2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 13:12:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:13 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:12:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:13 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000004ffe0, 0x0) 13:12:13 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 196.335780] FAULT_INJECTION: forcing a failure. [ 196.335780] name failslab, interval 1, probability 0, space 0, times 1 [ 196.361453] CPU: 0 PID: 15019 Comm: syz-executor.4 Not tainted 4.14.206-syzkaller #0 [ 196.369411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.378766] Call Trace: [ 196.381354] dump_stack+0x1b2/0x283 [ 196.384993] should_fail.cold+0x10a/0x154 [ 196.389149] should_failslab+0xd6/0x130 [ 196.393126] kmem_cache_alloc_node+0x54/0x410 [ 196.397734] __alloc_skb+0x5c/0x510 [ 196.401368] create_monitor_ctrl_open+0x130/0x630 [ 196.406216] ? hci_sock_setsockopt+0x5b0/0x5b0 [ 196.410801] ? security_capable+0x88/0xb0 [ 196.414953] hci_sock_ioctl+0x521/0x690 [ 196.418928] ? hci_sock_sendmsg+0x1c80/0x1c80 [ 196.423420] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 196.428346] ? debug_check_no_obj_freed+0x2c0/0x674 [ 196.433365] ? SyS_write+0x1b7/0x210 [ 196.437078] sock_ioctl+0x2cc/0x4c0 [ 196.440703] ? sock_release+0x1e0/0x1e0 [ 196.444675] do_vfs_ioctl+0x75a/0xff0 [ 196.448478] ? ioctl_preallocate+0x1a0/0x1a0 [ 196.452891] ? lock_downgrade+0x740/0x740 [ 196.457055] ? __fget+0x225/0x360 [ 196.460512] ? do_vfs_ioctl+0xff0/0xff0 [ 196.464483] ? security_file_ioctl+0x83/0xb0 [ 196.468896] SyS_ioctl+0x7f/0xb0 [ 196.472269] ? do_vfs_ioctl+0xff0/0xff0 [ 196.476243] do_syscall_64+0x1d5/0x640 [ 196.480138] entry_SYSCALL_64_after_hwframe+0x46/0xbb 13:12:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 196.485323] RIP: 0033:0x45deb9 [ 196.488522] RSP: 002b:00007f1cd894ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.496277] RAX: ffffffffffffffda RBX: 000000000001e680 RCX: 000000000045deb9 [ 196.503548] RDX: 0000000020000480 RSI: 00000000400448cb RDI: 0000000000000004 [ 196.511411] RBP: 00007f1cd894eca0 R08: 0000000000000000 R09: 0000000000000000 [ 196.518676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 196.526927] R13: 00007ffcb082d7df R14: 00007f1cd894f9c0 R15: 000000000118bf2c 13:12:13 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) [ 196.584257] FAULT_INJECTION: forcing a failure. [ 196.584257] name failslab, interval 1, probability 0, space 0, times 0 [ 196.608812] CPU: 0 PID: 15035 Comm: syz-executor.4 Not tainted 4.14.206-syzkaller #0 [ 196.616727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.626080] Call Trace: [ 196.628677] dump_stack+0x1b2/0x283 [ 196.632317] should_fail.cold+0x10a/0x154 [ 196.636475] should_failslab+0xd6/0x130 [ 196.640470] kmem_cache_alloc_node_trace+0x58/0x400 [ 196.645489] __kmalloc_node_track_caller+0x38/0x70 [ 196.650428] __alloc_skb+0x96/0x510 [ 196.654062] create_monitor_ctrl_open+0x130/0x630 [ 196.658905] ? hci_sock_setsockopt+0x5b0/0x5b0 [ 196.663485] ? security_capable+0x88/0xb0 [ 196.667634] hci_sock_ioctl+0x521/0x690 [ 196.671606] ? hci_sock_sendmsg+0x1c80/0x1c80 [ 196.678216] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 196.683145] ? debug_check_no_obj_freed+0x2c0/0x674 [ 196.688156] ? SyS_write+0x1b7/0x210 [ 196.691871] sock_ioctl+0x2cc/0x4c0 [ 196.695497] ? sock_release+0x1e0/0x1e0 [ 196.699475] do_vfs_ioctl+0x75a/0xff0 [ 196.703275] ? ioctl_preallocate+0x1a0/0x1a0 [ 196.707678] ? lock_downgrade+0x740/0x740 [ 196.711826] ? __fget+0x225/0x360 [ 196.715276] ? do_vfs_ioctl+0xff0/0xff0 [ 196.719250] ? security_file_ioctl+0x83/0xb0 [ 196.723830] SyS_ioctl+0x7f/0xb0 [ 196.727195] ? do_vfs_ioctl+0xff0/0xff0 [ 196.731167] do_syscall_64+0x1d5/0x640 13:12:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 196.735057] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 196.740234] RIP: 0033:0x45deb9 [ 196.743427] RSP: 002b:00007f1cd894ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.751747] RAX: ffffffffffffffda RBX: 000000000001e680 RCX: 000000000045deb9 [ 196.759016] RDX: 0000000020000480 RSI: 00000000400448cb RDI: 0000000000000004 [ 196.766284] RBP: 00007f1cd894eca0 R08: 0000000000000000 R09: 0000000000000000 [ 196.773614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.780880] R13: 00007ffcb082d7df R14: 00007f1cd894f9c0 R15: 000000000118bf2c 13:12:16 executing program 4 (fault-call:1 fault-nth:2): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:12:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:16 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:16 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000004ffe0, 0x0) 13:12:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x24408012}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbd7000fedbdf25370000000500180138000000080022016b03000008009f0000000000050018012e000000050018011c0000000500190105000000050019010a000000050019010e000000050018010600fff61affb1085278868a2cf7bdcc6724e2260000000100000000df854a11a4b546c45421f2ab8d7a0eb8cc35685a8e3a26bbd5a8acbbdefbe24dc82afd160f222ec2d462f39e7ad6a465e9db280e3758e85a01891674db731307a5b43c4f8e6efbf6bd729841525d057523dab74b708f90f8d8f624"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000500)={&(0x7f00000004c0)=[0x800, 0x8], 0x2, 0x80000, 0x0, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000540)=0x401, &(0x7f0000000580)=0x2) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x100000000, 0x10000) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000000)) 13:12:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:16 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:16 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:16 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:19 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:19 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000004ffe0, 0x0) 13:12:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1a1000, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x36}, 0x1, 0x6, [@remote, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @broadcast, @loopback]}, 0x28) 13:12:19 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000040)="89a97130f35c61541a4170d5dabe60448b40f799e89a7766454084a7b5a0ad9840f106c4ebf6c847f7f1f5dfd589edbaed7300aa17e79676cdad3e5f68b79513fb50c1b682253cccf82d266335f30b3144ba6c0600000000000000bacbbea86f51c561d5ae0221884c53d2f51a69a68ec075f80f481f83be415e72373ad792911fae6d7511c91aa9c64600"/161) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ptrace$cont(0x1f, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = socket$rxrpc(0x21, 0x2, 0xa) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/audio\x00', 0x400080, 0x0) r9 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) syz_mount_image$nfs4(&(0x7f0000001e40)='nfs4\x00', &(0x7f0000001e80)='./file0\x00', 0x100000001, 0x2, &(0x7f0000002000)=[{&(0x7f0000001ec0)="60631da32423a62da64bbb666247a4d5bc8c8e4ae20a1e41feaf6ea16a19900b1e3bfe1ffa0dd949d23c0e5f423cd8d6b39a998bf9b4b87a98e4252ca7b456bf991cdbf1236af7d55d843016112a0b2d72c37d674e6a2db21f6ed8d3ee2b274f282fcd2a3cae037240ff1443140b145c36da58e2e4bfd567710ab2561b", 0x7d, 0x3}, {&(0x7f0000001f40)="657039f92035cbaace9cb2bdd52bcd5bbf9057422cabef92df3012995f848bff34efd69623c93237b34031569462bf8c65b0aef89a5814f73250457b501fa0da96fca6e1d48e5ef862142595896b9cc8c9c2cd89cb539c5dffe0c523e4c722a2917ea2ebdaae5de41fb495bc6f96085bbc1f4b68e4026f470d847416e9c211957b7aa67d181c40101d7c96620121687668c084ee198d74236b53c537c6a804104cbe98cc2287983bc932dbd758961e5ab4b9db964fb86d74c261", 0xba, 0x5}], 0x2c2a, &(0x7f0000002040)={[{'@&$}'}, {'\\\\^]})['}, {'/dev/vmci\x00'}, {}, {'.'}, {'/dev/vmci\x00'}, {'\t/\\&.{@!!'}, {'/dev/vmci\x00'}], [{@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/vmci\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vmci\x00'}}, {@pcr={'pcr', 0x3d, 0x2e}}]}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r11, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0xfffffffffffffe85, &(0x7f00000013c0)=[{&(0x7f0000000180)="89356ff71c03b9586bd4ec9923fba028b638195f643aca91ee292ee84221d2e3cd0bab7a0e1a7b3650735aa4fe4e8536ae6182c1329536e93c6e612f45d04716b992fdd1fd631fe79cc0287481472ad685161cb96fec689ba44076258c2f1d2bc1e739d87e01b6785f1cca78e5d3500b1577cb4b4cb41613571e33b39312b13d8f7b6a2fd1f431d89e122cd76b876c91bb71b22905c6527c201dfef1da96871e68304aace7", 0xa5}, {&(0x7f0000000240)="61a175c5a1a8e3b4468daa616ad659aa7a01071ff318d375dfe7d96a8b20eb496c9ba84ac1f4f02a4657e55cdb849edba9b58f7be96a07376d7676fdaf7d978365873ffdf80983e0f6a2638271a698678473b21b3f48cc435e0f82ecff2a491da59f6989939d0156", 0x68}, {&(0x7f00000002c0)="8fd9035135af3d3410354490faf9e86d28b131c22abd187db1738dafc1340faab9f5d4e43dcba668ed881c0dd0a8e97a2bded28a36937886e93a5466ad34da126905f2d18edef70e1a1b374a87849e7d3529c7a585524694ce", 0x59}, {&(0x7f0000000340)="06efa0bfc5b8908a60e98f0f27da3aee917bea528aab913f560af006cd2bf957f2bd36300bdd693523df2e5271e7746239bab1b97715fb8e99741213939f83752ddd1b03f93474f6a78fda804b4e8e62d0284637c249004c2657b9606fd6882ccfc6a09e5b90c7ede37792fedd3dcc2535e5b28f4489767efb4e316f5b3a92da58fccf4c2500d119e4d7387d5a669f974356efb2aba1f464c3c6f7abecf3d2daebf2cc8493b51ad31063fcc2e3a2197e6e601574a6d4cc52053b14b2c4a459aa62bdbb4869513aa08df822d034d64e0e2e4bff35e0c2cc6080f9667a7125c9eb8632c719c83db372405e552aa05b0ef9efe2a3d22f6cbf4b3d63ca913216bb5f01c09efde170f35994af802fd7f0bb777d129b1bcddf34c7dad344330d755f709df2feac841fe27b7cc46c204c9d72101184ba082d6ffc50d1e407a2d3b9114be850d76a28647d9733daeb379fc3bcae371517f381faebed55c35a53661e9f9a7748f39284765f13a4458a6cf38188c5bb4a30d07050c2a08cf6a4696a65aa5ee1a698dc940adbf29f194d224af1c1b04388477b3379b9397a864dfd1e034954ded001501c82fa9edfc4cd169e05c648b9d3cb370fb4a0643fab0c4684d79344c5c54671502b73a8fbbacb909c2fac9117d934b9f7e6e9bd0615371fc93e5a2f05d0ae82a6875a33e4f4ac81bab9f10c4a95b4b319f287d118e0c8debd3e5d64db963c33ac32bdf4fb7a98dbc677a7b559e92dc6ae13331e17ac2c32a2649f7dab8cbc5510a1c47193813c32bb2a832f18866c2a8b57aa180ef54b555ba0042044ec97240d20408b2fc9f321bd0b0399d086cd0d94f00902e97a6eb9213373c39ed8d4dcac12844bd6e5d3822da00d3015629a7e3d16b6b51e954b5898edd97b82f17a3cadd986e57fba481551dfc8e31992600ff190997567b22de0c1ce67ef8e5e8c40b0a86f61c95507984cad651a7c2508c3991ccf21f598253ded2731950e5a7227c7d7a184dcd2aaea8450fdc92a78558afbc6aa6ff72c2a27ca2e0a058de6255ab9c8ffce953f93928568d69d85f4825a249aec1efadb9f99758c94ddfe161a486834c5973414a3ac81d7bdcbc5f10be3077984c230102c5c802021097314319617e9b4c116397d6008f172cdc8abc19c17dd02446bf9fbad5784160a62e0a034683ecaea77631febb16a9af302e8bec690cd6b7deffa5b2538796a05596e83af7d874a9eb26aa946aadcaaf0d53af3a2bce0d95f1f1a18e1f88d11aa23140e1f9d1f91337a8ab698f60bfdeb003df9a8aba92a57ca865d1cce632bb034f0fd88736e28cd5052e9cca37e7d9f04a5520e3b9b95c52523a96eb7eb47dd626fb78d39f9307366800518bf75ecece03f2ae27789772e7b803c144f2eafde6fc254e995d7b94a89444f75198bdf4e8dd56259d373027a55e33cb295cebcb46e86459edd1f38cbe3c7f23e9e3bd44db1ca4e2afc09990543405a2784141b82910b635b0e7b21807dfba0c88b2cb139e2a7cd297c01a7bad64e58469f6320779e772d67247210e638177bb567499160a01793b927ef0fe2cb3f41dd2a0ecf768a3e1b6af94ec167f887d5229ddf2fc4ee873532c2b1a5614bdf9c4caa495a557c918f044380516ce05b4dd40b7bbc2a30903e997647389f28c5e01138fa2b42d7976207c9ec355921bda81b27d2fcfc3602fe91797d711247be0c0bff16421b78d981fe20c0e66caaf8a6d70ec41c5d3ffcedf5a3f0af4f09b2d89e0698f16fde5a7bd7bcfd6ff6e8c4958df41812c870d0d1457a2f4c20fcb6251143807b6dac1a15130142d4cbd05d7b895ffbe938da774adebbac402e640804df65d0d1e2a723f115029e8e75d8ed2bde7881de45fae6965e22b9ea19aca8226bf796313f20070187f27ccf3cfa69e0deaf7500a56c20d2520110910bc2d8b1f042fb269077ba5ffceeed8744f66eecc2b4e7da9467952223e37d11f17725e35542bee8a2d8201e4c1b7772bc9bc840a53d1d1723003e2ea6e145c5bd66dc09a45922861e0ad1c5a6d84032af0248b1917bd2ee2d2b965df2d4356a24537ce3e09492d7566ab9b27b19c31b237cf104b6e7aa0718556b7b3ddef91f0687c3d99e64206f40714e1b8b15342329d9bf4acfa90483f1add7032781e6553a7d46e164f01fc846b96e5845b4a2fc9d73e682c990c0207f13ff2851af9708f9ef7acb3275a7d94ba8910484d7ec20a7ae6a21c35452bdb122d106689f79cc09f514027b0c27604e074fd02c35dc03735dfc1d3bf7d6e4bf158361d4fbf4f7241f371b76ac6b296f2cb1bfaf713adb74d2b4174f2c1648d75ac5e55c0587f2ca85509570d7cf6a6b9fcaf1309e05fd8eed18ee6f82f4f8ca49a6499a4ec232490af40fdf085e94b69b2ea65219f22cfdd5e19270edeb8326369e8aec96e722fdef4425dc9f4b48786c47015640969c63ac299f80bfc456c6dda0eb742dbf256602183daf0042ff83aae470bfbe30660061d498e51a214a9fd0b0e792d24dd44cefbad182cad4475b880fdfcc14b64077f726610837ed1bfe48b7ffd1c225b5445b7ff182e0d2dc985994fd48119503b2f29652d9f7910418489687a874863b29598708275c45c29b0c9ea9c2660f70b5cd8ba2f6931ef0d11ed9954b5b82fdff29820d61bc724391d92a966217d0c0c8829bc07b7295a404e7768f7a5cb268407cd7937d20fdf9f0fb4cdbe7fa94fccbb7b02f0df2b6156552362913e9891eaa361083e505b33318d14a2e3c171dff2cb3ebd2be54090401d66d81a863aafdeed686d2d46b147cfae1959a79d91d2b196bdc07dac37adfb00d8e6ae4d4518813888f7ee13fa7662fe7fbec07ec9f7bc02f42be7bcc186500c2d88b510483edccdd6a78f108a04054709557c0d305fdd694a14b4d55b80272f1e502b4017fdb94f4da06f69b0e4486b8fa331994de4931356035d92de7eb3203d5d2dc42309c8a75cc34b7f966d1766764219cdd97b015e9a356b12ce03770730fc62aa9bc49eefbaeef92155b65aa3f761e49ee581f70e5ac4c9d21dcf25790027c45fa1fcaaf424dce35234be14d95ecfa67667c5916aa9d9be8d0ddaf1cc202b57b60c69df2dfba2b3c3452041cb422625ff0edfc7ca6544b7abbe972489c331e29300f421e63cf627f2a7e7830b2951df2e23e1ecfa3edd6feebb4ecd7c0c7f1a001cce7b16a014cdfa92ee57f7bfebf09ead2e0752b76ff01d53771afd631963bc91ee985b53e21c6da61ce002f682ba5433180c2ae6fdb66dd8bc776f2fb82eda7f602ed1bba7deb989e306fb9f23c434a9de287bd935bc6baf2d52226a46f61d8b9454b4a7310351b2c6b95177494900da831fe5e0db24fd84306a2274ff6f4eab1e4a0cfba262086733bbf8052dcdae0ea3441145db72680305aae623f48e16fa39d7befd72f2c70fe754ceb8e4b8ddbfed2bc459526c5c7286429e31d946eeea1a5b29db2c5f72e9278bbba6bc51b8ad17c6b7d82b0be5b252322f64a6dbee1eded26ffb3b508edff7a4c73339536faf1d7c4ba234ad415ce8260a7421079a54a7f9aa7376af6fce4a5e8239caeeb34fe979f61990e3f95bf9337b5a412a993097c1785af5b04b4095043fa056dae58c84a9c7087fc76d0de62a56eb0108e4f411f57488043477a5a86a90c8d755b0ad30f6eca22944165774f3efd24d71094d3b16a173c759a6d2121bc1e13ab5b00537a758e08efdc4e802d2d6ea3c59913fa750e68d7ffbaf0199877377e0fcaf9e88878411a077bd988e62da58207dd59bc7e281c1a545335c4b712a89658ddc0b8d4d3dc25b05c135b307921bd6a8dbd778947887a4c202b989ecb8e05b971069fb68f56f464f1d76503eccb80956fd8d4bf781a6c14c51ac0cf639914935b17015dd2d24b51d7e5e0560b4fef789056c4a01a1188596d20f61b184ca1a977f5fe612938421f3ad3ab0067ead8170fb2d1f077598dd6439199db485a170402969085226bd12917ee2752ed76192f9dbd9be7ad6bd20627f4480f143b8ba3f2cd6d11c3441f7f2efc67314670fd2d7627f284796f16013e6f4bf6ca3cbd2ec2e27548dce1163d4bd2dfd1f8edb44e7479ead92fb3b0cfc93e1c815c95994809ca94bd237d443edd45b78f8b72b96bb7c0fcd6a333bf069f1a09f7a020e1c6517b3c433cbc77e00f450be6ddb618f7309706041e46ec5bcb897ef048edb54d7736ee75e8553ac92464323ac51a85f9a422ea3f86497c15ea641325843ea75a76590d15d3d6d19395f6746e31a2e2f602feb47d4daa0277c2d55a2c42999a7c548e2880e6af384e20958420ff35e01098189bb1fedbfd394ecd4c67bbd3b0f4a2e02e3d6df90a4b3169b5bcd192c8d5e6ef83b684d620da17176874c6200c4f298e9560a1d1b5a71bf676a8b6564b04483d4d08b8faae157b13a14f55e21ee96174bf92e6137e5597fd0382ab6f4f67c1cb5e8cce8b3d1af2542323ccfd5b63a73cc48649b7b0269fa7a0c1ef0da628974aeaeb06a3c18bb937cb619b18e815768bd06aa0c5c7006c176947f5c4f8f15b242ca75a7931114e3167c704f16174f884117b922736c9a94cb6ac5eebb24e6172acfddebf55f4b93dfda972442a4ff38caa6381a051f8ee724a41ca074585b432d83531ee2a25c959ad8617c7fbbfb6bbd3875a725a5e8b1e06d34d0004283acc18700961fb597ab93450ae04ef521737cf2a07f33fee11b3d138323b681fcd76a0a757da0ecf66f2381856e62523ece74d5689d028f7bff76d73c3b6989da5ed2faf722a2b23c712128ff55700c2fa479e7640fa1ae9e92714093a2dfa2e9c336537ec73e9c2e731d94bddc37352fe515081f7a0b5540919a7109ae52cf920422471f11cbed81ae8b7b5fc7bb099f6055bad2f2522f087206812d199455e3d68104adab7c70670b70e3484b3f3bad4d06d098870b77ce42e025fb5b93fd5eee25d412f43f70007c5cd1342f833bc18f530cf7a23fe323a71cd881c2cafe110ef634e9640a7f112f76aea61abcd9700f17515f2a8ce3a6ad4408b3c30bf2c57bdbff2ce46ce25e7090e4ec0024e7c5f294200c5442b20beacf4fa6b33fe93740276557484082a5325d95577d996df79da8c737d296ea3c6da616abb38dc2822a1659a018b47eacc1a23af0d5d33ed2cce6e165faa784cb94c3211c4d56899db96f89d523d3468b7368fcfdcea229c0ecb71d330f6bf1a2b9cedabdda59959418208d558177acd6b728e6d30a7355588b5a3c543a7c3dace91916d0c4880f9d6430e14a8de3b9e032870bdf5f083a7d3fcfbf65d580c5f03733ab9a3d41ab585325c3c95c68ba9d10752ce5d111de712b268a7f8df6996a8a887bd21e821cb0603e037723baeb76a05d269a00441256ce05a03145e4113087c3f60af599d28bc2d98d08e24ba1d6bd19c457c9ea4b7b06938521a051077729eb56d397351afee0b2621c01b38e55ebb55673e9583f1201f65f7f6c57cf69d9d66a35cbd5e4b115110bd61a74e37fd73607832b6f893e3f628bf0d5be9d308d3ed70af11866dba443e77785a04f205ee9de116b3277fd0abc10090922c461c886fc10b450aef13af72c8ad3fc6250d64b5449103c985418fd891a5800f3ac4d9e65124c945db43b76515f06ecb8bece02086c50c0b7b4074ba4f0fc2c824c61832aaebef1e1fda3834e769461bf490ddbe177d17261807d6b454dc4b1b94c37918edb48a0a3d29372459c3b6b7847e5f5d8439d18118d162b00f5d952c36d8d318a403e6637f8e7c2a34badc64b2cb16b0c413", 0x1000}, {&(0x7f0000001340)="f82a37214045a09e4c6e3152ffbc7392990eaa67951105183d40b1f7666d2f6aa41fdaa144be4e73562b447193ee7793e1836efc389eb68fee0788c84f29555f3c8766026630e2b90b3eff9da9f1e24f51a3e8f706db81d1dc1721ae73fd8de597fc4404bba37bc29efae9081414479c81", 0x71}], 0x5, &(0x7f00000016c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r2, @ANYBLOB], 0xb8, 0x40010}, {&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000001800)="955ef1d7754c51c8272fbafcac88954b50a35853376b13ac5a796a0d4846c93d029d7b6058fbdc77c9851d508cae2cb6e1f8f4946c3abfd67af1b21b45f110fd5d51ecd93693b18ed1d980ccadc7c9e31f7938fc6267a60d8056feb33d54742ab70cc56a0fc138037438cd9726f2c06a832e8693b3e3d558a98f46bdb1cc69a86f0c6695f467522164d4adfb1947977c50c71c8d11cb3a2bbe4e465282b82561b1f7a5ebb8920f254e4a2ab533ba796367", 0xb1}, {&(0x7f00000018c0)="980b8d9e9cadab508f24b1e9af938b9238aa8754e2db0f69f0e6e87743ceaea8234fa929627d9ed89883d30851cea5581a2e11a3c5dcc32a6f3eabadac2e8e9c29812d48fc5782e3fbe24b6a0ccdafd050e96d62", 0x54}, {&(0x7f0000001940)="c9e4a5d2aacfbe05d31ffd2c3b77c27bf9b4765ae4e902ed47265dabab40bb9816cfa332657585ac1a2228b96c99c9eb07600ab1068c6ab739497746381e1447fbb5f05b9954a42c1ebf347ecbb2f699d7cd4dbc735bc53e55fcaf1de1cd13a9babd5620ec037580410467a35a345d83d296ac79d0a34e65a162220b54bc0a6882e9a7c6c5e3aebc20bb1e76425c", 0x8e}, {&(0x7f0000001a00)="16c195411c2f4b9dc663542b4c5046d67d813b17187e20b4f0d3ab8cd518b702f098e87089473f46f02999f8a1b5018a6f57fc", 0x33}, {&(0x7f0000001a40)="389449a946f237dda2aded02e2420056be08ac553ac7f88f9ca961c26af5708c54a714837928ca3557690926c938294df5ba480024eccaa6454479822e98efe48ebcfacbb63b8417dbb639c443b72779a2bc5a8a8aabd3fb3b4d3a7b3b3979b65d5ba46728677d299c6b493f0a0e7f93b86081354b43e2d9360fd17743678d85301203f5d8a176b4eeb1f647a2f1f7457ba16b11fca6fa6cf3465f63980d17b41975c10f5b775b3720f2", 0xaa}, {&(0x7f0000001b00)="22897fd5d93de1df6de052ad0f80c2635bc998e3d2dc21f986466f26ad74f9a42317cf87f3b36cad471bdd8e52fbdfa4b5ba542cad056d71d4814b04842af1abf223dee9307629d71fc5a3b0ddf5b0026b9f0fdbf229c6814387e773b357d8ff6b91b03f2dfc9bcbaac7e4d8bcf4847e330a1ce4d0d4e681f8153ee11f6287241cec16780d3a24a9c773f4ea8b248389319b02", 0x93}], 0x6, &(0x7f0000001c80)=[@rights={{0x34, 0x1, 0x1, [r3, 0xffffffffffffffff, r0, r4, r5, r6, r1, r0, r7]}}, @rights={{0x14, 0x1, 0x1, [r8]}}], 0x50}, {&(0x7f0000001d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000001d80)="61271335f6a4738f2804ab80862b544cdb356a1133485b0868511b14ed9cdca9e49e304cd6f8876ebeb855b86223c73416cf2b6b322536dd0fc80b166a2c99c16c13027a61eb3353", 0x48}], 0x1, &(0x7f0000002100)=[@rights={{0x1c, 0x1, 0x1, [r9, r9, r11]}}], 0x20, 0x8010}], 0x3, 0x4) 13:12:19 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:19 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, 0x0, 0x40}}) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) r3 = gettid() read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) kcmp(r3, r4, 0x1, r1, r1) 13:12:19 executing program 4: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000140)={0x7, 0x6, 0x4}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) bind$l2tp(r3, &(0x7f0000000080)={0x2, 0x0, @private=0xa010100, 0x4}, 0x10) ptrace$peekuser(0x3, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) 13:12:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:12:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:12:22 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x8000000004ffe0, 0x0) 13:12:22 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:22 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x3, @empty}}, 0x1e) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$sock_bt_hci(r2, 0x800448d5, &(0x7f0000000280)="cb7cbcb60ef133138171a69735f7669f509c1f000000000000000f538611be7ef31df7057ac3c2ad09a5500e48d8bc91e9d987022afcb9000000008aa752c63ffdfeab721995cfd598cbe2d957a22634dcb9f1aa65d4e4fdc56590b8f413bd103723d87d52b9ef777345a399215ca256e4a3e8011f89d8a3f0920ce5b7b8c54f1e82d09f44b32ec641c5db38e5") 13:12:22 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 13:12:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:22 executing program 4: ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0x400, 0x2400, [], &(0x7f0000000080)=0x3}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r1 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'sit0\x00'}, 0x18) 13:12:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$nfc_llcp(r4, 0x118, 0x3, &(0x7f0000000100)=""/96, 0x74) 13:12:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 13:12:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xcc, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1f}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x20}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffff7}, {0x6, 0x16, 0x3}, {0x5}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) 13:12:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:25 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x8000000004ffe0, 0x0) 13:12:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:12:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) 13:12:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:25 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f0000000480)) 13:12:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 13:12:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f00000000c0)=0x28) 13:12:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) lseek(r1, 0x1ff, 0x3) 13:12:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:28 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x8000000004ffe0, 0x0) 13:12:28 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:12:28 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_bt_hci(r1, 0x800448d7, &(0x7f0000000100)="34165adfc74c833063c9e452160a362756255194458f7febb44e7d26b6a667cfe4b2c5b2f391d5bdc03c3dd14392f88f60bdc3f36da412be01fe259e0a6ac821d8a3a4b1a307725cf3f1c05f377515718fc41a13f21665ac3b986772231ffe3cf3b80d4502e7388ab780ecc662cf2c2c14d74663ef386635e38efe23984d806b1b4fdb17bee406ca311d0c59fe0d73519bbbad7cbcd9a13fc8aaf54a5a26cf25dd2dae7f401bb3e336417adba158ea268dd49539a02790953300000000000000000000000000000000e8d508db502e718a74ced046ebd6eb6725ad5a4cef8aa6d8fe0fd68b85f1bc9c5e4dd82941c7a4ed288f737a2ff7") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r3, 0xd1, 0xe1}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'sha3-224-generic\x00'}}, &(0x7f0000000280)="3375ce78d1b90e666d310c02833aa36b78ee9d0019f39550224005105809a223e658fb802219161d99551a399eed1368bf413dcd8523a17e29789b3358d67d6f9a998d22c28896329643573815c45610431a4e0e7dbb74a9923f5a42c4e8662a89a583e9b7d29c1288c4822b7a7ca29133792a2fcb3df44aec71eec656357a2af4fca311860638251f0dd7ae84f911d06aa289626abfefe926a9a3b6f25831cc33a71cfe1b48ad6f07ed93141d45a5a95f491aa6a0ec5844349a0489ddf709ad30b7aecb121ac67df8087ce9a7524d7045", &(0x7f0000000380)=""/225) 13:12:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{@fixed}]}) socketpair(0x27, 0x5, 0xffffff81, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000003980)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003940)={&(0x7f00000038c0)={0x64, 0x4, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x40040}, 0x4) 13:12:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000480)) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="a190bfb72d6dcf30642f8c07ad25b4fe30ad3b47f24e252b0218e5", 0x1b) 13:12:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2, 0x9}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)="6c660eb50a832aefc6", 0x9, r0}, 0x68) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c030050cc864e9dbe2fdc06106c4b32d028bd17a77850b786484b0e022ebf6880686eafb2f89cea2488c16ac0d0bbb27c1a5f2267452cbaf16a445fb3d3212373276013b66368eea2ed4e2e6be7d10ae10233eacf7349f682610e91c863399cdd056d6dd445d648bd9642aa1222c6ba699cc3199bd14fdd483793b62c0a3c695bd02cc37251e674eba3bb6252f3534011a1eb7e5a71e98c0c46353868b0f68eb3390000a61b8e70308b4d1eda74abcb0da9b3483dd04c", @ANYRES16=r1, @ANYBLOB="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"], 0x324}}, 0x8000) 13:12:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0x5, 0x7}) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000480)) r1 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x24040040}, 0x44004) 13:12:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:31 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:31 executing program 4: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000040)={0x10000014}) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:12:31 executing program 4: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x30) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000100)="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") 13:12:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x38, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x4, 0x47}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xc40}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x50}, 0x800) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) ioctl$SNDCTL_SYNTH_ID(r5, 0xc08c5114, &(0x7f00000001c0)={"94541bda3a183be88fa8b9b687035cc094e3746cbd0f099778a29497041a", 0x1, 0x1, 0x401, 0x0, 0xe0e, 0x9, 0x80, 0x6, [0x70b, 0x2e, 0x100, 0x1ff, 0x3, 0x6, 0x7, 0x7fffffff, 0x997, 0x2, 0x7, 0xfffffad4, 0x2, 0x3, 0x5, 0x3, 0x21d, 0xa8, 0xded]}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x2, {0x1, 0x798, 0xfffffff9, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) 13:12:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:31 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, &(0x7f0000000480)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x1, 0x0, @identifier="2d70ea0c97ad9e60f67ab9f90ddc1e0d"}}) 13:12:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448cb, &(0x7f0000000480)) dup(r2) 13:12:34 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:34 executing program 4: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x2, @mcast2, 0x7ff, 0x2}, 0x20) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44805) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:12:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:34 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x101980) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x4080) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:12:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000480)) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x104, 0x2, 0x1, 0x201, 0x0, 0x0, {0x6, 0x0, 0x1}, [@CTA_LABELS_MASK={0x8, 0x17, [0x4]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_TUPLE_MASTER={0x58, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}]}, @CTA_SEQ_ADJ_ORIG={0x4c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x70}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x24000001}, 0x20008801) 13:12:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 220.107702] Bluetooth: hci2 command 0x0406 tx timeout [ 220.113034] Bluetooth: hci3 command 0x0406 tx timeout [ 220.119317] Bluetooth: hci5 command 0x0406 tx timeout [ 220.124657] Bluetooth: hci1 command 0x0406 tx timeout [ 220.130678] Bluetooth: hci4 command 0x0406 tx timeout 13:12:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:37 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:37 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000000)) 13:12:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000480)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001940)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="62c41117910f87a0de2accf92401300d87aaea4f724339aa645f0dd4d5cf8c614919217d7c32fe9f9f669a07f0ea1a98bfd924bd9e2d93ed475e6bdc0ecdcb92a264ba691936a3ad1f6629273c3b63bd946448329acc61b511b78a9cd71bc7b1ca564c0473bb0780b877617976fdbe25e62f777e7355dbf160901cec7215aceaa4c0f9802f4b08e48a10f979f3b2b1683e9b916ca74331e8aceec46883c1c5da8f2b6accf13f7525a2755b3ebef2fa7bcb823357ee8312abfab14d", 0xbb}, {&(0x7f00000000c0)="51571092d7754058944111ad2c75841bbe7eff8f1d2cb0d49e1c82f9c16b8d9813b2ce4c72b5f655", 0x28}, {&(0x7f0000000100)="2288b6fb7730634db80cc00769a7820aa5e755f1312dcc45334ea60597c1d57c5e286e1ba8e53b54ce277ad88c5fd5a1868072aae1a77369e226ccc802efce82472d", 0x42}, {&(0x7f0000000180)="e9d20763348173b11854901e4a3bd40336b61a2d4fcf96cf1c736f2117ad7cd797566d608e4132024c78dafaa0599602657166aa343805a69a432d47b81bc11349e4355e86e85819c1586b3993349907e29898184eaa08e0689461f6a06a1ca6b7dabc9e8894042a39b1c93b0edef96f62a1b67b2cd2fa995c9666234e3a25d62516aca7510b0c74ba3c2d8516b79e9c9fa127ed3618477cda50f4af901db49f09c9f9d72a7a24e0789bab846900b3ff7708008aa0a2ecd36d1a3558898f4311897063da8d", 0xc5}], 0x4, &(0x7f00000002c0), 0x0, 0x4048000}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="17fc12dd6ee537782281ad39251e79238ea321a287cecef976b5d596cc487eebfb40deebcbce1b16c620aca42ae7c7b368714200e1727deba211ffe96b7fc72f2bf269bda458f3afcfbd11fc85dc7b7d0793f91a7f772051baa22ba3a7f4c55ac710ed1b50f9a77c3f50ffa23b1b8dea4e7592fd57db021b57", 0x79}, {&(0x7f0000000380)="0541831fb3a0a272bdd5edd79cceb0f3cdd2ae38e738593f7708a1caa7d75918f3624b195d2df706ffaec69e5b4e6e4df0bf2655ec87ef6cf8acc5c713f473b48eff8cb55dc286d19e6ca96d226e3be1109c0333608aae89f3585ac62cc502aca4fd5cb36468b6a391f747e61dbc1a09fac10c5009ec199bcea77f0a1871dd1b94eecc4a790f634930d1cb5f63f199127f8ca6d1ca6e0da5b5e3258f0d64935a659ba394e20da2b1bfb37ea2979338ce5837d617feae0e2b5d81c571b2ef", 0xbe}, {&(0x7f0000000440)="e1e23ee3cbbffa0da279e693251ca5d1c170f95df8389c0c4a5e8a70a53a7025f3f8246342e8c742f950acb190", 0x2d}], 0x3, &(0x7f00000004c0)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1018, 0x40080}, {0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001500)="a2aafcbf6301960bbbb3707482dc8a3d9fde3dae687739e10ffc5b5ccd27f964edcfe4a3388556e223478165b0d77269840b4def1fbbe7f9ba360377c7dddf27d3d3b666d28a2dc2d8f1e2a07745a7ca1a9759fc3bfa17dce86dc9e15bd4a8bce84972fab006e96604a063a4f6c04b621c9175a370820590bc07d1ada20edba8ffe8f97fb163cb74f8e15507e8482a4e0c3db940e78eb95ca6af9e1a3b08778a240f655b1b62ab2581761772429ea2e88512c04ca29e13fd0fc397d0579d9fa8289999fc2e81028f1aa0b68fef0059ba50f7195de216d9f09dad8eba64f832aaf075299119435def688ed553b39405fcbb8d95bd39c08314", 0xf8}, {&(0x7f0000001600)="a79882e2a852117307218cb9490790d9e8a3e324323e887e5b32f774b5e77abfa13eb83f36b54696e932200f56e6af48fb7b6f19f85fb81148b5353d0ea18bc47fef8c9f74633f2afc86da54f56aacfa0cc6660b08eed27a7a059e3de50edf66763b908f09dec7ea4d559ebbefeff847795731c7844d18a06e5f95f7807f734bfb194b39a2aff894c64ab4d5815d3f3165b7f5bfb22ca136793b5770f13f5913e206f537e5c1c8", 0xa7}, {&(0x7f00000016c0)="bc91c6a053803372e3c68719765cc0c913fa1ed8391d2fdd04a46a7daf9f95d58e5133559ba51d2fb3d358811ce5655c3c56c3b0de14edbf48324572ed49b362fed719d9920d63fe2c05f29d66a678be6e012dbdd9f5376e38b069614e80ff08610131d0039b5189fca84d66dc657f38cd282276f45557a00adc652144fc6e3759d7cb8beef6ecd787c9d2d32796c5e541ad713ebedbb651ee77ed5c23c3816eb575190e4d9aca54769ae6fa9e8183ccbe0bbc83dabfdd67b65fadb2ea92de7b9ba9f8987f53e852c5ce2fe81b7553c58e80cbec4a5414a05095b55331bcd8f3b6781ac700d9fcd28bb4beadfce8", 0xee}, {&(0x7f00000017c0)="ae90b861b7f943971c9385e2070804691949e222fa8b27adc0527d1ac5571006987a346a34db071b9faed08c710dc6b27aff", 0x32}], 0x4, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x94a}, @assoc={0x18, 0x117, 0x4, 0x8000}, @assoc={0x18, 0x117, 0x4, 0x200}, @iv={0x48, 0x117, 0x2, 0x2d, "30421c5b7ec978ad486b75b7290203c1c2da6a9482a3d44c37d51021357c219b239e1b5f10f568d4f2ee29a5d0"}, @assoc={0x18}], 0xf0, 0x4008090}], 0x3, 0x20000011) 13:12:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:38 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000004ffe0, 0x0) 13:12:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:38 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000004ffe0, 0x0) 13:12:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:38 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000004ffe0, 0x0) 13:12:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:40 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x44600, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f0000000080)) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f00000000c0)={0x3, 0x3}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x80, 0x80, 0x1f, 0x10001}, {0x4, 0x8, 0x2, 0x200}, {0x7, 0x0, 0xe1, 0x2}, {0x5, 0x8, 0x4, 0x40000003}, {0x8e6, 0x80, 0x9, 0x40}]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000240)={0x0}) r8 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'vlan0\x00', {0x1}, 0x400}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000340)={0x0, 'syz_tun\x00', {0x2}, 0x1f}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={r7, 0x0, r8, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r7, 0x0, r6, 0x481}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r7) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) 13:12:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:40 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r4 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r6, 0xc008af12, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:12:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x1, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0xb}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x21}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x6) 13:12:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r6, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="05d0a52caafe555fed74011606774026a304ca7ed8080925a185e66dbd0773bcb94b597787db49e2e08102cc85516c5c689e117d545e5eb03ef7cf41ed8784a3", 0x40}], 0x1, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x108, 0x4000081}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x20040000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000006c0)="308103b51c3029fc181efd2c9585820f9b03d82473af29fb9e95de014fa723c8eb6aba89e25cb77d34ab8a814648fc83a80ff6b0c42d34ed0a3cc8f9aa8226a67bd1337b07e0fdabfd0324fa6149e7", 0x4f}], 0x1, &(0x7f0000002140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r2, r0, r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r9, r0, r11]}}], 0x158, 0x4000000}], 0x3, 0x8000) 13:12:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:43 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:43 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000000)="3f2bfcadb1c8def9c4e113fd83664d9005752286d57f7062a71bfcf172c2ed24e83c6700e646b26b6d5a34b63a2ba3d9df01f74a2cdc2b07710601f2a4d6025807ba7585cd4d8f45fe68d66798988f15a712bc8cdeb8b12873f40c958062b4db9063d4e929b48424a2bef6a1cc1908e025f8ffffffffffffff9101a8602f7ec198213abb2b58393046333993b11de12d01f285538ec55163d7cc3d438229edb3eaaa106774a2b93cb1e600f20f654e42fb0d26d86b") 13:12:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:46 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:46 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r3) ftruncate(r3, 0x401) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="010428bd7000fcdbdf250900000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0xd4}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000100)="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") 13:12:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:12:46 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) dup(r0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004814) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r5, 0xc01064ab, &(0x7f0000000000)={0x1, 0x101, 0x10001}) 13:12:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @local}}, 0x8, 0x4}, &(0x7f00000001c0)=0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000040)={0x3}) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000480)) pipe2(&(0x7f0000000000), 0xc2783b5f90095fd0) 13:12:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 13:12:47 executing program 1: getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:12:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 13:12:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x24400, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, &(0x7f0000000480)={&(0x7f0000000040)={{@host, 0x151}, {@local, 0x1}, 0x400, "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"}, 0x418, 0x3}) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f00000004c0)=""/56) 13:12:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:12:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 13:12:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:12:47 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x109100, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000800)={0x7f, 0xffffffff, 0x3, 0x7f, 0xa, "976ec0ca6cfc354b608c0b96d87227ec53280e"}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x7, &(0x7f0000000580)=[{&(0x7f0000000080)="886de1999cc2004ec467fc1c0bed889e824041c76f91cd729cad96cac907259c8c18cad15209b9f6ac97149bd61d7526d14db692945c8f604237274ffc723450df8ffb557d89d8ba71d43344dbb62694932991904432097409", 0x59, 0x4}, {&(0x7f0000000100)="e984298421511b58a307e7eaf896d43249078bf6dd96551ed828abd7e76558bc62e3b263f09657d782c3f632bf574ce53130327a2b6426689d83cce72ae5e21f71f11a7054233f6b48dc71a4a34853c58951dc80b86320d05c149f5eab75ffc3c1fe97b4d4c69e77a62e9196de3a55174723437cb445ef404fb1c65211af76544a13544b404550cff1e6f129653b4b13a9f15ef639870a1e054b6b1d63d84dbdad01479d5ae5530e5d359cfb7592cde2800f9abd3f74d9155ef753d1eecf90eabe4e26a0fa56e494e12d575f3a851b1d846f00", 0xd3}, {&(0x7f0000000200)="5649f6dd2ad1abb52a578aaf4a2d83e3c26ac7d989646af871d2cb854e8bc1fb2ce9ae2f773d3232b468b80a0756aeb4b4c730a29ee1ea77ab4aa42447f4eafeeb3480df2abf", 0x46, 0x3}, {&(0x7f0000000280)="6b179cec46cc1ac4832a0a1a74bb6e3274ee4295e6965fdfeb06fd1b327fe664233ca2b4116309e7ac1274ef9ca1beb75777cdd476d859ca5fd39b2fe3f658ef83a4bdd241791e5bef06a2edfac296b719f625fdb2", 0x55, 0x800}, {&(0x7f0000000300)="566af6ff1585d1005d8d09907c3655155409f532c1c900f4b1f7c9a0b8b8e53f1a5e4b9e8abeabf008ce8bc180ff04f5c918df8da6df4ededb443fd7620c9cf423fb2f765977d78e2a2ac81d347abf4a5c4fa8dbfeab7a4db0b1c76699bd716f6906fe0128477d91341954576470263b6967bacf58faf92ff53311d24b920d94cbd412f2bd1838d736cefa7e73fa24fa867ca404457e7ece563f2bf9b448fd535d1af48cff9ac151f506fb0c422aa01e1cfd98a33febe9b9006ba412256097fd9428a4482286709cbcf4731497", 0xcd, 0x3}, {&(0x7f0000000400)="d6f71a6361ddd0303bf911eebd165b5f5eb8cd0cad8c14665e910c794c76c8ac4f94baa6d1dabed2b906dd91196d3adcec57bd0ab3ab095ff6cad155f4be0879cbfcb0b7e37cfffbabed8b7854c052d1a4666c484876811a7c38714960ebba5f3ee86920f0cc8f8a5935d4ca9441be0d1e3cbd8833f28c631bdfc0e1e4644be13dac8887047e74dc7180bb049b2c408fcc2710b698", 0x95, 0xfff}, {&(0x7f00000004c0)="0b496c46ab56dff2c7569e02ca0c8f77c5f06b53708bfdd8b4206d08d1826de0330a468f060767208d48a414f57adf1a5dd15ba4b803ea74c49afa1a49b363fa1f3ae349909e7bc7b2b13799b44f6849817b65a9b3c24264d59d83f72b1d4b1fe99f750b34a013f926a6c900466a6cdf08224a9e28bc0243c747dc859d3636b1015a4a9338ac37", 0x87, 0x3}], 0x800011, &(0x7f0000000640)={[{'-&@^\xb1'}, {'{:/$'}, {}, {}, {'/'}, {'::\'\xc9%%\''}, {'&\x82,]+&\x16.:[{:^'}], [{@subj_user={'subj_user', 0x3d, '--'}}, {@euid_gt={'euid>', 0xee00}}, {@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0x2e}}, {@hash='hash'}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, '\'\'$.'