addr=0xffffffffffffff7f}}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) r2 = socket(0x22, 0x2, 0x4) write$P9_RSETATTR(r2, 0x0, 0x0) 02:54:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x10005, 0x0) [ 356.444677] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 02:54:57 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fff, 0x10000) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/233) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='/dev/audio#\x00', 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000001400)={0xffff, 0x4, 0x5, 0x9, &(0x7f0000001300)=[{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x100}, &(0x7f00000012c0)=0xc) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff85, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 356.570869] IPVS: set_ctl: invalid protocol: 130 172.20.20.170:0 [ 356.613393] protocol 88fb is buggy, dev hsr_slave_0 [ 356.618485] protocol 88fb is buggy, dev hsr_slave_1 [ 356.658011] IPVS: set_ctl: invalid protocol: 130 172.20.20.170:0 [ 357.173399] protocol 88fb is buggy, dev hsr_slave_0 [ 357.178585] protocol 88fb is buggy, dev hsr_slave_1 [ 357.183703] protocol 88fb is buggy, dev hsr_slave_0 [ 357.188745] protocol 88fb is buggy, dev hsr_slave_1 [ 357.193857] protocol 88fb is buggy, dev hsr_slave_0 [ 357.198893] protocol 88fb is buggy, dev hsr_slave_1 [ 361.333423] net_ratelimit: 18 callbacks suppressed [ 361.333432] protocol 88fb is buggy, dev hsr_slave_0 [ 361.343590] protocol 88fb is buggy, dev hsr_slave_1 [ 361.348690] protocol 88fb is buggy, dev hsr_slave_0 [ 361.353750] protocol 88fb is buggy, dev hsr_slave_1 [ 361.358831] protocol 88fb is buggy, dev hsr_slave_0 [ 361.363899] protocol 88fb is buggy, dev hsr_slave_1 [ 361.368972] protocol 88fb is buggy, dev hsr_slave_0 [ 361.374023] protocol 88fb is buggy, dev hsr_slave_1 [ 362.453407] protocol 88fb is buggy, dev hsr_slave_0 [ 362.458524] protocol 88fb is buggy, dev hsr_slave_1 [ 366.613438] net_ratelimit: 22 callbacks suppressed [ 366.613446] protocol 88fb is buggy, dev hsr_slave_0 [ 366.623593] protocol 88fb is buggy, dev hsr_slave_1 [ 367.013443] protocol 88fb is buggy, dev hsr_slave_0 [ 367.018731] protocol 88fb is buggy, dev hsr_slave_1 [ 367.573406] protocol 88fb is buggy, dev hsr_slave_0 [ 367.578597] protocol 88fb is buggy, dev hsr_slave_1 [ 367.583700] protocol 88fb is buggy, dev hsr_slave_0 [ 367.588742] protocol 88fb is buggy, dev hsr_slave_1 [ 367.593870] protocol 88fb is buggy, dev hsr_slave_0 [ 367.598908] protocol 88fb is buggy, dev hsr_slave_1 [ 371.733425] net_ratelimit: 18 callbacks suppressed [ 371.733433] protocol 88fb is buggy, dev hsr_slave_0 [ 371.743565] protocol 88fb is buggy, dev hsr_slave_1 [ 371.748617] protocol 88fb is buggy, dev hsr_slave_0 [ 371.753700] protocol 88fb is buggy, dev hsr_slave_1 [ 371.758791] protocol 88fb is buggy, dev hsr_slave_0 [ 371.763872] protocol 88fb is buggy, dev hsr_slave_1 [ 371.768922] protocol 88fb is buggy, dev hsr_slave_0 [ 371.774010] protocol 88fb is buggy, dev hsr_slave_1 [ 372.853438] protocol 88fb is buggy, dev hsr_slave_0 [ 372.858637] protocol 88fb is buggy, dev hsr_slave_1 [ 377.013442] net_ratelimit: 22 callbacks suppressed [ 377.013450] protocol 88fb is buggy, dev hsr_slave_0 [ 377.023513] protocol 88fb is buggy, dev hsr_slave_1 [ 377.413458] protocol 88fb is buggy, dev hsr_slave_0 [ 377.418660] protocol 88fb is buggy, dev hsr_slave_1 [ 377.973445] protocol 88fb is buggy, dev hsr_slave_0 [ 377.978589] protocol 88fb is buggy, dev hsr_slave_1 [ 377.983738] protocol 88fb is buggy, dev hsr_slave_0 [ 377.988774] protocol 88fb is buggy, dev hsr_slave_1 [ 377.993916] protocol 88fb is buggy, dev hsr_slave_0 [ 377.998948] protocol 88fb is buggy, dev hsr_slave_1 [ 382.133420] net_ratelimit: 18 callbacks suppressed [ 382.133427] protocol 88fb is buggy, dev hsr_slave_0 [ 382.143623] protocol 88fb is buggy, dev hsr_slave_1 [ 382.148728] protocol 88fb is buggy, dev hsr_slave_0 [ 382.153793] protocol 88fb is buggy, dev hsr_slave_1 [ 382.158857] protocol 88fb is buggy, dev hsr_slave_0 [ 382.163946] protocol 88fb is buggy, dev hsr_slave_1 [ 382.169004] protocol 88fb is buggy, dev hsr_slave_0 [ 382.174109] protocol 88fb is buggy, dev hsr_slave_1 [ 383.253399] protocol 88fb is buggy, dev hsr_slave_0 [ 383.258693] protocol 88fb is buggy, dev hsr_slave_1 [ 387.413460] net_ratelimit: 22 callbacks suppressed [ 387.413468] protocol 88fb is buggy, dev hsr_slave_0 [ 387.423624] protocol 88fb is buggy, dev hsr_slave_1 [ 387.813452] protocol 88fb is buggy, dev hsr_slave_0 [ 387.818564] protocol 88fb is buggy, dev hsr_slave_1 [ 388.373420] protocol 88fb is buggy, dev hsr_slave_0 [ 388.378592] protocol 88fb is buggy, dev hsr_slave_1 [ 388.383709] protocol 88fb is buggy, dev hsr_slave_0 [ 388.388735] protocol 88fb is buggy, dev hsr_slave_1 [ 388.393866] protocol 88fb is buggy, dev hsr_slave_0 [ 388.398936] protocol 88fb is buggy, dev hsr_slave_1 [ 392.533413] net_ratelimit: 18 callbacks suppressed [ 392.533420] protocol 88fb is buggy, dev hsr_slave_0 [ 392.543486] protocol 88fb is buggy, dev hsr_slave_1 [ 392.548539] protocol 88fb is buggy, dev hsr_slave_0 [ 392.553625] protocol 88fb is buggy, dev hsr_slave_1 [ 392.558687] protocol 88fb is buggy, dev hsr_slave_0 [ 392.563771] protocol 88fb is buggy, dev hsr_slave_1 [ 392.568863] protocol 88fb is buggy, dev hsr_slave_0 [ 392.573959] protocol 88fb is buggy, dev hsr_slave_1 [ 393.653403] protocol 88fb is buggy, dev hsr_slave_0 [ 393.658514] protocol 88fb is buggy, dev hsr_slave_1 [ 397.813439] net_ratelimit: 22 callbacks suppressed [ 397.813447] protocol 88fb is buggy, dev hsr_slave_0 [ 397.823502] protocol 88fb is buggy, dev hsr_slave_1 [ 398.213444] protocol 88fb is buggy, dev hsr_slave_0 [ 398.218579] protocol 88fb is buggy, dev hsr_slave_1 [ 398.773424] protocol 88fb is buggy, dev hsr_slave_0 [ 398.778545] protocol 88fb is buggy, dev hsr_slave_1 [ 398.783675] protocol 88fb is buggy, dev hsr_slave_0 [ 398.788710] protocol 88fb is buggy, dev hsr_slave_1 [ 398.793846] protocol 88fb is buggy, dev hsr_slave_0 [ 398.798885] protocol 88fb is buggy, dev hsr_slave_1 [ 402.933421] net_ratelimit: 18 callbacks suppressed [ 402.933429] protocol 88fb is buggy, dev hsr_slave_0 [ 402.943592] protocol 88fb is buggy, dev hsr_slave_1 [ 402.948697] protocol 88fb is buggy, dev hsr_slave_0 [ 402.953757] protocol 88fb is buggy, dev hsr_slave_1 [ 402.958836] protocol 88fb is buggy, dev hsr_slave_0 [ 402.963892] protocol 88fb is buggy, dev hsr_slave_1 [ 402.969476] protocol 88fb is buggy, dev hsr_slave_0 [ 402.974556] protocol 88fb is buggy, dev hsr_slave_1 [ 404.053442] protocol 88fb is buggy, dev hsr_slave_0 [ 404.058701] protocol 88fb is buggy, dev hsr_slave_1 [ 408.213438] net_ratelimit: 22 callbacks suppressed [ 408.213446] protocol 88fb is buggy, dev hsr_slave_0 [ 408.223501] protocol 88fb is buggy, dev hsr_slave_1 [ 408.613439] protocol 88fb is buggy, dev hsr_slave_0 [ 408.618551] protocol 88fb is buggy, dev hsr_slave_1 [ 409.173422] protocol 88fb is buggy, dev hsr_slave_0 [ 409.178601] protocol 88fb is buggy, dev hsr_slave_1 [ 409.183714] protocol 88fb is buggy, dev hsr_slave_0 [ 409.188746] protocol 88fb is buggy, dev hsr_slave_1 [ 409.193910] protocol 88fb is buggy, dev hsr_slave_0 [ 409.198943] protocol 88fb is buggy, dev hsr_slave_1 [ 413.333413] net_ratelimit: 18 callbacks suppressed [ 413.333421] protocol 88fb is buggy, dev hsr_slave_0 [ 413.343460] protocol 88fb is buggy, dev hsr_slave_1 [ 413.348568] protocol 88fb is buggy, dev hsr_slave_0 [ 413.353659] protocol 88fb is buggy, dev hsr_slave_1 [ 413.358720] protocol 88fb is buggy, dev hsr_slave_0 [ 413.363812] protocol 88fb is buggy, dev hsr_slave_1 [ 413.368861] protocol 88fb is buggy, dev hsr_slave_0 [ 413.373944] protocol 88fb is buggy, dev hsr_slave_1 [ 414.453435] protocol 88fb is buggy, dev hsr_slave_0 [ 414.458631] protocol 88fb is buggy, dev hsr_slave_1 [ 418.613441] net_ratelimit: 22 callbacks suppressed [ 418.613449] protocol 88fb is buggy, dev hsr_slave_0 [ 418.623631] protocol 88fb is buggy, dev hsr_slave_1 [ 419.013437] protocol 88fb is buggy, dev hsr_slave_0 [ 419.018704] protocol 88fb is buggy, dev hsr_slave_1 [ 419.573421] protocol 88fb is buggy, dev hsr_slave_0 [ 419.578642] protocol 88fb is buggy, dev hsr_slave_1 [ 419.583855] protocol 88fb is buggy, dev hsr_slave_0 [ 419.588905] protocol 88fb is buggy, dev hsr_slave_1 [ 419.594039] protocol 88fb is buggy, dev hsr_slave_0 [ 419.599086] protocol 88fb is buggy, dev hsr_slave_1 [ 423.733423] net_ratelimit: 18 callbacks suppressed [ 423.733430] protocol 88fb is buggy, dev hsr_slave_0 [ 423.743483] protocol 88fb is buggy, dev hsr_slave_1 [ 423.748570] protocol 88fb is buggy, dev hsr_slave_0 [ 423.753807] protocol 88fb is buggy, dev hsr_slave_1 [ 423.758899] protocol 88fb is buggy, dev hsr_slave_0 [ 423.763950] protocol 88fb is buggy, dev hsr_slave_1 [ 423.769012] protocol 88fb is buggy, dev hsr_slave_0 [ 423.774073] protocol 88fb is buggy, dev hsr_slave_1 [ 424.853402] protocol 88fb is buggy, dev hsr_slave_0 [ 424.858606] protocol 88fb is buggy, dev hsr_slave_1 [ 429.013454] net_ratelimit: 22 callbacks suppressed [ 429.018520] protocol 88fb is buggy, dev hsr_slave_0 [ 429.023577] protocol 88fb is buggy, dev hsr_slave_1 [ 429.413741] protocol 88fb is buggy, dev hsr_slave_0 [ 429.418956] protocol 88fb is buggy, dev hsr_slave_1 [ 429.973421] protocol 88fb is buggy, dev hsr_slave_0 [ 429.978617] protocol 88fb is buggy, dev hsr_slave_1 [ 429.983728] protocol 88fb is buggy, dev hsr_slave_0 [ 429.988765] protocol 88fb is buggy, dev hsr_slave_1 [ 429.993918] protocol 88fb is buggy, dev hsr_slave_0 [ 429.998953] protocol 88fb is buggy, dev hsr_slave_1 [ 434.133410] net_ratelimit: 18 callbacks