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000740)={{r4}, 0x8, &(0x7f0000000700)=[0x5, 0x1, 0x3, 0x20ad, 0x10000, 0x1ff, 0x20, 0x3], 0x6, 0x4, [0x0, 0x20, 0xff, 0x101]}) prctl$PR_MCE_KILL_GET(0x22) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000480)) 13:12:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 13:12:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 230.749128] cramfs: wrong magic [ 230.805608] cramfs: wrong magic [ 230.857034] print_req_error: I/O error, dev loop4, sector 8 13:12:48 executing program 1: getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 13:12:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:12:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r3, 0x0, 0x0, @in={0x2, 0x4e21, @private=0xa010102}}}, 0xa0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000480)) 13:12:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:48 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x50202, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x7) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000480)) 13:12:48 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = dup3(r0, r0, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x7, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x100}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x408a4}, 0x40) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) [ 231.660017] ptrace attach of "/root/syz-executor.0"[15803] was attempted by "/root/syz-executor.0"[15804] 13:12:48 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:48 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f00000000c0)=0x28) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000040)={{0x3, 0x0, @descriptor="1593fb2aa3b19faa"}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) [ 232.144763] ptrace attach of "/root/syz-executor.0"[15819] was attempted by "/root/syz-executor.0"[15820] 13:12:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:12:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:49 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x401, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffffffffffff7f, 0x12) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000140)="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") ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x100000001) 13:12:49 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:49 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/184, &(0x7f00000000c0)=0xb8) [ 232.353352] ptrace attach of "/root/syz-executor.0"[15839] was attempted by "/root/syz-executor.0"[15841] 13:12:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f00000000c0)={0xff, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}}}, 0x108) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x6, 0x7}) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:12:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:49 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000040)={0x0, 0x7fffffff, 0x1, 'queue1\x00', 0x3ff}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x10000, &(0x7f0000000000)="22cb8cb9d292f19e3367de22365cf0aee17e8be1f754100d09fae0eea7380d30") getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000100)=0x3, &(0x7f0000000140)=0x4) 13:12:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:12:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x4) 13:12:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:50 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f00000000c0)={0x3, 0x50, [0x1, 0x6, 0x2, 0x1000], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 13:12:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:50 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:50 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x8b8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x4000008) 13:12:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dc, &(0x7f0000000180)="730e865693faf7d5111764c11cf7f5775a034bc19046311d13748b0e9123c2d3ee1b904ee435540e6955a47257665a27cc4bcc4025873b5b095b37b4457bbae788ee79dff8850c7d7b87430a21a50e90a41a5d453e3be9ae73484937a739ef1e9cda0085ea60f3c280f7ffdf5fccb71a32c9784b9b658d826ddbd9334a790ece963a126c1264aa878b8207d5120ad9e647b9770bdc90a94fc86e4b9542aa2e3e07fc19676b935cb04fc7952f240129df552eef2c6d35711a") getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140)=0x2, &(0x7f00000000c0)=0xfffffffffffffe89) 13:12:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = dup(r0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4b1475b40b8a9137d323d2b8c7e029aae0dec129ca9552600d945d80116c04d49741", @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf25450000000c0099000700000031000000"], 0x20}}, 0x40004) 13:12:50 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:12:50 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1ac, r0, 0x202, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0x154, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x101}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x20}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x101}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xbcd}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4ac}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7f}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7ff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x400}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x800}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1c0}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffff9}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1ff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5a}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x22}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80000000}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x8155}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x3) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000000)={0x3a, 0x4, [], [@generic={0x8, 0x25, "039955235a57035358e0ec18561c4689b6da85363e2169a51e83f6eba9adc314935e01cf94"}]}, 0x30) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000480)) 13:12:50 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:12:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:12:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x1f}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000040)={0x7, 'virt_wifi0\x00', {0x9}}) 13:12:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:12:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)={0x498, r3, 0x4, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0x8d, 0x45, "d2302c2250d738c3a33ea594855c9eeabd74a2883ba8639eb8360704d466406d80435abae2ab5ea1452e6c73a59f2e744d40d6ece53a63c2aea9e3c318ab732e62b999110c6469a4f6fb986e0669ee1f9c12909ee9edecf205f091958fb1029b7fad074d83ebd5b07c17f7b2752896f67ee4b4febf6e5082d465b9c50e1e218028a62cd04f3df494d5"}, @NL80211_ATTR_TESTDATA={0x88, 0x45, "61f473b177ac962da62ee04dbf7ed2feb581179885cebafb83a3d86e09c952dc0e83cb8cb70a2c1159713cfab9d36a270850dbd3115f6aed0bf21adf2896bf9d8cc08bc63f3434301b79e59d6aa387387553da8869d011cd9d4b6acb18705670bc91f5fd1b32caca2b23348f8cb8185167d76137f709463dc3b0cad362de7fdbd79f933c"}, @NL80211_ATTR_TESTDATA={0xd7, 0x45, "5bba443c77e0656f6a4c53ad7f57bbf0154314a6341c17604281b1bfdb033486f08ba94c13393f892a23b4e3c75fd006c2515b762b793562bb137d4d9c878cded69ddff4975055928fecb4dddd83373f13d556a697571fe3777b3bf4d79e845bd2b20f1564d4799235879873f0c69d4d9804b2aa6ae8a223650c4af7d38984f0f4f7265ab941da18ed4aa9c345a0eec29df3a7c048c66d0f04db6efea366659838212a9ad9710f29b3cb8f3b5385310ed8be2f08052ad27877dce34deeba4cb6438a9d78977b50253dba204bab13f7fbff165e"}, @NL80211_ATTR_TESTDATA={0x65, 0x45, "8ee51ee9b1d8dc6a29e77c529145d29b158a8be8bbf369fc9ccfd0a3c03d3a5a757bbb6f4c696acb76f0eb0014c587afdf8fbd635ea1740b2d37cfad415245dfa4ce83ff2367db6101410c4a2f65644f26a8fef60c92e0cb35c51e1612750bef19"}, @NL80211_ATTR_TESTDATA={0xe1, 0x45, "0e165baf19b54c658ede6354865f2bcb836a223c92820dc93418275c417b3c6e4618a9bde705d7633e325de65279e3b3c74658ae43d921ba69216cd3d6b37446305b1d5d1e994a5bbc7718ae6077807f8963fd9048d8ddeca88b3497af38a6de53328259c2e4461b16525e5ad454e27d8fea965330d0f0f4deb28afe8bd55a96c79ecd4e29865379a4482c21418290156f61f6c6fdf970c4d6b567b6795141d848bf953148e89389a1e65ca0196c55b04a74f23a596115105f5320b79d422d3064b67039f8ac11190d6cd5e6a87b3f8449f40cb0898cd5504def13c3ed"}, @NL80211_ATTR_TESTDATA={0xd4, 0x45, "bf0823942cce4874df519d6ed1a77971977c06c05b626a5972c92230c76f57edde6f7ee9d642e722423da7a869b170f5da8af055e0a2e12eb1aaec338685c8a6991df8f1781687c5a7b3fc6c51b25abfded9fe6519e5eff239ea87ffd33f71926ce883624bdd1d043332a7b937978cd248d754fb066e39c5b536ec55561c685894e09e6a6cd85d69121ae777b9b3aad91ab0e2c8bd96524636f959afb5309efffa28aa63257b77257bc52822f29a79493836cba9b985ef3f00aac573850c95bbaf07d7115d0f8079ac576713decbef7f"}, @NL80211_ATTR_TESTDATA={0x69, 0x45, "10e500077f058dd1750fccab698ac9dcee8e733dce5005ef93be7564cb2489f5f1bac3a1f532820ee76ca42bdab2130b6e3abed6e579d89d70bf03d17a2bf5bab4675e912a7ad9fb8ef5c429c1d85c71edf6412ebc8b2d633f28919eadb9444cbea2928ea7"}]}, 0x498}, 0x1, 0x0, 0x0, 0x1}, 0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x185841, 0xc0) ioctl$SNDCTL_SEQ_CTRLRATE(r4, 0xc0045103, &(0x7f0000000040)=0x7f) 13:12:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:53 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:12:53 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:53 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:12:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, "e72bd1", 0x6, 0x1}) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000000c0)="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") 13:12:53 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:12:53 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:12:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:53 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:53 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:12:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 238.415233] Bluetooth: hci2 command 0x0401 tx timeout 13:12:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:56 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vcs\x00', 0x488400, 0x0) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000100)="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") 13:12:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:56 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:12:56 executing program 4: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000500)={0x0, @multicast1, @multicast1}, &(0x7f0000000540)=0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000580)={'ip6_vti0\x00', r2, 0x4, 0x7f, 0xfc, 0xffff, 0x4, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x1, 0x1, 0x7fff}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x3fa, 0x0, 0x70bd28, 0x25dfdbfe, {0x1, 0x1, 0x1}, ["", "", ""]}, 0x20}}, 0x8080) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, &(0x7f0000000480)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="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"/408, @ANYRES32=r4, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000808) 13:12:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/64) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:12:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000000)) 13:12:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000100)=0x28) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x481, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000180)={@my=0x0, 0x2}) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000000)="2de388ba4653e22ecfdf3ce62646aba9703daa3e84cb910f6951b9d5ab3f49d0070480df1bbd271101c8c6bc7f63b3aef976fc7f20274d97371577836d574da434c176c4319c524b3dce6023d6041e29c9e1fee61185b1c5cfb9cf6193fa07de39ad5e0000edd37027a3c6d1b6b4e1aa8175eae3335a674888928f3d3b69172d77427187873ea45b2a27884ed1690f55") 13:12:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000004ffe0, 0x0) 13:12:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000004ffe0, 0x0) 13:12:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000004ffe0, 0x0) [ 240.494866] Bluetooth: hci2 command 0x0401 tx timeout 13:12:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:12:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:12:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ff43ebff9b816c8834d36e5139fa2e2d02f15365c1d4e12cf6ec0cc11af6c87bd82751d22e92cd49cd2f6a44afabe48684ff3e5624600f04e4c917e104b43880b023", @ANYRES32=r1, @ANYRES16=0x0], 0x28}, 0x1, 0x0, 0x0, 0x20004800}, 0x4004000) 13:12:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:12:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffffffff], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000000080)={{r2}, "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"}) 13:12:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000001c0)=0x8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8989b3107b509e575501c3ea2ded9c8c8118abe1b8d8e59f75c03c652aeb330cb67419cd152e5579f0f641e66bf2", 0x2e) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2104000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, 0xf, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x19, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_INDEX={0x0, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x0, 0xb, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x40891}, 0x20008044) 13:12:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f00000000c0)) write$nbd(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="67446698010000000000010004000000685bac84982c031135c860e8c78fa20e8cf2d711c1e9fa75b94b84ec4e21233683fcb0bdc5852c7d9b526d0b1a"], 0x36) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000040)) 13:12:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000000)="b39b7da3114e3247acc0869b34e9938085c6547f8ebb64576edda83aa0a495f63970abe022474cd81f253342d51e2fe98f209fcf83830698def6bc17e318179b28a546ebbe71ae23cb3f") 13:12:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:13:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:02 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xc0000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x80000001, 0x8) 13:13:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:02 executing program 4: r0 = socket(0x29, 0x5, 0xffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0xf, 0x8, 0x9, 0x30, @dev={0xfe, 0x80, [], 0x14}, @private0, 0x20, 0x7800, 0x1, 0x2}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000480)) 13:13:02 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000000)=""/181, 0xb5) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000000)) 13:13:02 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_setparam(r0, &(0x7f0000000040)=0x96f0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x8, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r2}) ioctl$sock_bt_hci(r3, 0x400448c9, &(0x7f0000000100)="d7339f97c40875c2b50d518a51dea093841e49d9dbd6358f63df364e5df4d7fe07fead2543adf18a4c3cb00692dcfecf1fb73ae7187ad528863d23d1f0c8a918616b955e9bcc485966b803136a0de0ffea4164ff6a1cadde2d3394db560426d36bf9502bc2c57d8c550ab2cd2c1c972ae6c6729ba741ec484dffffdf3bfd1754b07881b7bb68ddd6fb4347c0a7425048577cdeab14e7c01e49") 13:13:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x27c, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xac, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa05f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x769}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0e44f0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9998}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9707}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf68e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc3c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d07e6e0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x33c9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe0afcab}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x246e8b98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x579afb98}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1bb6}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x762a15a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x107101df}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x13b3}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb4, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x714d6d6d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4cc6269}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x695977ac}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7211895e}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52b17681}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64c19711}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dca2e38}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4606f55a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53ac0a0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57dee205}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xf8, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59f009d3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda60}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f98d038}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e2a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x739fa8a7}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfdf4}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x135da9e6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bf67270}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe999}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd38d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xffffffff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a5a}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x65aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x549cd311}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bc9bef4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91ec}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf222}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42f1a74e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b100749}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x93e6}]}, {0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x11e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x305d}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc826}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x70a2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cb7}]}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4}, 0x840) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040800}, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10) 13:13:05 executing program 4: sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40004) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "433af176d69958f9", "293a6f170ca79058404b72d39e8402f1", "1d699db6", "25a5dd4aec6deab7"}, 0x28) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000480)) 13:13:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:05 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:05 executing program 4: setresuid(0xee00, 0x0, 0xee00) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:13:05 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) pwrite64(r1, &(0x7f0000000000)="069347cefebacb34c089ac6f24d90d297493f791def073908befa09caf11eb3a4db4f73557ffed6a2c1e433ac724d047fe3bc62dc3f3e60ca78d23767aac1eccd6332c97795592cc8a699fb8e12e4d1d620fbe602baeefdcb6c8e103197be7a3ce3cd89468cec6aa8d5d780f5a7a2fdbfd235a3318cc5f41219448c3a9b94233261f1caa4b5c7e20d129698d7c3b31074fd351565cfcd67e1a49fdf02e1fab8ab2e60ee66dfca53ecc", 0xa9, 0x8) syz_usbip_server_init(0x5) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xc) [ 248.671064] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 248.677070] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 248.716341] vhci_hcd: connection closed [ 248.717302] vhci_hcd: stop threads [ 248.729484] vhci_hcd: release socket [ 248.733545] vhci_hcd: disconnect device [ 249.218173] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 249.224369] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 249.523973] usb 18-2: SetAddress Request (2) to port 1 [ 249.529618] usb 18-2: new SuperSpeed USB device number 2 using vhci_hcd 13:13:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:08 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:08 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hci(r3, 0x400448c9, &(0x7f0000000480)) 13:13:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:08 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e2, &(0x7f0000000000)="53a3203874d6c5b92969b2c31d447c2a41ebba5f12aeebbfa24432a7c3a26d1003673324e452c446a919dbbb13f9024f8cdc646dcd5921b5faebf15fcc0fdef9a7c94709d9afb0cc3fca21e58e971c51e80a0097f66478a474ea9643c6b495bbf8b9a491ec61afa1370a4c3b148f630afa3162dba41e4bd4a7fa1dba01e9625de50857003dc5fe64dce0cca99ca27629e29e9a692579ab") 13:13:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x321000, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf8, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 13:13:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000080)=0x3ff) 13:13:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r3 = socket(0x40000000015, 0x5, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000)={r5, 0x4b, "934a3ff9d8f9aedba4cb4ea9799b654bfb5795e7a81900633e4ee2438f8884631ab2809257ae077aafd4c96c374373b019369791b919666e078f153aa5792cc418d424adc488fd4f2e8328"}, &(0x7f0000000080)=0x53) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:13:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x13}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x494}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x2000c040) 13:13:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') write$FUSE_POLL(r2, &(0x7f0000000300)={0x18}, 0x18) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000280)={0xb26e, 0x1, 0x4, 0x1000, 0x4, {0x77359400}, {0x5, 0xc, 0x2, 0x3, 0x8, 0xe1, "501615d0"}, 0x3ff, 0x4, @fd=r2, 0x5}) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="6cb0bfff00007eefcbb1a390447276b84848675cb0d66300776ae88d4d9714dd9fda0299d41b554e238c6d08", @ANYRES16=r3, @ANYBLOB="000127bd7000ffdbdf25020000001400d4575c99955e56902f090000000000000000000000000000000001140009002201008ccf6125c3df2c0a997b9f6ce23a499ebf558a4ad6cb4a96f4ec153018cbd404e04524e37c9de60a0a4a6c4cae74c0edb3261fc2d2c64fae65fb6c7d58af7e4b7b1e57e3467c7dd2e40fdd86b7ca51ef4a21067970a1ceea6d7b691bd00aa459e8"], 0x44}, 0x1, 0x0, 0x0, 0x48080}, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)={0x2b, 0x4, 0x0, {0x1, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 13:13:11 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000540)=""/41, 0x29}, {&(0x7f0000000580)=""/217, 0xd9}], 0x6, &(0x7f0000000700)=""/4096, 0x1000}, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x4, 0x8001, 0x2, 0x7ffd}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x1, 0x5, 0x80000001}) sendto$packet(r1, &(0x7f0000000080)="0dc64b0b8b486651f072650df671b0fcebba76d786fce24c30d8049a06d4470c97ea98a8dc87ccb706d96475e80f400b33cf3bffc34fdf37b251e34f91e0a27b7dd006886bd48642d728abfcef95eac0c2fb92595c9b988c93561409169c3d0695da42b132961b1fdf6c68da1b4de1ab3adbbca0e3471ac1e88281d8b5fb5d86625f93cb165e03ecd0c37e1bb3b7f382dc536b4bae9a23e51ecb2fbc2e156091fbd61d9f53cd81efee4e28dabba688bf7e", 0xb1, 0x8044, &(0x7f0000000140)={0x11, 0x3, 0x0, 0x1, 0x3, 0x6, @remote}, 0x14) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:13:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = socket$inet(0x2, 0x4, 0x3f) getsockopt(r1, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0xd, 0x7, 0x1, {{}, 0x5}}, 0xd) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000001040000450f003f00000000b1f9000000000000"]) 13:13:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000000)="605026d0ed2b68a6a2f42f577fda04710e950a19f94c74cb6aceb3") 13:13:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/47) 13:13:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2002, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) close(r2) socket$isdn(0x22, 0x3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000200)=0x2c) r5 = perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x8, 0x1e, 0x6d, 0x6, 0x0, 0x7fffffff, 0x1600, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x4, @perf_bp={&(0x7f0000000100), 0xd}, 0x44000, 0x7bf, 0x1, 0x1, 0x1, 0x7, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) ftruncate(r5, 0x5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r7, 0xffff}, &(0x7f0000000080)=0x8) 13:13:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:14 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa000, 0xc0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) 13:13:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x42400, 0x0) ioctl$CHAR_RAW_RRPART(r1, 0x125f, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000040)) recvmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1, &(0x7f0000000200)=""/52, 0x34}, 0x101) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000280)={@fixed={[], 0x10}, 0x8, 0x1000, 0x4, 0x9, 0x7, "d390e73d6fcaec72f1fe02d03f6b86dd37b4c93d859dffeeb94403521776a0f2e6a045d6b67f1fe321a3f96652ce100c80eb4390e2ee9021eeb86bbac62d6105f922bf36d2630c75019f34992220b98d00227ed6fa347f4e0cb12b498528ee5fa4de22e9d5358485a993d0b59a1a6f84c69f3762dfa05031336e9cf5690e21b7"}) 13:13:14 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x80800) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf={0x73, &(0x7f0000000140)="b02386e8dbdee0428bb30d9e8428c67ea39b5417b3bcb1a3954b372fc4085dde2c5a72e81684b11bb309a2d672caab23e2bd9a8194ee05885c98d737166fd5abc4efe96ece7aa3c833828b895e73fc6e77883c709b17cb66d75b16cd1e6577110404e14ffb9d555c11e4ef3c668e3903e4ac3c"}) uselib(&(0x7f0000000080)='./file0\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000000)={0x4, 0x8, 0x401, 0x1, 0x5, 0x7f1}) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map=r3, r5, 0x8, 0x6}, 0x14) 13:13:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc000001e, &(0x7f0000000480)) 13:13:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x1, 0x1, 0x6}}, 0x14) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:13:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f0000000000)=@caif=@rfm, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/93, 0x5d}, {&(0x7f0000001100)=""/39, 0x27}, {&(0x7f0000001140)=""/182, 0xb6}, {&(0x7f0000001200)=""/187, 0xbb}], 0x5, &(0x7f0000001340)=""/119, 0x77}, 0xde9}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f00000036c0)=[{&(0x7f0000001440)=""/70, 0x46}, {&(0x7f00000014c0)=""/45, 0x2d}, {&(0x7f0000001500)=""/147, 0x93}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/20, 0x14}, {&(0x7f0000002600)=""/61, 0x3d}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/101, 0x65}], 0x8}, 0x5}, {{&(0x7f0000003740)=@nl=@unspec, 0x80, &(0x7f0000003a80)=[{&(0x7f00000037c0)=""/6, 0x6}, {&(0x7f0000003800)=""/193, 0xc1}, {&(0x7f0000003900)=""/77, 0x4d}, {&(0x7f0000003980)=""/37, 0x25}, {&(0x7f00000039c0)=""/142, 0x8e}], 0x5, &(0x7f0000003b00)=""/217, 0xd9}, 0x101}, {{&(0x7f0000003c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000003c80)=""/78, 0x4e}, {&(0x7f0000003d00)=""/197, 0xc5}, {&(0x7f0000003e00)=""/31, 0x1f}, {&(0x7f0000003e40)=""/160, 0xa0}, {&(0x7f0000003f00)=""/85, 0x55}, {&(0x7f0000003f80)=""/42, 0x2a}, {&(0x7f0000003fc0)=""/254, 0xfe}, {&(0x7f00000040c0)=""/50, 0x32}, {&(0x7f0000004100)=""/150, 0x96}], 0x9}, 0xfffffffd}], 0x4, 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004440)={&(0x7f0000004380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000004400)={&(0x7f00000043c0)=@getchain={0x3c, 0x66, 0x200, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xd, 0xa}, {0x3, 0x8}, {0x0, 0x1}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x10001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40010}, 0xe010) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) openat$md(0xffffffffffffff9c, &(0x7f0000004480)='/dev/md0\x00', 0x103000, 0x0) 13:13:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) fstat(r1, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000001840)='msdos\x00', &(0x7f0000001880)='./file0\x00', 0x1ff, 0x2, &(0x7f00000019c0)=[{&(0x7f00000018c0)="fe4d170d657ac0430b263770bf8a6c83c119f7d522c4b59f80d2d6458d080292661dff852397ad29f55d37142602c148f63ee008f961a14a737637983e4cf22da7ad81cfe9c0fdea0814a5fe04e85fd8039efbe75b419edb181db58fddbd87008a3f920eb3fc9e98de171b4276c9128b7bb24ec60520a60d69b5fc195f1f76fbe0890f1d1bc42a016539fd46fe30d78dcafc0ce28567423ce608bb3624996d52aeb28f36ec", 0xa5, 0x1000}, {&(0x7f0000001980)="413cc901b2b30b9b471bcdb5485153", 0xf, 0x400}], 0x12401, &(0x7f0000001a80)={[{@fat=@check_normal='check=normal'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@euid_gt={'euid>', r3}}, {@smackfshat={'smackfshat', 0x3d, '(]#\x84'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000100)={@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @remote}, 0x3, 0x2, 0x3, 0x2}}, {&(0x7f0000000000)=""/163, 0xa3}, &(0x7f00000000c0), 0x20}, 0xa0) recvmsg$can_raw(r2, &(0x7f0000001800)={&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000001680)=[{&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f00000002c0)=""/194, 0xc2}, {&(0x7f00000003c0)=""/151, 0x97}, {&(0x7f0000000480)=""/26, 0x1a}, {&(0x7f00000004c0)=""/92, 0x5c}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/53, 0x35}, {&(0x7f0000001580)=""/232, 0xe8}], 0x8, &(0x7f0000001700)=""/216, 0xd8}, 0x3) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:13:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:17 executing program 4: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x4, 0x80}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000480)) 13:13:17 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R', 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:17 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={r1, 0x0, 0x10, 0x9, 0x6}, &(0x7f0000000040)=0x12) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={r4, @in={{0x2, 0x4e22, @local}}}, 0x84) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$l2tp6(r6, &(0x7f00000001c0)={0xa, 0x0, 0x80, @private2, 0x34, 0x1}, 0x20) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 13:13:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:13:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x30, r1, 0x129, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020028b547827000fcdba0ed7624cdf778cf9900ab09000008000000"], 0x20}, 0x1, 0x0, 0x0, 0x8040000}, 0x8480) 13:13:17 executing program 4: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x4, 0x80}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000480)) 13:13:17 executing program 4: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x4, 0x80}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000480)) 13:13:17 executing program 4: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x4, 0x80}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000480)) 13:13:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:20 executing program 4: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x4, 0x80}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e1, &(0x7f0000000480)) 13:13:20 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R', 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:20 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:20 executing program 4: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x4, 0x80}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e1, &(0x7f0000000480)) 13:13:20 executing program 4: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x4, 0x80}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e1, &(0x7f0000000480)) 13:13:20 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000480)) 13:13:20 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e1, &(0x7f0000000480)) 13:13:20 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e1, &(0x7f0000000480)) 13:13:20 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e1, &(0x7f0000000480)) 13:13:23 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R', 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000480)) 13:13:23 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000480)) 13:13:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000480)) 13:13:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 13:13:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 13:13:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 13:13:24 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x8000000004ffe0, 0x0) 13:13:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x8000000004ffe0, 0x0) 13:13:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:13:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:27 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:13:27 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x8000000004ffe0, 0x0) 13:13:28 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:13:28 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, 0x0, 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:29 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:29 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, 0x0, 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:29 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:29 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000480)) 13:13:29 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r3 = socket(0x40000000015, 0x5, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000)={r5, 0x4b, "934a3ff9d8f9aedba4cb4ea9799b654bfb5795e7a81900633e4ee2438f8884631ab2809257ae077aafd4c96c374373b019369791b919666e078f153aa5792cc418d424adc488fd4f2e8328"}, &(0x7f0000000080)=0x53) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:13:29 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:29 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 13:13:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:32 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:32 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, 0x0, 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r3 = socket(0x40000000015, 0x5, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000)={r5, 0x4b, "934a3ff9d8f9aedba4cb4ea9799b654bfb5795e7a81900633e4ee2438f8884631ab2809257ae077aafd4c96c374373b019369791b919666e078f153aa5792cc418d424adc488fd4f2e8328"}, &(0x7f0000000080)=0x53) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:13:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000000)=""/181, 0xb5) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000000)) 13:13:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000000)=""/181, 0xb5) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000000)) 13:13:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000000)=""/181, 0xb5) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000000)) 13:13:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:35 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000000)) 13:13:35 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, &(0x7f0000000000)) 13:13:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:35 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, &(0x7f0000000000)) 13:13:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:35 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, &(0x7f0000000000)) 13:13:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:36 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, &(0x7f0000000000)) 13:13:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:36 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, &(0x7f0000000000)) 13:13:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:36 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, &(0x7f0000000000)) 13:13:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000000)) 13:13:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000000)) 13:13:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000000)) 13:13:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 13:13:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x1f}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000040)={0x7, 'virt_wifi0\x00', {0x9}}) 13:13:37 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x8b8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x4000008) 13:13:39 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:39 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x8b8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x4000008) 13:13:39 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:39 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:39 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x8b8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x4000008) 13:13:39 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x8b8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') 13:13:39 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x8b8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:13:39 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x8b8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) 13:13:39 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x8b8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 13:13:39 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x8b8, 0x4) 13:13:40 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:42 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) 13:13:42 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:42 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:42 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:42 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cc, &(0x7f0000000480)) 13:13:42 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cc, &(0x7f0000000480)) 13:13:42 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cc, &(0x7f0000000480)) 13:13:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000480)) 13:13:42 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cc, &(0x7f0000000480)) 13:13:42 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cc, &(0x7f0000000480)) 13:13:45 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:45 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cc, &(0x7f0000000480)) 13:13:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:45 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000480)) 13:13:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000480)) 13:13:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000480)) 13:13:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 13:13:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 13:13:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 13:13:46 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r6, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="05d0a52caafe555fed74011606774026a304ca7ed8080925a185e66dbd0773bcb94b597787db49e2e08102cc85516c5c689e117d545e5eb03ef7cf41ed8784a3", 0x40}], 0x1, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x108, 0x4000081}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x20040000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000006c0)="308103b51c3029fc181efd2c9585820f9b03d82473af29fb9e95de014fa723c8eb6aba89e25cb77d34ab8a814648fc83a80ff6b0c42d34ed0a3cc8f9aa8226a67bd1337b07e0fdabfd0324fa6149e7", 0x4f}], 0x1, &(0x7f0000002140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r2, r0, r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r9, r0, r11]}}], 