suppressed [ 434.133417] protocol 88fb is buggy, dev hsr_slave_0 [ 434.143474] protocol 88fb is buggy, dev hsr_slave_1 [ 434.148639] protocol 88fb is buggy, dev hsr_slave_0 [ 434.153841] protocol 88fb is buggy, dev hsr_slave_1 [ 434.159101] protocol 88fb is buggy, dev hsr_slave_0 [ 434.164189] protocol 88fb is buggy, dev hsr_slave_1 [ 434.169254] protocol 88fb is buggy, dev hsr_slave_0 [ 434.174340] protocol 88fb is buggy, dev hsr_slave_1 [ 435.253408] protocol 88fb is buggy, dev hsr_slave_0 [ 435.258600] protocol 88fb is buggy, dev hsr_slave_1 [ 439.413449] net_ratelimit: 22 callbacks suppressed [ 439.418517] protocol 88fb is buggy, dev hsr_slave_0 [ 439.423575] protocol 88fb is buggy, dev hsr_slave_1 [ 439.813438] protocol 88fb is buggy, dev hsr_slave_0 [ 439.818652] protocol 88fb is buggy, dev hsr_slave_1 [ 440.373437] protocol 88fb is buggy, dev hsr_slave_0 [ 440.378729] protocol 88fb is buggy, dev hsr_slave_1 [ 440.383841] protocol 88fb is buggy, dev hsr_slave_0 [ 440.389002] protocol 88fb is buggy, dev hsr_slave_1 [ 440.394123] protocol 88fb is buggy, dev hsr_slave_0 [ 440.399155] protocol 88fb is buggy, dev hsr_slave_1 [ 444.533451] net_ratelimit: 18 callbacks suppressed [ 444.533459] protocol 88fb is buggy, dev hsr_slave_0 [ 444.543661] protocol 88fb is buggy, dev hsr_slave_1 [ 444.548726] protocol 88fb is buggy, dev hsr_slave_0 [ 444.553786] protocol 88fb is buggy, dev hsr_slave_1 [ 444.558838] protocol 88fb is buggy, dev hsr_slave_0 [ 444.563918] protocol 88fb is buggy, dev hsr_slave_1 [ 444.568963] protocol 88fb is buggy, dev hsr_slave_0 [ 444.574018] protocol 88fb is buggy, dev hsr_slave_1 [ 445.653438] protocol 88fb is buggy, dev hsr_slave_0 [ 445.658553] protocol 88fb is buggy, dev hsr_slave_1 [ 449.813427] net_ratelimit: 22 callbacks suppressed [ 449.813435] protocol 88fb is buggy, dev hsr_slave_0 [ 449.823647] protocol 88fb is buggy, dev hsr_slave_1 [ 450.213436] protocol 88fb is buggy, dev hsr_slave_0 [ 450.218660] protocol 88fb is buggy, dev hsr_slave_1 [ 450.773419] protocol 88fb is buggy, dev hsr_slave_0 [ 450.778506] protocol 88fb is buggy, dev hsr_slave_1 [ 450.783621] protocol 88fb is buggy, dev hsr_slave_0 [ 450.788662] protocol 88fb is buggy, dev hsr_slave_1 [ 450.793794] protocol 88fb is buggy, dev hsr_slave_0 [ 450.798830] protocol 88fb is buggy, dev hsr_slave_1 [ 454.933408] net_ratelimit: 18 callbacks suppressed [ 454.933416] protocol 88fb is buggy, dev hsr_slave_0 [ 454.943534] protocol 88fb is buggy, dev hsr_slave_1 [ 454.948595] protocol 88fb is buggy, dev hsr_slave_0 [ 454.953650] protocol 88fb is buggy, dev hsr_slave_1 [ 454.958739] protocol 88fb is buggy, dev hsr_slave_0 [ 454.964318] protocol 88fb is buggy, dev hsr_slave_1 [ 454.969401] protocol 88fb is buggy, dev hsr_slave_0 [ 454.974476] protocol 88fb is buggy, dev hsr_slave_1 [ 456.053520] protocol 88fb is buggy, dev hsr_slave_0 [ 456.058595] protocol 88fb is buggy, dev hsr_slave_1 [ 460.213434] net_ratelimit: 22 callbacks suppressed [ 460.218412] protocol 88fb is buggy, dev hsr_slave_0 [ 460.223507] protocol 88fb is buggy, dev hsr_slave_1 [ 460.613432] protocol 88fb is buggy, dev hsr_slave_0 [ 460.618564] protocol 88fb is buggy, dev hsr_slave_1 [ 461.173447] protocol 88fb is buggy, dev