0x158, 0x4000000}], 0x3, 0x8000) 13:13:46 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r6, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="05d0a52caafe555fed74011606774026a304ca7ed8080925a185e66dbd0773bcb94b597787db49e2e08102cc85516c5c689e117d545e5eb03ef7cf41ed8784a3", 0x40}], 0x1, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x108, 0x4000081}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x20040000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000006c0)="308103b51c3029fc181efd2c9585820f9b03d82473af29fb9e95de014fa723c8eb6aba89e25cb77d34ab8a814648fc83a80ff6b0c42d34ed0a3cc8f9aa8226a67bd1337b07e0fdabfd0324fa6149e7", 0x4f}], 0x1, &(0x7f0000002140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r2, r0, r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r9, r0, r11]}}], 0x158, 0x4000000}], 0x3, 0x8000) 13:13:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:48 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r6, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="05d0a52caafe555fed74011606774026a304ca7ed8080925a185e66dbd0773bcb94b597787db49e2e08102cc85516c5c689e117d545e5eb03ef7cf41ed8784a3", 0x40}], 0x1, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x108, 0x4000081}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x20040000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000006c0)="308103b51c3029fc181efd2c9585820f9b03d82473af29fb9e95de014fa723c8eb6aba89e25cb77d34ab8a814648fc83a80ff6b0c42d34ed0a3cc8f9aa8226a67bd1337b07e0fdabfd0324fa6149e7", 0x4f}], 0x1, &(0x7f0000002140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r2, r0, r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r9, r0, r11]}}], 0x158, 0x4000000}], 0x3, 0x8000) 13:13:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r5, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 13:13:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r5, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r9) 13:13:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r5, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 13:13:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r5, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:13:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r5, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r7) 13:13:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r5, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 13:13:51 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:51 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:51 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r5, r6, 0x0) 13:13:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0x0) 13:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0x0) 13:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0x0) 13:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, 0x0, r5, 0x0) 13:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, 0x0, r5, 0x0) 13:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, 0x0, r5, 0x0) 13:13:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:52 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:52 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 13:13:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:54 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8000000004ffe0, 0x0) 13:13:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:54 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:13:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:13:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:13:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:13:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:57 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8000000004ffe0, 0x0) 13:13:57 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:13:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:13:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:14:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:00 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r4, r5, 0x0) 13:14:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:00 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8000000004ffe0, 0x0) 13:14:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:00 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000004ffe0, 0x0) 13:14:03 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000004ffe0, 0x0) 13:14:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:09 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000004ffe0, 0x0) 13:14:09 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480), 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480), 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:12 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:12 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480), 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, r4, 0x0) 13:14:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r2, r3, 0x0) 13:14:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000002500)) keyctl$chown(0x4, r3, 0x0, 0x0) 13:14:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000002500)) keyctl$chown(0x4, r3, 0x0, 0x0) 13:14:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000002500)) keyctl$chown(0x4, r3, 0x0, 0x0) 13:14:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:15 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r3, r4, 0x0) 13:14:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r3, r4, 0x0) 13:14:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r3, r4, 0x0) 13:14:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, 0x0, r3, 0x0) 13:14:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, 0x0, r3, 0x0) 13:14:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, 0x0, r3, 0x0) 13:14:16 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, 0x0, 0x0) 13:14:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:18 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:18 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0xfffffffffffffc75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, 0x0, 0x0) 13:14:18 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000002500)=0xc) keyctl$chown(0x4, r3, 0x0, 0x0) 13:14:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:22 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r4 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r6, 0xc008af12, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:14:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:22 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:14:22 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r4 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r6, 0xc008af12, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:14:22 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r4 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r6, 0xc008af12, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000480)) 13:14:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:25 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r3 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) 13:14:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:14:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:14:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:25 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r3 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f0000000080)) 13:14:25 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r3 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:14:25 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r3 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r4) 13:14:25 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r3 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 13:14:25 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r3 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:25 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:28 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:28 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:14:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:14:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:28 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:28 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x2a, 0x1, 0x0, &(0x7f0000000100)) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:28 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:28 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:28 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:28 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:31 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:14:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:31 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:31 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:34 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 13:14:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 13:14:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 13:14:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 13:14:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 13:14:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 13:14:37 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 340.339708] FAULT_INJECTION: forcing a failure. [ 340.339708] name failslab, interval 1, probability 0, space 0, times 0 [ 340.358403] CPU: 0 PID: 17896 Comm: syz-executor.1 Not tainted 4.14.206-syzkaller #0 [ 340.366310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.375716] Call Trace: [ 340.378430] dump_stack+0x1b2/0x283 [ 340.382074] should_fail.cold+0x10a/0x154 [ 340.386260] should_failslab+0xd6/0x130 [ 340.390256] kmem_cache_alloc_node+0x263/0x410 [ 340.394853] __alloc_skb+0x5c/0x510 [ 340.398495] rtmsg_ifinfo_build_skb+0x65/0x130 [ 340.403061] rtmsg_ifinfo+0x68/0x100 [ 340.406782] netdev_state_change+0xde/0xf0 [ 340.410999] ? netdev_upper_dev_unlink+0x200/0x200 [ 340.415977] ip6_tnl_ioctl+0xc8d/0xe32 [ 340.419846] ? ip6ip6_err+0x460/0x460 [ 340.423673] ? _parse_integer+0xe4/0x130 [ 340.427724] ? ip6ip6_err+0x460/0x460 [ 340.431531] dev_ifsioc+0x1d8/0x7d0 [ 340.435137] ? dev_ifname+0xf0/0xf0 [ 340.438743] dev_ioctl+0x43c/0xbe0 [ 340.442260] ? dev_ifsioc+0x7d0/0x7d0 [ 340.446091] ? get_pid_task+0xb8/0x130 [ 340.449983] ? proc_fail_nth_write+0x7b/0x180 [ 340.454455] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 340.459395] ? trace_hardirqs_on+0x10/0x10 [ 340.463621] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 340.468544] ? debug_check_no_obj_freed+0x2c0/0x674 [ 340.473690] ? SyS_write+0x1b7/0x210 [ 340.477418] sock_ioctl+0x164/0x4c0 [ 340.481025] ? sock_release+0x1e0/0x1e0 [ 340.484987] do_vfs_ioctl+0x75a/0xff0 [ 340.488767] ? ioctl_preallocate+0x1a0/0x1a0 [ 340.493155] ? lock_downgrade+0x740/0x740 [ 340.497283] ? __fget+0x225/0x360 [ 340.500713] ? do_vfs_ioctl+0xff0/0xff0 [ 340.504717] ? security_file_ioctl+0x83/0xb0 [ 340.509115] SyS_ioctl+0x7f/0xb0 [ 340.512472] ? do_vfs_ioctl+0xff0/0xff0 [ 340.516445] do_syscall_64+0x1d5/0x640 [ 340.520378] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 340.525547] RIP: 0033:0x45deb9 [ 340.528715] RSP: 002b:00007f9e02c04c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 13:14:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:37 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 340.536412] RAX: ffffffffffffffda RBX: 000000000001f300 RCX: 000000000045deb9 [ 340.543659] RDX: 00000000200000c0 RSI: 00000000000089f3 RDI: 0000000000000004 [ 340.550920] RBP: 00007f9e02c04ca0 R08: 0000000000000000 R09: 0000000000000000 [ 340.558166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 340.565413] R13: 00007ffcd986955f R14: 00007f9e02c059c0 R15: 000000000118bf2c [ 340.616094] FAULT_INJECTION: forcing a failure. [ 340.616094] name failslab, interval 1, probability 0, space 0, times 0 [ 340.627579] CPU: 1 PID: 17905 Comm: syz-executor.1 Not tainted 4.14.206-syzkaller #0 [ 340.635454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.644791] Call Trace: [ 340.647371] dump_stack+0x1b2/0x283 [ 340.650990] should_fail.cold+0x10a/0x154 [ 340.655184] should_failslab+0xd6/0x130 [ 340.659148] kmem_cache_alloc_node_trace+0x25a/0x400 [ 340.664255] __kmalloc_node_track_caller+0x38/0x70 [ 340.669170] __alloc_skb+0x96/0x510 [ 340.672777] rtmsg_ifinfo_build_skb+0x65/0x130 [ 340.677346] rtmsg_ifinfo+0x68/0x100 [ 340.681047] netdev_state_change+0xde/0xf0 [ 340.685262] ? netdev_upper_dev_unlink+0x200/0x200 [ 340.690198] ip6_tnl_ioctl+0xc8d/0xe32 [ 340.694086] ? ip6ip6_err+0x460/0x460 [ 340.697889] ? _parse_integer+0xe4/0x130 [ 340.701940] ? ip6ip6_err+0x460/0x460 [ 340.705734] dev_ifsioc+0x1d8/0x7d0 [ 340.709339] ? dev_ifname+0xf0/0xf0 [ 340.712945] dev_ioctl+0x43c/0xbe0 [ 340.716461] ? dev_ifsioc+0x7d0/0x7d0 [ 340.720240] ? get_pid_task+0xb8/0x130 [ 340.724106] ? proc_fail_nth_write+0x7b/0x180 [ 340.728587] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 340.733624] ? trace_hardirqs_on+0x10/0x10 [ 340.737861] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 340.742785] ? debug_check_no_obj_freed+0x2c0/0x674 [ 340.747810] ? SyS_write+0x1b7/0x210 [ 340.751519] sock_ioctl+0x164/0x4c0 [ 340.755126] ? sock_release+0x1e0/0x1e0 [ 340.759086] do_vfs_ioctl+0x75a/0xff0 [ 340.762889] ? ioctl_preallocate+0x1a0/0x1a0 [ 340.767282] ? lock_downgrade+0x740/0x740 [ 340.771433] ? __fget+0x225/0x360 [ 340.774872] ? do_vfs_ioctl+0xff0/0xff0 [ 340.778841] ? security_file_ioctl+0x83/0xb0 [ 340.783234] SyS_ioctl+0x7f/0xb0 [ 340.786577] ? do_vfs_ioctl+0xff0/0xff0 [ 340.790529] do_syscall_64+0x1d5/0x640 [ 340.794400] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 340.799575] RIP: 0033:0x45deb9 [ 340.802750] RSP: 002b:00007f9e02c04c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 13:14:37 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 340.810439] RAX: ffffffffffffffda RBX: 000000000001f300 RCX: 000000000045deb9 [ 340.817692] RDX: 00000000200000c0 RSI: 00000000000089f3 RDI: 0000000000000004 [ 340.824945] RBP: 00007f9e02c04ca0 R08: 0000000000000000 R09: 0000000000000000 [ 340.832191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 340.839445] R13: 00007ffcd986955f R14: 00007f9e02c059c0 R15: 000000000118bf2c [ 340.874376] FAULT_INJECTION: forcing a failure. [ 340.874376] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 340.886189] CPU: 0 PID: 17907 Comm: syz-executor.1 Not tainted 4.14.206-syzkaller #0 [ 340.894055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.903409] Call Trace: [ 340.905988] dump_stack+0x1b2/0x283 [ 340.909651] should_fail.cold+0x10a/0x154 [ 340.913895] ? unwind_get_return_address+0x51/0x90 [ 340.918842] __alloc_pages_nodemask+0x22c/0x2720 [ 340.923654] ? depot_save_stack+0x10d/0x3e3 [ 340.927965] ? __lock_acquire+0x5fc/0x3f20 [ 340.932181] ? kasan_kmalloc+0xeb/0x160 [ 340.936135] ? kmem_cache_alloc_node+0x146/0x410 [ 340.940870] ? __alloc_skb+0x5c/0x510 [ 340.944700] ? rtmsg_ifinfo_build_skb+0x65/0x130 [ 340.949476] ? rtmsg_ifinfo+0x68/0x100 [ 340.953346] ? netdev_state_change+0xde/0xf0 [ 340.957742] ? ip6_tnl_ioctl+0xc8d/0xe32 [ 340.961788] ? dev_ifsioc+0x1d8/0x7d0 [ 340.965576] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 340.970446] ? SyS_ioctl+0x7f/0xb0 [ 340.973964] ? do_syscall_64+0x1d5/0x640 [ 340.978013] ? trace_hardirqs_on+0x10/0x10 [ 340.982227] ? lock_acquire+0x170/0x3f0 [ 340.986178] ? trace_hardirqs_on+0x10/0x10 [ 340.990456] ? addrconf_notify+0xa09/0x1c20 [ 340.994802] ? caif_device_list+0xe0/0x1d0 [ 340.999024] cache_grow_begin+0x8f/0x420 [ 341.003067] cache_alloc_refill+0x273/0x350 [ 341.007374] kmem_cache_alloc_node_trace+0x3e5/0x400 [ 341.012466] __kmalloc_node_track_caller+0x38/0x70 [ 341.017378] __alloc_skb+0x96/0x510 [ 341.020987] rtmsg_ifinfo_build_skb+0x65/0x130 [ 341.025547] rtmsg_ifinfo+0x68/0x100 [ 341.029241] netdev_state_change+0xde/0xf0 [ 341.033454] ? netdev_upper_dev_unlink+0x200/0x200 [ 341.038372] ip6_tnl_ioctl+0xc8d/0xe32 [ 341.042267] ? ip6ip6_err+0x460/0x460 [ 341.046056] ? _parse_integer+0xe4/0x130 [ 341.050125] ? ip6ip6_err+0x460/0x460 [ 341.053934] dev_ifsioc+0x1d8/0x7d0 [ 341.057557] ? dev_ifname+0xf0/0xf0 [ 341.061185] dev_ioctl+0x43c/0xbe0 [ 341.064706] ? dev_ifsioc+0x7d0/0x7d0 [ 341.068490] ? get_pid_task+0xb8/0x130 [ 341.072360] ? proc_fail_nth_write+0x7b/0x180 [ 341.076845] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 341.081757] ? trace_hardirqs_on+0x10/0x10 [ 341.086138] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 341.091059] ? debug_check_no_obj_freed+0x2c0/0x674 [ 341.096059] ? SyS_write+0x1b7/0x210 [ 341.099758] sock_ioctl+0x164/0x4c0 [ 341.103384] ? sock_release+0x1e0/0x1e0 [ 341.107398] do_vfs_ioctl+0x75a/0xff0 [ 341.111225] ? ioctl_preallocate+0x1a0/0x1a0 [ 341.115631] ? lock_downgrade+0x740/0x740 [ 341.119760] ? __fget+0x225/0x360 [ 341.123193] ? do_vfs_ioctl+0xff0/0xff0 [ 341.127147] ? security_file_ioctl+0x83/0xb0 [ 341.131541] SyS_ioctl+0x7f/0xb0 [ 341.134886] ? do_vfs_ioctl+0xff0/0xff0 [ 341.138840] do_syscall_64+0x1d5/0x640 [ 341.142714] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 341.147884] RIP: 0033:0x45deb9 [ 341.151051] RSP: 002b:00007f9e02c04c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 341.158735] RAX: ffffffffffffffda RBX: 000000000001f300 RCX: 000000000045deb9 [ 341.165983] RDX: 00000000200000c0 RSI: 00000000000089f3 RDI: 0000000000000004 13:14:38 executing program 1 (fault-call:2 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 341.173231] RBP: 00007f9e02c04ca0 R08: 0000000000000000 R09: 0000000000000000 [ 341.180480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 341.187729] R13: 00007ffcd986955f R14: 00007f9e02c059c0 R15: 000000000118bf2c [ 341.270384] FAULT_INJECTION: forcing a failure. [ 341.270384] name failslab, interval 1, probability 0, space 0, times 0 [ 341.283515] CPU: 0 PID: 17910 Comm: syz-executor.1 Not tainted 4.14.206-syzkaller #0 [ 341.291420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.300825] Call Trace: [ 341.303398] dump_stack+0x1b2/0x283 [ 341.307059] should_fail.cold+0x10a/0x154 [ 341.311198] should_failslab+0xd6/0x130 [ 341.315216] kmem_cache_alloc_node_trace+0x58/0x400 [ 341.320249] __kmalloc_node_track_caller+0x38/0x70 [ 341.325164] pskb_expand_head+0x128/0xd30 [ 341.329390] netlink_trim+0x1ae/0x220 [ 341.333181] netlink_broadcast_filtered+0x5d/0x9e0 [ 341.338095] nlmsg_notify+0x126/0x170 [ 341.341889] rtmsg_ifinfo+0xd4/0x100 [ 341.345632] netdev_state_change+0xde/0xf0 [ 341.349845] ? netdev_upper_dev_unlink+0x200/0x200 [ 341.354800] ip6_tnl_ioctl+0xc8d/0xe32 [ 341.358667] ? ip6ip6_err+0x460/0x460 [ 341.362449] ? _parse_integer+0xe4/0x130 [ 341.366491] ? ip6ip6_err+0x460/0x460 [ 341.370278] dev_ifsioc+0x1d8/0x7d0 [ 341.373885] ? dev_ifname+0xf0/0xf0 [ 341.377495] dev_ioctl+0x43c/0xbe0 [ 341.381014] ? dev_ifsioc+0x7d0/0x7d0 [ 341.384795] ? get_pid_task+0xb8/0x130 [ 341.388663] ? proc_fail_nth_write+0x7b/0x180 [ 341.393137] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 341.398047] ? trace_hardirqs_on+0x10/0x10 [ 341.402313] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 341.407223] ? debug_check_no_obj_freed+0x2c0/0x674 [ 341.412216] ? SyS_write+0x1b7/0x210 [ 341.415919] sock_ioctl+0x164/0x4c0 [ 341.419523] ? sock_release+0x1e0/0x1e0 [ 341.423475] do_vfs_ioctl+0x75a/0xff0 [ 341.427263] ? ioctl_preallocate+0x1a0/0x1a0 [ 341.431661] ? lock_downgrade+0x740/0x740 [ 341.435798] ? __fget+0x225/0x360 [ 341.439231] ? do_vfs_ioctl+0xff0/0xff0 [ 341.443183] ? security_file_ioctl+0x83/0xb0 [ 341.447570] SyS_ioctl+0x7f/0xb0 [ 341.450911] ? do_vfs_ioctl+0xff0/0xff0 [ 341.454889] do_syscall_64+0x1d5/0x640 [ 341.458761] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 341.463928] RIP: 0033:0x45deb9 [ 341.467094] RSP: 002b:00007f9e02c04c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 341.474777] RAX: ffffffffffffffda RBX: 000000000001f300 RCX: 