hsr_slave_0 [ 461.178618] protocol 88fb is buggy, dev hsr_slave_1 [ 461.183712] protocol 88fb is buggy, dev hsr_slave_0 [ 461.188756] protocol 88fb is buggy, dev hsr_slave_1 [ 461.193877] protocol 88fb is buggy, dev hsr_slave_0 [ 461.198920] protocol 88fb is buggy, dev hsr_slave_1 [ 465.333414] net_ratelimit: 18 callbacks suppressed [ 465.333421] protocol 88fb is buggy, dev hsr_slave_0 [ 465.343561] protocol 88fb is buggy, dev hsr_slave_1 [ 465.348613] protocol 88fb is buggy, dev hsr_slave_0 [ 465.353679] protocol 88fb is buggy, dev hsr_slave_1 [ 465.358732] protocol 88fb is buggy, dev hsr_slave_0 [ 465.363801] protocol 88fb is buggy, dev hsr_slave_1 [ 465.368845] protocol 88fb is buggy, dev hsr_slave_0 [ 465.373939] protocol 88fb is buggy, dev hsr_slave_1 [ 466.453445] protocol 88fb is buggy, dev hsr_slave_0 [ 466.458637] protocol 88fb is buggy, dev hsr_slave_1 [ 470.613443] net_ratelimit: 22 callbacks suppressed [ 470.613469] protocol 88fb is buggy, dev hsr_slave_0 [ 470.623547] protocol 88fb is buggy, dev hsr_slave_1 [ 471.013458] protocol 88fb is buggy, dev hsr_slave_0 [ 471.018569] protocol 88fb is buggy, dev hsr_slave_1 [ 471.573420] protocol 88fb is buggy, dev hsr_slave_0 [ 471.578505] protocol 88fb is buggy, dev hsr_slave_1 [ 471.583609] protocol 88fb is buggy, dev hsr_slave_0 [ 471.588643] protocol 88fb is buggy, dev hsr_slave_1 [ 471.593789] protocol 88fb is buggy, dev hsr_slave_0 [ 471.598826] protocol 88fb is buggy, dev hsr_slave_1 [ 475.733412] net_ratelimit: 18 callbacks suppressed [ 475.733420] protocol 88fb is buggy, dev hsr_slave_0 [ 475.743480] protocol 88fb is buggy, dev hsr_slave_1 [ 475.748544] protocol 88fb is buggy, dev hsr_slave_0 [ 475.753619] protocol 88fb is buggy, dev hsr_slave_1 [ 475.758746] protocol 88fb is buggy, dev hsr_slave_0 [ 475.763842] protocol 88fb is buggy, dev hsr_slave_1 [ 475.768895] protocol 88fb is buggy, dev hsr_slave_0 [ 475.773965] protocol 88fb is buggy, dev hsr_slave_1 [ 476.853418] protocol 88fb is buggy, dev hsr_slave_0 [ 476.858505] protocol 88fb is buggy, dev hsr_slave_1 [ 481.013438] net_ratelimit: 22 callbacks suppressed [ 481.013446] protocol 88fb is buggy, dev hsr_slave_0 [ 481.023510] protocol 88fb is buggy, dev hsr_slave_1 [ 481.413467] protocol 88fb is buggy, dev hsr_slave_0 [ 481.418639] protocol 88fb is buggy, dev hsr_slave_1 [ 481.973422] protocol 88fb is buggy, dev hsr_slave_0 [ 481.978492] protocol 88fb is buggy, dev hsr_slave_1 [ 481.983610] protocol 88fb is buggy, dev hsr_slave_0 [ 481.988650] protocol 88fb is buggy, dev hsr_slave_1 [ 481.993777] protocol 88fb is buggy, dev hsr_slave_0 [ 481.998820] protocol 88fb is buggy, dev hsr_slave_1 [ 486.133420] net_ratelimit: 18 callbacks suppressed [ 486.133427] protocol 88fb is buggy, dev hsr_slave_0 [ 486.143714] protocol 88fb is buggy, dev hsr_slave_1 [ 486.148894] protocol 88fb is buggy, dev hsr_slave_0 [ 486.153973] protocol 88fb is buggy, dev hsr_slave_1 [ 486.159032] protocol 88fb is buggy, dev hsr_slave_0 [ 486.164124] protocol 88fb is buggy, dev hsr_slave_1 [ 486.169198] protocol 88fb is buggy, dev hsr_slave_0 [ 486.174265] protocol 88fb is buggy, dev hsr_slave_1 [ 487.253430] protocol 88fb is buggy, dev hsr_slave_0 [ 487.258552] protocol 88fb is buggy, dev hsr_slave_1 [ 491.413430] net_ratelimit: 22 callbacks suppressed [ 491.418506] protocol 88fb is buggy, dev hsr_slave_0 [ 491.423647] protocol 88fb is buggy, dev hsr_slave_1 [ 491.813426] protocol 88fb is buggy, dev hsr_slave_0 [ 491.818525] protocol 88fb is buggy, dev hsr_slave_1 [ 492.373401] protocol 88fb is buggy, dev hsr_slave_0 [ 492.378471] protocol 88fb is buggy, dev hsr_slave_1 [ 492.383569] protocol 88fb is buggy, dev hsr_slave_0 [ 492.388599] protocol 88fb is buggy, dev hsr_slave_1 [ 492.393714] protocol 88fb is buggy, dev hsr_slave_0 [ 492.398740] protocol 88fb is buggy, dev hsr_slave_1 [ 496.533410] net_ratelimit: 18 callbacks suppressed [ 496.533418] protocol 88fb is buggy, dev hsr_slave_0 [ 496.543502] protocol 88fb is buggy, dev hsr_slave_1 [ 496.548613] protocol 88fb is buggy, dev hsr_slave_0 [ 496.553697] protocol 88fb is buggy, dev hsr_slave_1 [ 496.558767] protocol 88fb is buggy, dev hsr_slave_0 [ 496.563863] protocol 88fb is buggy, dev hsr_slave_1 [ 496.568923] protocol 88fb is buggy, dev hsr_slave_0 [ 496.573999] protocol 88fb is buggy, dev hsr_slave_1 [ 497.653454] protocol 88fb is buggy, dev hsr_slave_0 [ 497.658583] protocol 88fb is buggy, dev hsr_slave_1 [ 501.096791] INFO: task syz-executor.0:14441 blocked for more than 140 seconds. [ 501.104830] Not tainted 5.0.0-rc7 #77 [ 501.109142] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 501.122010] syz-executor.0 D28224 14441 7442 0x00000004 [ 501.128152] Call Trace: [ 501.130753] __schedule+0x817/0x1cc0 [ 501.139335] ? __mutex_lock+0x721/0x1310 [ 501.143728] ? pci_mmcfg_check_reserved+0x170/0x170 [ 501.148748] schedule+0x92/0x180 [ 501.152111] schedule_preempt_disabled+0x13/0x20 [ 501.162008] __mutex_lock+0x726/0x1310 [ 501.166290] ? vhost_net_stop_vq+0x2d/0x120 [ 501.170633] ? mutex_trylock+0x1e0/0x1e0 [ 501.180013] ? kasan_check_write+0x14/0x20 [ 501.184519] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 501.189456] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 501.200713] ? wait_for_completion+0x440/0x440 [ 501.205799] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 501.211330] mutex_lock_nested+0x16/0x20 [ 501.220126] ? mutex_lock_nested+0x16/0x20 [ 501.224617] vhost_net_stop_vq+0x2d/0x120 [ 501.228775] ? handle_rx_kick+0x50/0x50 [ 501.232747] vhost_net_release+0x5d/0x260 [ 501.241576] __fput+0x2df/0x8d0 [ 501.245093] ____fput+0x16/0x20 [ 501.248364] task_work_run+0x14a/0x1c0 [ 501.252245] exit_to_usermode_loop+0x273/0x2c0 [ 501.262490] do_syscall_64+0x52d/0x610 [ 501.266742] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 501.271933] RIP: 0033:0x411d31 [ 501.279807] Code: be b3 34 01 00 00 31 c0 bf bb 36 44 00 e8 17 f3 00 00 8b b3 30 01 00 00 31 c0 bf d0 36 44 00 e8 05 f3 00 00 8b b3 08 01 00 00 <31> c0 bf e4 36 44 00 e8 f3 f2 00 00 8b 83 e0 00 00 00 48 89 ee bf [ 501.303244] RSP: 002b:0000000000a4fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 501.311319] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411d31 [ 501.323360] RDX: 0000000000000000 RSI: 0000000000741be0 RDI: 0000000000000004 [ 501.330632] RBP: 0000000000000000 R08: 0000000000056c45 R09: 0000000000056c45 [ 501.343734] R10: 0000000000a4fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 501.351023] R13: 