000000000045deb9 [ 341.482036] RDX: 00000000200000c0 RSI: 00000000000089f3 RDI: 0000000000000004 [ 341.489297] RBP: 00007f9e02c04ca0 R08: 0000000000000000 R09: 0000000000000000 [ 341.496544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 341.503800] R13: 00007ffcd986955f R14: 00007f9e02c059c0 R15: 000000000118bf2c 13:14:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:40 executing program 2 (fault-call:10 fault-nth:0): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:40 executing program 1 (fault-call:2 fault-nth:4): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 13:14:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) dup(0xffffffffffffffff) r2 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 343.381449] FAULT_INJECTION: forcing a failure. [ 343.381449] name failslab, interval 1, probability 0, space 0, times 0 [ 343.392940] CPU: 0 PID: 17933 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 343.400811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.410236] Call Trace: [ 343.412811] dump_stack+0x1b2/0x283 [ 343.416422] should_fail.cold+0x10a/0x154 [ 343.420554] should_failslab+0xd6/0x130 [ 343.424518] kmem_cache_alloc_trace+0x29a/0x3d0 [ 343.429189] ip6_setup_cork+0xdb5/0x12c0 [ 343.433254] ip6_append_data+0x21e/0x2f0 [ 343.438188] ? rawv6_recvmsg+0xb70/0xb70 [ 343.442269] ? __local_bh_enable_ip+0xc1/0x170 [ 343.446851] rawv6_sendmsg+0x10ae/0x2df0 [ 343.450904] ? compat_rawv6_setsockopt+0x100/0x100 [ 343.455833] ? __lock_acquire+0x5fc/0x3f20 [ 343.460051] ? __lock_acquire+0x5fc/0x3f20 [ 343.464310] ? __lock_acquire+0x5fc/0x3f20 [ 343.468580] inet_sendmsg+0x11a/0x4e0 [ 343.472394] ? security_socket_sendmsg+0x83/0xb0 [ 343.477132] ? inet_recvmsg+0x4d0/0x4d0 [ 343.481095] sock_sendmsg+0xb5/0x100 [ 343.484792] sock_no_sendpage+0xe2/0x110 [ 343.488850] ? __sk_mem_schedule+0xd0/0xd0 [ 343.493070] ? __sk_mem_schedule+0xd0/0xd0 [ 343.497295] sock_sendpage+0xdf/0x140 [ 343.501136] pipe_to_sendpage+0x226/0x2d0 [ 343.505282] ? sockfs_setattr+0x140/0x140 [ 343.509420] ? direct_splice_actor+0x160/0x160 [ 343.514052] __splice_from_pipe+0x326/0x7a0 [ 343.518368] ? direct_splice_actor+0x160/0x160 [ 343.522946] generic_splice_sendpage+0xc1/0x110 [ 343.527603] ? vmsplice_to_user+0x1b0/0x1b0 [ 343.531915] ? rw_verify_area+0xe1/0x2a0 [ 343.535956] ? vmsplice_to_user+0x1b0/0x1b0 [ 343.540269] SyS_splice+0xd59/0x1380 [ 343.543965] ? SyS_write+0x14d/0x210 [ 343.547666] ? compat_SyS_vmsplice+0x150/0x150 [ 343.552283] ? SyS_clock_settime+0x1a0/0x1a0 [ 343.556678] ? do_syscall_64+0x4c/0x640 [ 343.560648] ? compat_SyS_vmsplice+0x150/0x150 [ 343.565228] do_syscall_64+0x1d5/0x640 [ 343.569103] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 343.574363] RIP: 0033:0x45deb9 13:14:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 343.577543] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 343.585252] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 343.592512] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 343.599770] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 343.607034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.614292] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:14:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x9a, 0x81, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x40, 0x5, 0x347}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x0, 0xe9, 0xfc, 0x200001, 0x0, @ipv4={[], [], @remote}, @empty, 0x7, 0x0, 0x0, 0x1}}) 13:14:40 executing program 1: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000100)={0x4bc, 0x1, 0x5, 0x5, 0x0, 0x0, {0xc, 0x0, 0x1}, [{{0x254, 0x1, {{0x2}, 0xf7, 0x2, 0x1, 0x5, 0x5, 'syz0\x00', "ce3572042dcdab8e5c03741a3bba6ea79a1aba326deb3b04048727d0d78af427", "e3b5f1bdb2681a9fd52231d7ba633b0258996c22e4237e560d9ce77c13c533ab", [{0x4, 0xfffd, {0x0, 0x8}}, {0x4, 0x3f, {0x5, 0x7fff}}, {0x55b, 0x8eb0, {0x1, 0x36}}, {0x2, 0x5ed2, {0x1, 0x200}}, {0xef97, 0x8, {0x3, 0x6}}, {0x3f, 0x9, {0x3, 0x4b}}, {0x8001, 0x1000, {0x3, 0x10001}}, {0x9, 0x1000, {0x2, 0x5}}, {0x4, 0xff, {0x1, 0x5}}, {0x2, 0x0, {0x0, 0x3}}, {0xf166, 0x2, {0x3, 0x9}}, {0x2a, 0x2, {0x1, 0x9}}, {0x795, 0xbf4, {0x3, 0x83}}, {0x4, 0xfffb, {0x9e2dca0e9a0c8f13, 0x81}}, {0x1, 0x400, {0x3, 0x7}}, {0x1f, 0x6, {0x2}}, {0x4, 0x3ff, {0x3, 0x1}}, {0x1ff, 0x3, {0x1, 0x4}}, {0x3f, 0x0, {0x0, 0x8001}}, {0x80, 0x13, {0x3, 0x7}}, {0x8, 0x4, {0x2, 0xfffffffb}}, {0x400, 0x1ff, {0x0, 0x8}}, {0x400, 0x9, {0x1, 0x5}}, {0x9, 0x7, {0x0, 0xffff}}, {0x6, 0x401, {0x1, 0x5}}, {0x1ff, 0x0, {0x1, 0x1}}, {0x400, 0x401, {0x2, 0x8001}}, {0x9, 0x3, {0x0, 0x5}}, {0x3, 0x3ff, {0x3, 0x1}}, {0x5, 0x6, {0x2}}, {0x1, 0x1, {0x1, 0x7}}, {0x4, 0x101, {0x2, 0x8}}, {0x2, 0xff, {0x0, 0x40000}}, {0x9, 0x7, {0x0, 0x9}}, {0x180, 0x3ff, {0x1, 0x7}}, {0x1, 0x6606}, {0x1, 0x5, {0x2, 0x80000001}}, {0x8, 0xa, {0x2, 0x80}}, {0x1f, 0x94c, {0x0, 0x37}}, {0x8, 0x8, {0x3, 0x30}}]}}}, {{0x254, 0x1, {{0x1, 0x101}, 0x8, 0x9, 0xb1d, 0x6, 0x23, 'syz0\x00', "24077d263c384c38b4450c468c5861aaa2b60542d8de3adbf12626c4d36f80d5", "d35d65534f5c6a09d10e4820f29eaa476a5027b1702133013c8f03bccffff9d8", [{0x40, 0x100, {0x0, 0x9}}, {0xb98d, 0x8}, {0x6, 0x6, {0x1, 0x9}}, {0x3f, 0x7f, {0x2, 0x5}}, {0x8, 0x5, {0x3, 0x2}}, {0x0, 0x1ff, {0x2, 0x6}}, {0x20, 0x100, {0x0, 0x3}}, {0x100, 0x0, {0x0, 0x9}}, {0xab52, 0x6, {0x2, 0x11fc}}, {0x1ff, 0x4, {0x3, 0x4}}, {0x20, 0x7fff, {0x1, 0x5}}, {0x7fff, 0x0, {0x0, 0x1}}, {0x3, 0x5, {0x3, 0x6}}, {0x400, 0x0, {0x3, 0x8}}, {0x2, 0x0, {0x3, 0x1000}}, {0x8, 0x8, {0x1, 0x7}}, {0x6, 0x7, {0x2, 0x561}}, {0x100, 0xee3, {0x3, 0x7f}}, {0xff04, 0x4, {0x2, 0x4}}, {0x7, 0x2, {0x1, 0x1ff}}, {0x8000, 0x881f, {0x1}}, {0x0, 0x8a, {0x3, 0x2}}, {0xed45, 0x1f, {0x2, 0x9}}, {0x1, 0x9, {0x0, 0x3ff}}, {0x5, 0x0, {0x0, 0x5}}, {0xc7c, 0xfff9, {0x3, 0x20}}, {0x9, 0xfff, {0x3, 0x400}}, {0x7f, 0x80, {0x0, 0x80}}, {0xffff, 0x1000, {0x0, 0xe4c}}, {0x0, 0x1, {0x1, 0x17}}, {0x2a, 0xff, {0x1, 0x800}}, {0x2, 0x7fff, {0x2, 0x3}}, {0x7ff, 0x4, {0x0, 0xa5f1}}, {0x35, 0xffff, {0x0, 0x2}}, {0xd94, 0x478a, {0x0, 0xd75a}}, {0x2, 0x800, {0x0, 0x6}}, {0x5, 0x24, {0x1}}, {0x0, 0xdcb, {0x0, 0x943}}, {0x7f, 0x0, {0x1, 0x7}}, {0x1, 0x9, {0x3, 0x5}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0xc010}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}, @empty, 0x0, 0x10, 0x1}}) [ 343.734559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.764944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:14:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @empty, @empty, 0x700, 0x0, 0x0, 0xfffffffe}}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'batadv_slave_1\x00'}) 13:14:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x6) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000080)={0x7, 'macvlan0\x00', {0xb4cb}, 0x7ff}) r2 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, @empty, @empty, 0x700}}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'vcan0\x00', {0x2, 0x0, @empty}}) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100), 0x2) syz_open_dev$char_usb(0xc, 0xb4, 0x5) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 13:14:41 executing program 2 (fault-call:10 fault-nth:1): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 344.222407] FAULT_INJECTION: forcing a failure. [ 344.222407] name failslab, interval 1, probability 0, space 0, times 0 [ 344.233872] CPU: 0 PID: 17981 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 344.241743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.251112] Call Trace: [ 344.253735] dump_stack+0x1b2/0x283 [ 344.257359] should_fail.cold+0x10a/0x154 [ 344.261487] should_failslab+0xd6/0x130 [ 344.265447] kmem_cache_alloc_node+0x263/0x410 [ 344.270022] __alloc_skb+0x5c/0x510 [ 344.273638] sock_wmalloc+0xa5/0xf0 [ 344.277247] __ip6_append_data.isra.0+0x2163/0x2860 [ 344.282263] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 344.287087] ? ip6_mtu+0x18a/0x420 [ 344.290611] ? ip6_setup_cork+0xcb1/0x12c0 [ 344.294918] ip6_append_data+0x1b8/0x2f0 [ 344.298963] ? rawv6_recvmsg+0xb70/0xb70 [ 344.303003] ? rawv6_recvmsg+0xb70/0xb70 [ 344.307058] rawv6_sendmsg+0x10ae/0x2df0 [ 344.311102] ? compat_rawv6_setsockopt+0x100/0x100 [ 344.316018] ? __lock_acquire+0x5fc/0x3f20 [ 344.320240] ? __lock_acquire+0x5fc/0x3f20 [ 344.324454] ? __lock_acquire+0x5fc/0x3f20 [ 344.328672] inet_sendmsg+0x11a/0x4e0 [ 344.332464] ? security_socket_sendmsg+0x83/0xb0 [ 344.337196] ? inet_recvmsg+0x4d0/0x4d0 [ 344.341151] sock_sendmsg+0xb5/0x100 [ 344.344842] sock_no_sendpage+0xe2/0x110 [ 344.348892] ? __sk_mem_schedule+0xd0/0xd0 [ 344.353103] ? trace_hardirqs_on+0x10/0x10 [ 344.357321] ? __sk_mem_schedule+0xd0/0xd0 [ 344.361542] sock_sendpage+0xdf/0x140 [ 344.365329] pipe_to_sendpage+0x226/0x2d0 [ 344.369456] ? sockfs_setattr+0x140/0x140 [ 344.373590] ? direct_splice_actor+0x160/0x160 [ 344.378161] __splice_from_pipe+0x326/0x7a0 [ 344.382471] ? direct_splice_actor+0x160/0x160 [ 344.387040] generic_splice_sendpage+0xc1/0x110 [ 344.391701] ? vmsplice_to_user+0x1b0/0x1b0 [ 344.396006] ? rw_verify_area+0xe1/0x2a0 [ 344.400052] ? vmsplice_to_user+0x1b0/0x1b0 [ 344.404361] SyS_splice+0xd59/0x1380 [ 344.408056] ? SyS_write+0x14d/0x210 [ 344.411747] ? compat_SyS_vmsplice+0x150/0x150 [ 344.416313] ? SyS_clock_settime+0x1a0/0x1a0 [ 344.420704] ? do_syscall_64+0x4c/0x640 [ 344.424655] ? compat_SyS_vmsplice+0x150/0x150 [ 344.429238] do_syscall_64+0x1d5/0x640 [ 344.433131] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 344.438356] RIP: 0033:0x45deb9 [ 344.441521] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 344.449249] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 344.456497] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 344.463786] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 344.471036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 344.478287] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:14:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x7, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7fff}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9d2d}]}, 0x44}}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1={0xfc, 0x1, [], 0x1}, 0x8000}}) 13:14:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:43 executing program 2 (fault-call:10 fault-nth:2): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x7}}) 13:14:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000018c0)={0x0, @loopback, @empty}, &(0x7f0000001900)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000080)) 13:14:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 346.737514] FAULT_INJECTION: forcing a failure. [ 346.737514] name failslab, interval 1, probability 0, space 0, times 0 [ 346.752889] CPU: 1 PID: 18013 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 346.760808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.770248] Call Trace: [ 346.772830] dump_stack+0x1b2/0x283 [ 346.776443] should_fail.cold+0x10a/0x154 [ 346.780574] should_failslab+0xd6/0x130 [ 346.784557] kmem_cache_alloc_node_trace+0x25a/0x400 [ 346.789662] __kmalloc_node_track_caller+0x38/0x70 [ 346.794591] __alloc_skb+0x96/0x510 [ 346.798285] sock_wmalloc+0xa5/0xf0 [ 346.801904] __ip6_append_data.isra.0+0x2163/0x2860 [ 346.806926] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 346.811765] ? ip6_mtu+0x18a/0x420 [ 346.815288] ? ip6_setup_cork+0xcb1/0x12c0 [ 346.819524] ip6_append_data+0x1b8/0x2f0 [ 346.823580] ? rawv6_recvmsg+0xb70/0xb70 [ 346.827640] ? rawv6_recvmsg+0xb70/0xb70 [ 346.831694] rawv6_sendmsg+0x10ae/0x2df0 [ 346.835795] ? compat_rawv6_setsockopt+0x100/0x100 [ 346.840739] ? __lock_acquire+0x5fc/0x3f20 [ 346.845076] ? __lock_acquire+0x5fc/0x3f20 [ 346.849307] ? __lock_acquire+0x5fc/0x3f20 [ 346.853555] inet_sendmsg+0x11a/0x4e0 [ 346.857338] ? security_socket_sendmsg+0x83/0xb0 [ 346.862080] ? inet_recvmsg+0x4d0/0x4d0 [ 346.866036] sock_sendmsg+0xb5/0x100 [ 346.869746] sock_no_sendpage+0xe2/0x110 [ 346.873794] ? __sk_mem_schedule+0xd0/0xd0 [ 346.878009] ? trace_hardirqs_on+0x10/0x10 [ 346.882239] ? __sk_mem_schedule+0xd0/0xd0 [ 346.886451] sock_sendpage+0xdf/0x140 [ 346.890333] pipe_to_sendpage+0x226/0x2d0 [ 346.894468] ? sockfs_setattr+0x140/0x140 [ 346.898599] ? direct_splice_actor+0x160/0x160 [ 346.904465] __splice_from_pipe+0x326/0x7a0 [ 346.908775] ? direct_splice_actor+0x160/0x160 [ 346.913348] generic_splice_sendpage+0xc1/0x110 [ 346.917996] ? vmsplice_to_user+0x1b0/0x1b0 [ 346.922300] ? rw_verify_area+0xe1/0x2a0 [ 346.926345] ? vmsplice_to_user+0x1b0/0x1b0 [ 346.930656] SyS_splice+0xd59/0x1380 [ 346.934375] ? SyS_write+0x14d/0x210 [ 346.938070] ? compat_SyS_vmsplice+0x150/0x150 [ 346.942644] ? SyS_clock_settime+0x1a0/0x1a0 [ 346.947037] ? do_syscall_64+0x4c/0x640 [ 346.950996] ? compat_SyS_vmsplice+0x150/0x150 [ 346.955560] do_syscall_64+0x1d5/0x640 [ 346.959432] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 346.964599] RIP: 0033:0x45deb9 [ 346.967771] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 346.975488] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 13:14:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x189040, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x0, 0xfffffffe}}) 13:14:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x9, @empty, @empty}}) [ 346.982741] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 346.990000] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 346.997267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 347.004524] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:14:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 347.070001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:14:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, 0x3, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r2 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x700, 0x7, 0xfffffffe}}) r3 = accept4$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000100)=0x1c, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000fdffffffff420000006564e152b30f96033d5b73642f7c21e7b82ae19a851b9dcaf564588a96f3cd78e07a459fec9e1127744689ffc550161f12b09bb59be85fe61fc61b1068f860bdff8a5a"], &(0x7f00000001c0)=0x67) 13:14:46 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:46 executing program 2 (fault-call:10 fault-nth:3): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 349.414215] FAULT_INJECTION: forcing a failure. [ 349.414215] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 349.426073] CPU: 0 PID: 18052 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 349.433938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.443361] Call Trace: [ 349.445933] dump_stack+0x1b2/0x283 [ 349.449541] should_fail.cold+0x10a/0x154 [ 349.453667] ? unwind_get_return_address+0x51/0x90 [ 349.458593] __alloc_pages_nodemask+0x22c/0x2720 [ 349.463329] ? depot_save_stack+0x10d/0x3e3 [ 349.467630] ? __lock_acquire+0x5fc/0x3f20 [ 349.471843] ? kasan_kmalloc+0xeb/0x160 [ 349.475800] ? kmem_cache_alloc_node+0x146/0x410 [ 349.480555] ? __alloc_skb+0x5c/0x510 [ 349.484333] ? sock_wmalloc+0xa5/0xf0 [ 349.488108] ? __ip6_append_data.isra.0+0x2163/0x2860 [ 349.493375] ? ip6_append_data+0x1b8/0x2f0 [ 349.497613] ? rawv6_sendmsg+0x10ae/0x2df0 [ 349.501825] ? inet_sendmsg+0x11a/0x4e0 [ 349.505789] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 349.510633] ? pipe_to_sendpage+0x226/0x2d0 [ 349.515453] ? __splice_from_pipe+0x326/0x7a0 [ 349.519925] ? trace_hardirqs_on+0x10/0x10 [ 349.524144] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 349.529574] ? __kernel_text_address+0x9/0x30 [ 349.534048] ? unwind_get_return_address+0x51/0x90 [ 349.538953] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 349.544319] ? __save_stack_trace+0xa0/0x160 [ 349.548708] ? depot_save_stack+0x10d/0x3e3 [ 349.553010] cache_grow_begin+0x8f/0x420 [ 349.557051] cache_alloc_refill+0x273/0x350 [ 349.561367] kmem_cache_alloc_node_trace+0x3e5/0x400 [ 349.566452] __kmalloc_node_track_caller+0x38/0x70 [ 349.571365] __alloc_skb+0x96/0x510 [ 349.574975] sock_wmalloc+0xa5/0xf0 [ 349.578591] __ip6_append_data.isra.0+0x2163/0x2860 [ 349.583612] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 349.588430] ? ip6_mtu+0x18a/0x420 [ 349.592915] ? ip6_setup_cork+0xcb1/0x12c0 [ 349.597126] ip6_append_data+0x1b8/0x2f0 [ 349.601167] ? rawv6_recvmsg+0xb70/0xb70 [ 349.605211] ? rawv6_recvmsg+0xb70/0xb70 [ 349.609251] rawv6_sendmsg+0x10ae/0x2df0 [ 349.613300] ? compat_rawv6_setsockopt+0x100/0x100 [ 349.618210] ? __lock_acquire+0x5fc/0x3f20 [ 349.622427] ? __lock_acquire+0x5fc/0x3f20 [ 349.626640] ? __lock_acquire+0x5fc/0x3f20 [ 349.631834] inet_sendmsg+0x11a/0x4e0 [ 349.635615] ? security_socket_sendmsg+0x83/0xb0 [ 349.640348] ? inet_recvmsg+0x4d0/0x4d0 [ 349.644302] sock_sendmsg+0xb5/0x100 [ 349.647993] sock_no_sendpage+0xe2/0x110 [ 349.652030] ? __sk_mem_schedule+0xd0/0xd0 [ 349.656241] ? trace_hardirqs_on+0x10/0x10 [ 349.660460] ? __sk_mem_schedule+0xd0/0xd0 [ 349.664669] sock_sendpage+0xdf/0x140 [ 349.668458] pipe_to_sendpage+0x226/0x2d0 [ 349.672606] ? sockfs_setattr+0x140/0x140 [ 349.676820] ? direct_splice_actor+0x160/0x160 [ 349.681408] __splice_from_pipe+0x326/0x7a0 [ 349.685722] ? direct_splice_actor+0x160/0x160 [ 349.690285] generic_splice_sendpage+0xc1/0x110 [ 349.694932] ? vmsplice_to_user+0x1b0/0x1b0 [ 349.699232] ? rw_verify_area+0xe1/0x2a0 [ 349.703620] ? vmsplice_to_user+0x1b0/0x1b0 [ 349.707919] SyS_splice+0xd59/0x1380 [ 349.711668] ? SyS_write+0x14d/0x210 [ 349.715417] ? compat_SyS_vmsplice+0x150/0x150 [ 349.720018] ? SyS_clock_settime+0x1a0/0x1a0 [ 349.724407] ? do_syscall_64+0x4c/0x640 [ 349.728362] ? compat_SyS_vmsplice+0x150/0x150 [ 349.732929] do_syscall_64+0x1d5/0x640 [ 349.736813] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 349.741992] RIP: 0033:0x45deb9 [ 349.745169] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 349.752856] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 349.760102] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 349.767349] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 349.774595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 349.781840] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:14:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:46 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x0, 0x3}}) 13:14:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syncfs(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x96b, 0x4) 13:14:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @empty, @mcast1}}) 13:14:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:49 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 13:14:49 executing program 2 (fault-call:10 fault-nth:4): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) acct(&(0x7f0000000140)='./file0\x00') r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f00000001c0)={{r4}, "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"}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={r2, r3/1000+60000}, 0x10) 13:14:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x4000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000100)=0x7fff, 0x4) 13:14:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000240)=r3) r4 = dup(r0) accept$ax25(r1, &(0x7f0000000100)={{0x3, @rose}, [@netrom, @rose, @rose, @default, @netrom, @remote, @bcast, @rose]}, &(0x7f0000000180)=0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x59, 0xfc00000, 0x0, @empty, @remote, 0x700}}) [ 352.452995] FAULT_INJECTION: forcing a failure. [ 352.452995] name failslab, interval 1, probability 0, space 0, times 0 [ 352.464905] CPU: 1 PID: 18095 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 352.472844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.482226] Call Trace: [ 352.484798] dump_stack+0x1b2/0x283 [ 352.488407] should_fail.cold+0x10a/0x154 [ 352.492534] should_failslab+0xd6/0x130 [ 352.496492] kmem_cache_alloc_node_trace+0x25a/0x400 [ 352.501582] __kmalloc_node_track_caller+0x38/0x70 [ 352.506598] __alloc_skb+0x96/0x510 [ 