0000000000000001 R14: 00000000000000de R15: 0000000000000000 [ 501.362417] [ 501.362417] Showing all locks held in the system: [ 501.369709] 1 lock held by khungtaskd/1039: [ 501.378161] #0: 000000005636e041 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 501.387988] 1 lock held by rsyslogd/7314: [ 501.392123] #0: 000000005a70d0f1 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 501.404394] 2 locks held by getty/7404: [ 501.408362] #0: 00000000feb64e72 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 501.423096] #1: 00000000976460ea (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 501.433866] 2 locks held by getty/7405: [ 501.437929] #0: 000000002416a5b9 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 501.450473] #1: 00000000430f80fb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 501.460473] 2 locks held by getty/7406: [ 501.469274] #0: 0000000090823c29 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 501.478644] #1: 00000000c23e01d7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 501.492201] 2 locks held by getty/7407: [ 501.497278] #0: 00000000db261894 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 501.509880] #1: 00000000509492ff (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 501.519942] 2 locks held by getty/7408: [ 501.527920] #0: 000000009f100a7e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 501.537345] #1: 000000004561212a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 501.550826] 2 locks held by getty/7409: [ 501.555985] #0: 000000003c4b7ee0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 501.568480] #1: 0000000084e554b0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 501.578330] 2 locks held by getty/7410: [ 501.582297] #0: 000000007d134d64 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 501.594601] #1: 00000000441e77e8 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 501.608056] 1 lock held by syz-executor.0/14441: [ 501.612900] #0: 0000000072e5df1b (&vq->mutex){+.+.}, at: vhost_net_stop_vq+0x2d/0x120 [ 501.622931] 1 lock held by vhost-14442/14444: [ 501.631112] [ 501.632736] ============================================= [ 501.632736] [ 501.641719] NMI backtrace for cpu 0 [ 501.645536] CPU: 0 PID: 1039 Comm: khungtaskd Not tainted 5.0.0-rc7 #77 [ 501.652285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.661624] Call Trace: [ 501.664218] dump_stack+0x172/0x1f0 [ 501.667877] nmi_cpu_backtrace.cold+0x63/0xa4 [ 501.672440] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 501.677361] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 501.682638] arch_trigger_cpumask_backtrace+0x14/0x20 [ 501.687823] watchdog+0x9df/0xee0 [ 501.691292] kthread+0x357/0x430 [ 501.694650] ? reset_hung_task_detector+0x30/0x30 [ 501.699499] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 501.705026] ret_from_fork+0x3a/0x50 [ 501.708788] Sending NMI from CPU 0 to CPUs 1: [ 501.713681] NMI backtrace for cpu 1 [ 501.713686] CPU: 1 PID: 14444 Comm: vhost-14442 Not tainted 5.0.0-rc7 #77 [ 501.713691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.713694] RIP: 0010:iotlb_access_ok+0x1ea/0x540 [ 501.713703] Code: 3e 03 00 00 4c 8b 6b 50 4c 89 e6 4c 89 ef e8 5d bc 32 fc 4d 39 e5 0f 82 66 01 00 00 e8 2f bb 32 fc 48 8b 45 90 42 80 3c 38 00 <0f> 85 01 03 00 00 48 8b 45 b0 4c 8b 68 08 49 8d 7d 28 48 89 f8 48 [ 501.713707] RSP: 0018:ffff888055f37aa8 EFLAGS: 00000246 [ 501.713727] RAX: 1ffff11011d73681 RBX: ffff8880a05c9d00 RCX: ffffffff853d2643 [ 501.713730] RDX: 0000000000000000 RSI: ffffffff853d2651 RDI: 0000000000000006 [ 501.713734] RBP: ffff888055f37b30 R08: ffff8880a13506c0 R09: ffffed100b5809df [ 501.713738] R10: ffff888055f37b68 R11: ffff88805ac04ef7 R12: 0000000000000000 [ 501.713742] R13: ffffffffffffffff R14: 0000000000000010 R15: dffffc0000000000 [ 501.713746] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 501.713750] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 501.713754] CR2: ffffffffff600400 CR3: 00000000946df000 CR4: 00000000001406e0 [ 501.713758] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 501.713761] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 501.713764] Call Trace: [ 501.713766] vq_iotlb_prefetch+0x114/0x230 [ 501.713769] handle_rx+0x149/0x1900 [ 501.713772] ? kasan_check_read+0x11/0x20 [ 501.713775] ? finish_task_switch+0x146/0x790 [ 501.713778] ? find_held_lock+0x35/0x130 [ 501.713781] ? finish_task_switch+0x146/0x790 [ 501.713784] ? _raw_spin_unlock_irq+0x28/0x90 [ 501.713787] ? finish_task_switch+0x146/0x790 [ 501.713790] ? _raw_spin_unlock_irq+0x28/0x90 [ 501.713793] ? lockdep_hardirqs_on+0x415/0x5d0 [ 501.713795] ? vhost_net_open+0x8e0/0x8e0 [ 501.713798] ? trace_hardirqs_on+0x67/0x230 [ 501.713801] ? kmem_cache_free_bulk.cold+0x19/0x25 [ 501.713804] ? _raw_spin_unlock_irq+0x5e/0x90 [ 501.713807] ? inc_ucount+0x640/0x800 [ 501.713809] ? __switch_to_asm+0x34/0x70 [ 501.713812] ? __switch_to_asm+0x40/0x70 [ 501.713815] ? __schedule+0x81f/0x1cc0 [ 501.713818] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 501.713820] handle_rx_net+0x19/0x20 [ 501.713823] vhost_worker+0x2a2/0x4a0 [ 501.713826] ? vhost_flush_work+0x20/0x20 [ 501.713829] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 501.713832] ? __kthread_parkme+0xfb/0x1b0 [ 501.713834] kthread+0x357/0x430 [ 501.713837] ? vhost_flush_work+0x20/0x20 [ 501.713840] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 501.713843] ret_from_fork+0x3a/0x50 [ 501.720665] Kernel panic - not syncing: hung_task: blocked tasks [ 501.964569] CPU: 0 PID: 1039 Comm: khungtaskd Not tainted 5.0.0-rc7 #77 [ 501.971319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.980658] Call Trace: [ 501.983243] dump_stack+0x172/0x1f0 [ 501.986964] panic+0x2cb/0x65c [ 501.990153] ? __warn_printk+0xf3/0xf3 [ 501.994043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 501.998969] ? ___preempt_schedule+0x16/0x18 [ 502.003377] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 502.008818] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 502.014270] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 502.019710] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 502.025173] watchdog+0x9f0/0xee0 [ 502.028717] kthread+0x357/0x430 [ 502.032081] ? reset_hung_task_detector+0x30/0x30 [ 502.036938] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 502.042497] ret_from_fork+0x3a/0x50 [ 502.047785] Kernel Offset: disabled [ 502.051432] Rebooting in 86400 seconds..