352.510205] sock_wmalloc+0xa5/0xf0 [ 352.513810] __ip6_append_data.isra.0+0x2163/0x2860 [ 352.518890] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 352.523718] ? ip6_mtu+0x18a/0x420 [ 352.527238] ? ip6_setup_cork+0xcb1/0x12c0 [ 352.531450] ip6_append_data+0x1b8/0x2f0 [ 352.535486] ? rawv6_recvmsg+0xb70/0xb70 [ 352.539535] ? rawv6_recvmsg+0xb70/0xb70 [ 352.543584] rawv6_sendmsg+0x10ae/0x2df0 [ 352.547627] ? compat_rawv6_setsockopt+0x100/0x100 [ 352.552550] ? __lock_acquire+0x5fc/0x3f20 [ 352.556776] ? __lock_acquire+0x5fc/0x3f20 [ 352.560996] ? __lock_acquire+0x5fc/0x3f20 [ 352.565213] inet_sendmsg+0x11a/0x4e0 [ 352.568998] ? security_socket_sendmsg+0x83/0xb0 [ 352.573742] ? inet_recvmsg+0x4d0/0x4d0 [ 352.577700] sock_sendmsg+0xb5/0x100 [ 352.581398] sock_no_sendpage+0xe2/0x110 [ 352.585431] ? __sk_mem_schedule+0xd0/0xd0 [ 352.589642] ? trace_hardirqs_on+0x10/0x10 [ 352.593874] ? __sk_mem_schedule+0xd0/0xd0 [ 352.598095] sock_sendpage+0xdf/0x140 [ 352.601883] pipe_to_sendpage+0x226/0x2d0 [ 352.606013] ? sockfs_setattr+0x140/0x140 [ 352.610136] ? direct_splice_actor+0x160/0x160 [ 352.614698] __splice_from_pipe+0x326/0x7a0 [ 352.619008] ? direct_splice_actor+0x160/0x160 [ 352.623578] generic_splice_sendpage+0xc1/0x110 [ 352.628223] ? vmsplice_to_user+0x1b0/0x1b0 [ 352.632540] ? rw_verify_area+0xe1/0x2a0 [ 352.636589] ? vmsplice_to_user+0x1b0/0x1b0 [ 352.640960] SyS_splice+0xd59/0x1380 [ 352.644666] ? SyS_write+0x14d/0x210 [ 352.648364] ? compat_SyS_vmsplice+0x150/0x150 [ 352.652928] ? SyS_clock_settime+0x1a0/0x1a0 [ 352.657336] ? do_syscall_64+0x4c/0x640 [ 352.661296] ? compat_SyS_vmsplice+0x150/0x150 [ 352.666003] do_syscall_64+0x1d5/0x640 [ 352.669881] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 352.675049] RIP: 0033:0x45deb9 [ 352.678285] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 352.685981] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 352.693230] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 352.700476] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 352.707727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 352.714977] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:14:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) lchown(&(0x7f0000000080)='./file0\x00', 0xee00, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 13:14:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x1ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@initdev}}, {{@in6=@private2}, 0x0, @in6=@private1}}, &(0x7f0000000200)=0xe8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:49 executing program 1: ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000080)={0x68000000, 0x3}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0xa6f540efaf05b642, 0xf8, 0x8, 0x7fffffff, 0x0, @private2, @dev={0xfe, 0x80, [], 0x29}, 0x80, 0x40, 0x401, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', r2, 0x2f, 0x0, 0x0, 0x4000000, 0x1, @empty, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x40, 0x4000100}}) 13:14:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@private=0xa010102, @dev={0xac, 0x14, 0x14, 0x40}, 0x1, 0x8, [@loopback, @local, @local, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x2b}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) accept4$unix(r3, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @local, @empty, 0x0, 0x0, 0x2, 0xff}}) 13:14:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:14:52 executing program 2 (fault-call:10 fault-nth:5): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:52 executing program 1: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@int=0x3, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, @empty, @empty, 0x0, 0x700}}) getsockname$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0x44}}, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f00000001c0)={@remote, r8}, 0x14) r9 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 355.459698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.480136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.480816] FAULT_INJECTION: forcing a failure. [ 355.480816] name failslab, interval 1, probability 0, space 0, times 0 13:14:52 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0100000000000000000001000000000000000b0000000003001473797a3000000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}}, 0x4000000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=""/99, &(0x7f0000000080)=0x63) r3 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 355.504137] CPU: 1 PID: 18141 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 355.512027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.521379] Call Trace: [ 355.523969] dump_stack+0x1b2/0x283 [ 355.527608] should_fail.cold+0x10a/0x154 [ 355.531755] should_failslab+0xd6/0x130 [ 355.535730] kmem_cache_alloc_node+0x263/0x410 [ 355.540305] __alloc_skb+0x5c/0x510 [ 355.543914] sock_wmalloc+0xa5/0xf0 [ 355.547522] __ip6_append_data.isra.0+0x2163/0x2860 [ 355.552522] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 355.557341] ? ip6_mtu+0x18a/0x420 [ 355.560863] ? ip6_setup_cork+0xcb1/0x12c0 [ 355.565082] ip6_append_data+0x1b8/0x2f0 [ 355.569124] ? rawv6_recvmsg+0xb70/0xb70 [ 355.573164] ? rawv6_recvmsg+0xb70/0xb70 [ 355.577203] rawv6_sendmsg+0x10ae/0x2df0 [ 355.581250] ? compat_rawv6_setsockopt+0x100/0x100 [ 355.586164] ? __lock_acquire+0x5fc/0x3f20 [ 355.590386] ? __lock_acquire+0x5fc/0x3f20 [ 355.594605] ? __lock_acquire+0x5fc/0x3f20 [ 355.598825] inet_sendmsg+0x11a/0x4e0 [ 355.602616] ? security_socket_sendmsg+0x83/0xb0 [ 355.607350] ? inet_recvmsg+0x4d0/0x4d0 [ 355.611306] sock_sendmsg+0xb5/0x100 [ 355.615000] sock_no_sendpage+0xe2/0x110 [ 355.619036] ? __sk_mem_schedule+0xd0/0xd0 [ 355.623245] ? trace_hardirqs_on+0x10/0x10 [ 355.627476] ? __sk_mem_schedule+0xd0/0xd0 [ 355.631690] sock_sendpage+0xdf/0x140 [ 355.635490] pipe_to_sendpage+0x226/0x2d0 [ 355.639616] ? sockfs_setattr+0x140/0x140 [ 355.643743] ? direct_splice_actor+0x160/0x160 [ 355.648306] __splice_from_pipe+0x326/0x7a0 [ 355.652606] ? direct_splice_actor+0x160/0x160 [ 355.657167] generic_splice_sendpage+0xc1/0x110 [ 355.661813] ? vmsplice_to_user+0x1b0/0x1b0 [ 355.666136] ? rw_verify_area+0xe1/0x2a0 [ 355.670179] ? vmsplice_to_user+0x1b0/0x1b0 [ 355.674479] SyS_splice+0xd59/0x1380 [ 355.678176] ? SyS_write+0x14d/0x210 [ 355.681890] ? compat_SyS_vmsplice+0x150/0x150 [ 355.686457] ? SyS_clock_settime+0x1a0/0x1a0 [ 355.690849] ? do_syscall_64+0x4c/0x640 [ 355.694800] ? compat_SyS_vmsplice+0x150/0x150 [ 355.699370] do_syscall_64+0x1d5/0x640 [ 355.703240] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 355.708406] RIP: 0033:0x45deb9 [ 355.711572] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 355.719256] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 355.726501] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 355.733748] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 355.741008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 355.748262] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:14:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x9, @link='syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x40001) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r6, 0x7cb, &(0x7f0000000400)={0x2, 0x7, 0x6}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', r5, 0x0, 0x0, 0x0, 0x401, 0x0, @empty, @local, 0x0, 0x0, 0x0, 0x3}}) 13:14:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 355.898344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:14:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000100)=""/74) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 13:14:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = signalfd4(r2, &(0x7f0000000100)={[0x1000000000000]}, 0x8, 0xc0000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x14, r5, 0xa4fb1c9754314707}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1a8, r5, 0x4, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x11) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 355.940482] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:14:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 13:14:55 executing program 2 (fault-call:10 fault-nth:6): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101c00) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000100)) 13:14:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x0, &(0x7f0000006ac0)={0x0, 0x0}) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000006600)=0x6) recvmmsg(r0, &(0x7f0000006840)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1}, 0x6}, {{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000240)=""/17, 0x11}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/108, 0x6c}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/183, 0xb7}], 0x5, &(0x7f00000014c0)=""/4096, 0x1000}, 0x7fffffff}, {{&(0x7f00000024c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002540)=""/59, 0x3b}, {&(0x7f0000002580)=""/68, 0x44}, {&(0x7f0000002600)=""/241, 0xf1}, {&(0x7f0000002700)=""/215, 0xd7}, {&(0x7f0000002800)=""/105, 0x69}, {&(0x7f0000002880)=""/228, 0xe4}, {&(0x7f0000002980)=""/74, 0x4a}, {&(0x7f0000002a00)=""/7, 0x7}, {&(0x7f0000002a40)=""/167, 0xa7}], 0x9}, 0x81}, {{&(0x7f0000002bc0)=@x25, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002c40)=""/217, 0xd9}, {&(0x7f0000002d40)=""/125, 0x7d}, {&(0x7f0000002dc0)=""/178, 0xb2}, {&(0x7f0000002e80)=""/51, 0x33}, {&(0x7f0000002ec0)=""/115, 0x73}, {&(0x7f0000002f40)=""/37, 0x25}, {&(0x7f0000002f80)=""/183, 0xb7}, {&(0x7f0000003040)=""/193, 0xc1}, {&(0x7f0000003140)=""/117, 0x75}], 0x9, &(0x7f0000003280)=""/237, 0xed}}, {{&(0x7f0000003380)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003400)=""/71, 0x47}], 0x1, &(0x7f00000034c0)=""/188, 0xbc}, 0x9}, {{&(0x7f0000003580)=@phonet, 0x80, &(0x7f0000003940)=[{&(0x7f0000003600)=""/195, 0xc3}, {&(0x7f0000003700)=""/215, 0xd7}, {&(0x7f0000003800)=""/18, 0x12}, {&(0x7f0000003840)=""/244, 0xf4}], 0x4, &(0x7f0000003980)=""/27, 0x1b}, 0xff}, {{&(0x7f00000039c0)=@ax25={{}, [@bcast, @null, @bcast, @bcast, @bcast, @rose, @netrom, @netrom]}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a40)=""/167, 0xa7}], 0x1, &(0x7f0000003b40)=""/9, 0x9}, 0x1ff}, {{&(0x7f0000003b80)=@caif=@dgm, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003c00)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/82, 0x52}, {&(0x7f0000004c80)=""/252, 0xfc}, {&(0x7f0000004d80)=""/186, 0xba}], 0x4, &(0x7f0000004e80)=""/118, 0x76}, 0x7}, {{&(0x7f0000004f00)=@vsock, 0x80, &(0x7f0000005080)=[{&(0x7f0000004f80)=""/96, 0x60}, {&(0x7f0000005000)=""/43, 0x2b}, {&(0x7f0000005040)=""/28, 0x1c}], 0x3, &(0x7f00000050c0)=""/221, 0xdd}, 0x5}, {{&(0x7f00000051c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000006700)=[{&(0x7f0000005240)=""/218, 0xda}, {&(0x7f0000005340)=""/123, 0x7b}, {&(0x7f00000053c0)=""/11, 0xb}, {&(0x7f0000005400)=""/165, 0xa5}, {&(0x7f00000054c0)=""/108, 0x6c}, {&(0x7f0000005540)=""/22, 0x16}, {&(0x7f0000005580)=""/94, 0x5e}, {&(0x7f0000005600)=""/4096, 0x1000}, {&(0x7f0000006600)}, {&(0x7f0000006640)=""/180, 0xb4}], 0xa, &(0x7f00000067c0)=""/87, 0x57}, 0x6}], 0xa, 0x0, &(0x7f0000006b00)={r2, r3+60000000}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0x2, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x1}}) [ 358.504483] FAULT_INJECTION: forcing a failure. [ 358.504483] name failslab, interval 1, probability 0, space 0, times 0 [ 358.516340] CPU: 0 PID: 18190 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 358.524213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.533547] Call Trace: [ 358.536117] dump_stack+0x1b2/0x283 [ 358.539723] should_fail.cold+0x10a/0x154 [ 358.543860] should_failslab+0xd6/0x130 [ 358.547823] kmem_cache_alloc_node_trace+0x25a/0x400 [ 358.552910] __kmalloc_node_track_caller+0x38/0x70 [ 358.557827] __alloc_skb+0x96/0x510 [ 358.561447] sock_wmalloc+0xa5/0xf0 [ 358.565067] __ip6_append_data.isra.0+0x2163/0x2860 [ 358.570072] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 358.574906] ? ip6_mtu+0x18a/0x420 [ 358.578424] ? ip6_setup_cork+0xcb1/0x12c0 [ 358.582640] ip6_append_data+0x1b8/0x2f0 [ 358.586678] ? rawv6_recvmsg+0xb70/0xb70 [ 358.590718] ? rawv6_recvmsg+0xb70/0xb70 [ 358.594767] rawv6_sendmsg+0x10ae/0x2df0 [ 358.598823] ? compat_rawv6_setsockopt+0x100/0x100 [ 358.603754] ? __lock_acquire+0x5fc/0x3f20 [ 358.607975] ? __lock_acquire+0x5fc/0x3f20 [ 358.612203] ? __lock_acquire+0x5fc/0x3f20 [ 358.616431] inet_sendmsg+0x11a/0x4e0 [ 358.620225] ? security_socket_sendmsg+0x83/0xb0 [ 358.624963] ? inet_recvmsg+0x4d0/0x4d0 [ 358.628921] sock_sendmsg+0xb5/0x100 [ 358.632636] sock_no_sendpage+0xe2/0x110 [ 358.636680] ? __sk_mem_schedule+0xd0/0xd0 [ 358.640891] ? trace_hardirqs_on+0x10/0x10 [ 358.645108] ? __sk_mem_schedule+0xd0/0xd0 [ 358.649320] sock_sendpage+0xdf/0x140 [ 358.653103] pipe_to_sendpage+0x226/0x2d0 [ 358.657235] ? sockfs_setattr+0x140/0x140 [ 358.661360] ? direct_splice_actor+0x160/0x160 [ 358.665925] __splice_from_pipe+0x326/0x7a0 [ 358.670239] ? direct_splice_actor+0x160/0x160 [ 358.674804] generic_splice_sendpage+0xc1/0x110 [ 358.679459] ? vmsplice_to_user+0x1b0/0x1b0 [ 358.683768] ? rw_verify_area+0xe1/0x2a0 [ 358.687813] ? vmsplice_to_user+0x1b0/0x1b0 [ 358.692129] SyS_splice+0xd59/0x1380 [ 358.696008] ? SyS_write+0x14d/0x210 [ 358.699723] ? compat_SyS_vmsplice+0x150/0x150 [ 358.704289] ? SyS_clock_settime+0x1a0/0x1a0 [ 358.708679] ? do_syscall_64+0x4c/0x640 [ 358.712659] ? compat_SyS_vmsplice+0x150/0x150 [ 358.717259] do_syscall_64+0x1d5/0x640 [ 358.721133] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 358.726302] RIP: 0033:0x45deb9 [ 358.729483] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 358.737180] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 358.744429] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 358.751691] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 358.758945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 358.766199] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:14:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:56 executing program 2 (fault-call:10 fault-nth:7): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 359.337962] FAULT_INJECTION: forcing a failure. [ 359.337962] name failslab, interval 1, probability 0, space 0, times 0 [ 359.349815] CPU: 1 PID: 18208 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 359.357711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.367077] Call Trace: [ 359.369665] dump_stack+0x1b2/0x283 [ 359.373302] should_fail.cold+0x10a/0x154 [ 359.377478] should_failslab+0xd6/0x130 [ 359.381446] __kmalloc_track_caller+0x68/0x400 [ 359.386030] ? ip6_fragment+0x1d0f/0x2f40 [ 359.390265] kmemdup+0x23/0x50 [ 359.393452] ip6_fragment+0x1d0f/0x2f40 [ 359.397419] ? ip6_forward_finish+0x470/0x470 [ 359.401896] ? ip6_forward+0x3100/0x3100 [ 359.405939] ip6_finish_output+0x62e/0xaf0 [ 359.410160] ip6_output+0x1c5/0x660 [ 359.413766] ? ip6_finish_output+0xaf0/0xaf0 [ 359.418151] ? ip6_output+0x660/0x660 [ 359.421931] ? ip6_mtu+0x18a/0x420 [ 359.425449] ? ip6_fragment+0x2f40/0x2f40 [ 359.429578] ip6_local_out+0x93/0x170 [ 359.433358] ip6_send_skb+0x9b/0x2f0 [ 359.437050] ip6_push_pending_frames+0xaf/0xd0 [ 359.441612] rawv6_sendmsg+0x230b/0x2df0 [ 359.445653] ? compat_rawv6_setsockopt+0x100/0x100 [ 359.450576] ? __lock_acquire+0x5fc/0x3f20 [ 359.454794] ? __lock_acquire+0x5fc/0x3f20 [ 359.459182] ? __lock_acquire+0x5fc/0x3f20 [ 359.463402] inet_sendmsg+0x11a/0x4e0 [ 359.467180] ? security_socket_sendmsg+0x83/0xb0 [ 359.471927] ? inet_recvmsg+0x4d0/0x4d0 [ 359.475879] sock_sendmsg+0xb5/0x100 [ 359.479572] sock_no_sendpage+0xe2/0x110 [ 359.483624] ? __sk_mem_schedule+0xd0/0xd0 [ 359.487834] ? trace_hardirqs_on+0x10/0x10 [ 359.492073] ? __sk_mem_schedule+0xd0/0xd0 [ 359.496305] sock_sendpage+0xdf/0x140 [ 359.500085] pipe_to_sendpage+0x226/0x2d0 [ 359.504211] ? sockfs_setattr+0x140/0x140 [ 359.508334] ? direct_splice_actor+0x160/0x160 [ 359.512895] __splice_from_pipe+0x326/0x7a0 [ 359.517208] ? direct_splice_actor+0x160/0x160 [ 359.521786] generic_splice_sendpage+0xc1/0x110 [ 359.526448] ? vmsplice_to_user+0x1b0/0x1b0 [ 359.530764] ? rw_verify_area+0xe1/0x2a0 [ 359.534803] ? vmsplice_to_user+0x1b0/0x1b0 [ 359.539109] SyS_splice+0xd59/0x1380 [ 359.542813] ? SyS_write+0x14d/0x210 [ 359.546506] ? compat_SyS_vmsplice+0x150/0x150 [ 359.551065] ? SyS_clock_settime+0x1a0/0x1a0 [ 359.555453] ? do_syscall_64+0x4c/0x640 [ 359.559404] ? compat_SyS_vmsplice+0x150/0x150 [ 359.563965] do_syscall_64+0x1d5/0x640 [ 359.567843] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 359.573017] RIP: 0033:0x45deb9 [ 359.576184] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 13:14:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x2, 0x1, "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"}) syz_init_net_socket$nfc_raw(0x27, 0x7, 0x0) 13:14:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 359.583868] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 359.591114] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 359.598361] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 359.605605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 359.612868] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:14:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x2, 'wg1\x00', {0x9}, 0x9}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:58 executing program 2 (fault-call:10 fault-nth:8): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:14:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:14:58 executing program 1: ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r0 = msgget(0x3, 0x200) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/75}, 0x53, 0x2, 0x800) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/160) 13:14:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$SNDRV_PCM_IOCTL_INFO(r3, 0x81204101, &(0x7f0000000100)) [ 361.550414] FAULT_INJECTION: forcing a failure. [ 361.550414] name failslab, interval 1, probability 0, space 0, times 0 [ 361.562238] CPU: 0 PID: 18241 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 361.570117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.579459] Call Trace: [ 361.582042] dump_stack+0x1b2/0x283 [ 361.585648] should_fail.cold+0x10a/0x154 [ 361.589778] should_failslab+0xd6/0x130 [ 361.593733] kmem_cache_alloc+0x40/0x3c0 [ 361.597946] skb_clone+0x126/0x9a0 [ 361.601474] ip6_finish_output2+0x1322/0x1f10 [ 361.605949] ? ip6_forward_finish+0x470/0x470 [ 361.610624] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 361.615633] ? __kmalloc_track_caller+0x39f/0x400 [ 361.620462] ? ip6_fragment+0x1d0f/0x2f40 [ 361.624591] ? ip6_copy_metadata+0x5d7/0x910 [ 361.628977] ip6_fragment+0x2516/0x2f40 [ 361.632934] ? ip6_forward_finish+0x470/0x470 [ 361.637407] ? ip6_forward+0x3100/0x3100 [ 361.641449] ip6_finish_output+0x62e/0xaf0 [ 361.645683] ip6_output+0x1c5/0x660 [ 361.649290] ? ip6_finish_output+0xaf0/0xaf0 [ 361.653676] ? ip6_output+0x660/0x660 [ 361.657469] ? ip6_mtu+0x18a/0x420 [ 361.660994] ? ip6_fragment+0x2f40/0x2f40 [ 361.665128] ip6_local_out+0x93/0x170 [ 361.668920] ip6_send_skb+0x9b/0x2f0 [ 361.672612] ip6_push_pending_frames+0xaf/0xd0 [ 361.677175] rawv6_sendmsg+0x230b/0x2df0 [ 361.681232] ? compat_rawv6_setsockopt+0x100/0x100 [ 361.686162] ? __lock_acquire+0x5fc/0x3f20 [ 361.690388] ? __lock_acquire+0x5fc/0x3f20 [ 361.694602] ? __lock_acquire+0x5fc/0x3f20 [ 361.698821] inet_sendmsg+0x11a/0x4e0 [ 361.702718] ? security_socket_sendmsg+0x83/0xb0 [ 361.707450] ? inet_recvmsg+0x4d0/0x4d0 [ 361.711412] sock_sendmsg+0xb5/0x100 [ 361.715113] sock_no_sendpage+0xe2/0x110 [ 361.719154] ? __sk_mem_schedule+0xd0/0xd0 [ 361.723366] ? trace_hardirqs_on+0x10/0x10 [ 361.727584] ? __sk_mem_schedule+0xd0/0xd0 [ 361.731800] sock_sendpage+0xdf/0x140 [ 361.735584] pipe_to_sendpage+0x226/0x2d0 [ 361.739732] ? sockfs_setattr+0x140/0x140 [ 361.743858] ? direct_splice_actor+0x160/0x160 [ 361.748434] __splice_from_pipe+0x326/0x7a0 [ 361.752741] ? direct_splice_actor+0x160/0x160 [ 361.757313] generic_splice_sendpage+0xc1/0x110 [ 361.761961] ? vmsplice_to_user+0x1b0/0x1b0 [ 361.766262] ? rw_verify_area+0xe1/0x2a0 [ 361.770315] ? vmsplice_to_user+0x1b0/0x1b0 [ 361.774628] SyS_splice+0xd59/0x1380 [ 361.778335] ? SyS_write+0x14d/0x210 [ 361.782035] ? compat_SyS_vmsplice+0x150/0x150 [ 361.786600] ? SyS_clock_settime+0x1a0/0x1a0 [ 361.790986] ? do_syscall_64+0x4c/0x640 [ 361.794938] ? compat_SyS_vmsplice+0x150/0x150 [ 361.799507] do_syscall_64+0x1d5/0x640 [ 361.803384] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 361.808549] RIP: 0033:0x45deb9 [ 361.811720] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 361.819417] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 361.826670] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 361.833922] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 361.841177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 361.848425] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:14:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:14:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/222, 0xde}, {&(0x7f0000000080)=""/9, 0x9}], 0x4}, 0x4b}, {{&(0x7f0000001340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001640)=[{&(0x7f00000013c0)=""/51, 0x33}, {&(0x7f0000001400)=""/21, 0x15}, {&(0x7f0000001440)=""/35, 0x23}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/213, 0xd5}], 0x5, &(0x7f00000016c0)=""/174, 0xae}, 0x7fff}, {{&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001800)=""/126, 0x7e}, {&(0x7f0000001880)=""/23, 0x17}], 0x2, &(0x7f0000001900)=""/202, 0xca}, 0x2}, {{&(0x7f0000001a00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001a80)=""/172, 0xac}, {&(0x7f0000001b40)=""/49, 0x31}, {&(0x7f0000001b80)=""/120, 0x78}, {&(0x7f0000001c00)=""/101, 0x65}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/69, 0x45}, {&(0x7f0000002d00)=""/197, 0xc5}, {&(0x7f0000002e00)=""/31, 0x1f}, {&(0x7f0000002e40)=""/137, 0x89}, {&(0x7f0000002f00)=""/188, 0xbc}], 0xa}, 0x2bb}], 0x4, 0x40000000, &(0x7f0000003180)={0x77359400}) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000003280)={&(0x7f00000031c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003240)={&(0x7f0000003200)={0x38, 0x1404, 0x400, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004054}, 0x4000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:14:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @mcast2, @empty}}) 13:14:58 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000240)=@rc, &(0x7f00000002c0)=0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@private0, 0x10000089, 0x1, 0xff, 0x1, 0x9}, 0x20) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fdinfo/3\x00') r2 = dup(r1) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) 13:14:58 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x412000, 0x0) accept4$ax25(r0, &(0x7f0000000100)={{0x3, @netrom}, [@default, @remote, @netrom, @null, @netrom, @remote, @bcast, @default]}, &(0x7f0000000180)=0x48, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0xa100, 0x6e) fcntl$lock(r2, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x3}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000140)="bfd1d3745bbc6b9c5fb2f56114421b363e82c290d465ff7e9dfeee687ffc04cb863b479e71f5fd8d3ab75b7ff5c159bb5fa950b29374455ed5873427", 0x3c) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.origin\x00') 13:15:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:15:01 executing program 2 (fault-call:10 fault-nth:9): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x7, 0x21, @empty, @empty, 0x0, 0x0, 0x2}}) 13:15:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) msgget$private(0x0, 0x411) [ 364.567551] FAULT_INJECTION: forcing a failure. [ 364.567551] name failslab, interval 1, probability 0, space 0, times 0 [ 364.578972] CPU: 1 PID: 18282 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 364.586861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.596201] Call Trace: [ 364.598778] dump_stack+0x1b2/0x283 [ 364.602390] should_fail.cold+0x10a/0x154 [ 364.606519] should_failslab+0xd6/0x130 [ 364.610485] kmem_cache_alloc_node_trace+0x58/0x400 [ 364.615506] __kmalloc_node_track_caller+0x38/0x70 [ 364.620426] pskb_expand_head+0x128/0xd30 [ 364.624657] ? __skb_gso_segment+0x600/0x600 [ 364.629060] ? iptunnel_handle_offloads+0x32e/0x500 [ 364.634389] gre_tap_xmit+0x285/0x350 [ 364.638172] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 364.644393] dev_hard_start_xmit+0x188/0x890 [ 364.648833] sch_direct_xmit+0x251/0x500 [ 364.652877] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 364.658571] __dev_queue_xmit+0x1ab0/0x2480 [ 364.662872] ? netif_rx_internal+0x108/0x800 [ 364.667259] ? netdev_pick_tx+0x2e0/0x2e0 [ 364.671399] ? mark_held_locks+0xa6/0xf0 [ 364.675442] ? ip6_fragment+0x2516/0x2f40 [ 364.679683] ? mark_held_locks+0xa6/0xf0 [ 364.683745] ? ip6_finish_output2+0x149a/0x1f10 [ 364.688418] ip6_finish_output2+0xc6a/0x1f10 [ 364.692810] ? ip6_forward_finish+0x470/0x470 [ 364.697312] ? netif_rx_ni+0x320/0x320 [ 364.701176] ? ip6_copy_metadata+0x5d7/0x910 [ 364.705565] ip6_fragment+0x2516/0x2f40 [ 364.709524] ? ip6_forward_finish+0x470/0x470 [ 364.714014] ? ip6_forward+0x3100/0x3100 [ 364.718083] ip6_finish_output+0x62e/0xaf0 [ 364.722306] ip6_output+0x1c5/0x660 [ 364.725925] ? ip6_finish_output+0xaf0/0xaf0 [ 364.730318] ? ip6_output+0x660/0x660 [ 364.734156] ? ip6_mtu+0x18a/0x420 [ 364.737691] ? ip6_fragment+0x2f40/0x2f40 [ 364.741862] ip6_local_out+0x93/0x170 [ 364.745660] ip6_send_skb+0x9b/0x2f0 [ 364.749368] ip6_push_pending_frames+0xaf/0xd0 [ 364.753949] rawv6_sendmsg+0x230b/0x2df0 [ 364.757995] ? compat_rawv6_setsockopt+0x100/0x100 [ 364.762905] ? __lock_acquire+0x5fc/0x3f20 [ 364.767134] ? __lock_acquire+0x5fc/0x3f20 [ 364.771352] ? __lock_acquire+0x5fc/0x3f20 [ 364.775592] inet_sendmsg+0x11a/0x4e0 [ 364.779376] ? security_socket_sendmsg+0x83/0xb0 [ 364.784108] ? inet_recvmsg+0x4d0/0x4d0 [ 364.788071] sock_sendmsg+0xb5/0x100 [ 364.791770] sock_no_sendpage+0xe2/0x110 [ 364.795815] ? __sk_mem_schedule+0xd0/0xd0 [ 364.800034] ? trace_hardirqs_on+0x10/0x10 [ 364.804251] ? __sk_mem_schedule+0xd0/0xd0 [ 364.808469] sock_sendpage+0xdf/0x140 [ 364.812313] pipe_to_sendpage+0x226/0x2d0 [ 364.816439] ? sockfs_setattr+0x140/0x140 [ 364.820584] ? direct_splice_actor+0x160/0x160 [ 364.825147] __splice_from_pipe+0x326/0x7a0 [ 364.829447] ? direct_splice_actor+0x160/0x160 [ 364.834008] generic_splice_sendpage+0xc1/0x110 [ 364.838659] ? vmsplice_to_user+0x1b0/0x1b0 [ 364.843008] ? rw_verify_area+0xe1/0x2a0 [ 364.847087] ? vmsplice_to_user+0x1b0/0x1b0 [ 364.851387] SyS_splice+0xd59/0x1380 [ 364.855092] ? SyS_write+0x14d/0x210 [ 364.858801] ? compat_SyS_vmsplice+0x150/0x150 [ 364.864319] ? SyS_clock_settime+0x1a0/0x1a0 [ 364.868705] ? do_syscall_64+0x4c/0x640 [ 364.872657] ? compat_SyS_vmsplice+0x150/0x150 [ 364.877227] do_syscall_64+0x1d5/0x640 [ 364.881105] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 364.886278] RIP: 0033:0x45deb9 [ 364.889469] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 364.897168] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 364.904415] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 364.911662] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 13:15:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 364.918910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 364.926156] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f0000000080)={0x0, &(0x7f0000000100)="81e6e2d5e8bbc35734f60944ca190dba9e4bb063866dba9230ff9bb2463085f9376d36ae08a772499d8339389912a6ac52c0e4b8ac9ec1a204d62649740fa031d813e96b328d0fc99113da1530ab1dac40ea882473221a3254f6e4dcdb5321dd0c69f2a410585695150fc390eeabdcb483cf255de79b282859aafa97ac9e279aab0c4f1c6337b9cc8a6f90cbf06db59fccf64144ab91a0da9fcbfafac82f3d36bd38d21175c86793360d959171dd265df6f6331fe6371fa8556f598669b00ccdecc497aa51a50084b4771ac899ef1b42c09f0a125162", 0xd6}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:01 executing program 1: getrlimit(0x6, &(0x7f0000000100)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = semget(0x3, 0x4, 0x215) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x81, 0xfffffff8, {0xffffffffffffffff}, {0x0}, 0x7, 0x8}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000240)={{0x1, 0xee00, r3, r4, 0xee01, 0x1, 0x2}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) r5 = dup(r0) r6 = openat(r5, &(0x7f0000000140)='./file0\x00', 0x410000, 0x35) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f00000001c0)={0x1f, 0x26, &(0x7f0000000180)="67c9dd80cb5fada842c26e6f35ea23a38d431ac656951357a222ddb1d6b5779fc130313a6c9c"}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = accept4(r0, &(0x7f0000000180)=@tipc=@name, &(0x7f0000000200)=0x80, 0x52ce526b04e394d0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x101001, 0x0) bind$netrom(r5, &(0x7f0000000280)={{0x3, @null, 0x7}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, @empty, @rand_addr=' \x01\x00', 0x7800, 0x10}}) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) 13:15:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x2, 0x0, 0x0, 0xe4d4c82d29161b2b, @empty, @local}}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:04 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:04 executing program 2 (fault-call:10 fault-nth:10): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 13:15:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0xc, 0x40, 0x3983, 0x0, @mcast1, @mcast1, 0x7, 0x8, 0x6, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r2, 0x0, 0x0, 0x8, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x20}}) ioctl$CHAR_RAW_DISCARD(r1, 0x1277, &(0x7f0000000080)=0x8c) 13:15:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) r3 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 367.598898] FAULT_INJECTION: forcing a failure. [ 367.598898] name failslab, interval 1, probability 0, space 0, times 0 [ 367.610189] CPU: 1 PID: 18323 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 367.618075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.627420] Call Trace: [ 367.629988] dump_stack+0x1b2/0x283 [ 367.633596] should_fail.cold+0x10a/0x154 [ 367.637724] should_failslab+0xd6/0x130 [ 367.641681] kmem_cache_alloc_node_trace+0x58/0x400 [ 367.646680] __kmalloc_node_track_caller+0x38/0x70 [ 367.651606] pskb_expand_head+0x128/0xd30 [ 367.655746] ? __skb_gso_segment+0x600/0x600 [ 367.660137] ? iptunnel_handle_offloads+0x32e/0x500 [ 367.665132] gre_tap_xmit+0x285/0x350 [ 367.668910] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 367.674338] dev_hard_start_xmit+0x188/0x890 [ 367.678753] sch_direct_xmit+0x251/0x500 [ 367.682797] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 367.688503] __dev_queue_xmit+0x1ab0/0x2480 [ 367.692802] ? netif_rx_internal+0x108/0x800 [ 367.697188] ? netdev_pick_tx+0x2e0/0x2e0 [ 367.701315] ? mark_held_locks+0xa6/0xf0 [ 367.705353] ? ip6_fragment+0x2516/0x2f40 [ 367.709481] ? mark_held_locks+0xa6/0xf0 [ 367.713518] ? ip6_finish_output2+0x149a/0x1f10 [ 367.718179] ip6_finish_output2+0xc6a/0x1f10 [ 367.722568] ? ip6_forward_finish+0x470/0x470 [ 367.727073] ? netif_rx_ni+0x320/0x320 [ 367.730946] ? ip6_copy_metadata+0x5d7/0x910 [ 367.735334] ip6_fragment+0x2516/0x2f40 [ 367.739299] ? ip6_forward_finish+0x470/0x470 [ 367.743773] ? ip6_forward+0x3100/0x3100 [ 367.747823] ip6_finish_output+0x62e/0xaf0 [ 367.752065] ip6_output+0x1c5/0x660 [ 367.755678] ? ip6_finish_output+0xaf0/0xaf0 [ 367.760075] ? ip6_output+0x660/0x660 [ 367.763858] ? ip6_mtu+0x18a/0x420 [ 367.767377] ? ip6_fragment+0x2f40/0x2f40 [ 367.771505] ip6_local_out+0x93/0x170 [ 367.775283] ip6_send_skb+0x9b/0x2f0 [ 367.778984] ip6_push_pending_frames+0xaf/0xd0 [ 367.783568] rawv6_sendmsg+0x230b/0x2df0 [ 367.787620] ? compat_rawv6_setsockopt+0x100/0x100 [ 367.792530] ? __lock_acquire+0x5fc/0x3f20 [ 367.796760] ? __lock_acquire+0x5fc/0x3f20 [ 367.800986] ? __lock_acquire+0x5fc/0x3f20 [ 367.805226] inet_sendmsg+0x11a/0x4e0 [ 367.809009] ? security_socket_sendmsg+0x83/0xb0 [ 367.813740] ? inet_recvmsg+0x4d0/0x4d0 [ 367.817702] sock_sendmsg+0xb5/0x100 [ 367.821400] sock_no_sendpage+0xe2/0x110 [ 367.825440] ? __sk_mem_schedule+0xd0/0xd0 [ 367.829663] ? trace_hardirqs_on+0x10/0x10 [ 367.833914] ? __sk_mem_schedule+0xd0/0xd0 [ 367.838131] sock_sendpage+0xdf/0x140 [ 367.841925] pipe_to_sendpage+0x226/0x2d0 [ 367.846059] ? sockfs_setattr+0x140/0x140 [ 367.850189] ? direct_splice_actor+0x160/0x160 [ 367.854774] __splice_from_pipe+0x326/0x7a0 [ 367.859083] ? direct_splice_actor+0x160/0x160 [ 367.863650] generic_splice_sendpage+0xc1/0x110 [ 367.868516] ? vmsplice_to_user+0x1b0/0x1b0 [ 367.872846] ? rw_verify_area+0xe1/0x2a0 [ 367.876895] ? vmsplice_to_user+0x1b0/0x1b0 [ 367.881195] SyS_splice+0xd59/0x1380 [ 367.884893] ? SyS_write+0x14d/0x210 [ 367.888588] ? compat_SyS_vmsplice+0x150/0x150 [ 367.893149] ? SyS_clock_settime+0x1a0/0x1a0 [ 367.897537] ? do_syscall_64+0x4c/0x640 [ 367.901489] ? compat_SyS_vmsplice+0x150/0x150 [ 367.906056] do_syscall_64+0x1d5/0x640 [ 367.909936] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 367.915107] RIP: 0033:0x45deb9 [ 367.918285] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 367.926035] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 367.933308] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 367.940573] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 13:15:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 367.947864] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 367.955117] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = signalfd(r0, &(0x7f0000000000), 0x8) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000040)) r2 = dup(r0) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) recvfrom$unix(r2, &(0x7f0000000140)=""/4096, 0x1000, 0x2000, &(0x7f0000001140)=@abs={0x1, 0x0, 0x4e24}, 0x6e) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000080)=""/10, &(0x7f0000000100)=0xa) 13:15:05 executing program 2 (fault-call:10 fault-nth:11): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:05 executing program 3 (fault-call:7 fault-nth:0): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 368.437137] FAULT_INJECTION: forcing a failure. [ 368.437137] name failslab, interval 1, probability 0, space 0, times 0 [ 368.437318] FAULT_INJECTION: forcing a failure. [ 368.437318] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 368.449664] CPU: 1 PID: 18346 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 368.468013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.477372] Call Trace: [ 368.479954] dump_stack+0x1b2/0x283 [ 368.483584] should_fail.cold+0x10a/0x154 [ 368.487716] should_failslab+0xd6/0x130 [ 368.491676] kmem_cache_alloc_trace+0x29a/0x3d0 [ 368.496331] ip6_setup_cork+0xdb5/0x12c0 [ 368.500377] ip6_append_data+0x21e/0x2f0 [ 368.504436] ? rawv6_recvmsg+0xb70/0xb70 [ 368.508479] ? __local_bh_enable_ip+0xc1/0x170 [ 368.513046] rawv6_sendmsg+0x10ae/0x2df0 [ 368.517099] ? compat_rawv6_setsockopt+0x100/0x100 [ 368.522014] ? __lock_acquire+0x5fc/0x3f20 [ 368.526236] ? __lock_acquire+0x5fc/0x3f20 [ 368.530558] ? __lock_acquire+0x5fc/0x3f20 [ 368.534782] inet_sendmsg+0x11a/0x4e0 [ 368.538564] ? security_socket_sendmsg+0x83/0xb0 [ 368.543297] ? inet_recvmsg+0x4d0/0x4d0 [ 368.547252] sock_sendmsg+0xb5/0x100 [ 368.550947] sock_no_sendpage+0xe2/0x110 [ 368.554995] ? __sk_mem_schedule+0xd0/0xd0 [ 368.559293] ? trace_hardirqs_on+0x10/0x10 [ 368.563516] ? __sk_mem_schedule+0xd0/0xd0 [ 368.567729] sock_sendpage+0xdf/0x140 [ 368.571513] pipe_to_sendpage+0x226/0x2d0 [ 368.575641] ? sockfs_setattr+0x140/0x140 [ 368.579770] ? direct_splice_actor+0x160/0x160 [ 368.584335] __splice_from_pipe+0x326/0x7a0 [ 368.588639] ? direct_splice_actor+0x160/0x160 [ 368.593204] generic_splice_sendpage+0xc1/0x110 [ 368.597853] ? vmsplice_to_user+0x1b0/0x1b0 [ 368.602172] ? rw_verify_area+0xe1/0x2a0 [ 368.606225] ? vmsplice_to_user+0x1b0/0x1b0 [ 368.610527] SyS_splice+0xd59/0x1380 [ 368.614228] ? SyS_write+0x14d/0x210 [ 368.617920] ? compat_SyS_vmsplice+0x150/0x150 [ 368.622482] ? SyS_clock_settime+0x1a0/0x1a0 [ 368.626875] ? do_syscall_64+0x4c/0x640 [ 368.630830] ? compat_SyS_vmsplice+0x150/0x150 [ 368.635391] do_syscall_64+0x1d5/0x640 [ 368.639261] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 368.644430] RIP: 0033:0x45deb9 [ 368.647621] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 368.655308] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 368.662571] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 368.669819] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 368.677069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 368.684318] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 [ 368.691582] CPU: 0 PID: 18345 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 368.699474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.708825] Call Trace: [ 368.711412] dump_stack+0x1b2/0x283 [ 368.715043] should_fail.cold+0x10a/0x154 [ 368.719235] __alloc_pages_nodemask+0x22c/0x2720 [ 368.724007] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 368.728842] ? trace_hardirqs_on+0x10/0x10 [ 368.733079] ? deref_stack_reg+0x124/0x1a0 [ 368.737309] ? __lock_acquire+0x5fc/0x3f20 [ 368.741583] ? deref_stack_reg+0x124/0x1a0 [ 368.745904] ? is_bpf_text_address+0x91/0x150 [ 368.750397] cache_grow_begin+0x8f/0x420 [ 368.754473] cache_alloc_refill+0x273/0x350 [ 368.758790] kmem_cache_alloc_node_trace+0x3e5/0x400 [ 368.763901] __kmalloc_node_track_caller+0x38/0x70 [ 368.768812] pskb_expand_head+0x128/0xd30 [ 368.772941] ? __skb_gso_segment+0x600/0x600 [ 368.777348] ? iptunnel_handle_offloads+0x32e/0x500 [ 368.782374] gre_tap_xmit+0x285/0x350 [ 368.786155] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 368.791584] dev_hard_start_xmit+0x188/0x890 [ 368.795983] sch_direct_xmit+0x251/0x500 [ 368.800044] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 368.805737] __dev_queue_xmit+0x1ab0/0x2480 [ 368.810055] ? netif_rx_internal+0x108/0x800 [ 368.814790] ? netdev_pick_tx+0x2e0/0x2e0 [ 368.818916] ? mark_held_locks+0xa6/0xf0 [ 368.822969] ? ip6_fragment+0x2516/0x2f40 [ 368.827120] ? mark_held_locks+0xa6/0xf0 [ 368.831162] ? ip6_finish_output2+0x149a/0x1f10 [ 368.835809] ip6_finish_output2+0xc6a/0x1f10 [ 368.840211] ? ip6_forward_finish+0x470/0x470 [ 368.844686] ? netif_rx_ni+0x320/0x320 [ 368.848559] ? ip6_copy_metadata+0x5d7/0x910 [ 368.852962] ip6_fragment+0x2516/0x2f40 [ 368.856919] ? ip6_forward_finish+0x470/0x470 [ 368.861394] ? ip6_forward+0x3100/0x3100 [ 368.865435] ip6_finish_output+0x62e/0xaf0 [ 368.869658] ip6_output+0x1c5/0x660 [ 368.873269] ? ip6_finish_output+0xaf0/0xaf0 [ 368.877667] ? ip6_output+0x660/0x660 [ 368.881463] ? ip6_mtu+0x18a/0x420 [ 368.884991] ? ip6_fragment+0x2f40/0x2f40 [ 368.889127] ip6_local_out+0x93/0x170 [ 368.892916] ip6_send_skb+0x9b/0x2f0 [ 368.896635] ip6_push_pending_frames+0xaf/0xd0 [ 368.901200] rawv6_sendmsg+0x230b/0x2df0 [ 368.905244] ? compat_rawv6_setsockopt+0x100/0x100 [ 368.910154] ? __lock_acquire+0x5fc/0x3f20 [ 368.914371] ? __lock_acquire+0x5fc/0x3f20 [ 368.918590] ? __lock_acquire+0x5fc/0x3f20 [ 368.922811] inet_sendmsg+0x11a/0x4e0 [ 368.926610] ? security_socket_sendmsg+0x83/0xb0 [ 368.931344] ? inet_recvmsg+0x4d0/0x4d0 [ 368.935316] sock_sendmsg+0xb5/0x100 [ 368.939026] sock_no_sendpage+0xe2/0x110 [ 368.943067] ? __sk_mem_schedule+0xd0/0xd0 [ 368.947288] ? trace_hardirqs_on+0x10/0x10 [ 368.951530] ? __sk_mem_schedule+0xd0/0xd0 [ 368.955761] sock_sendpage+0xdf/0x140 [ 368.959560] pipe_to_sendpage+0x226/0x2d0 [ 368.963694] ? sockfs_setattr+0x140/0x140 [ 368.967830] ? direct_splice_actor+0x160/0x160 [ 368.972403] __splice_from_pipe+0x326/0x7a0 [ 368.976730] ? direct_splice_actor+0x160/0x160 [ 368.981313] generic_splice_sendpage+0xc1/0x110 [ 368.985983] ? vmsplice_to_user+0x1b0/0x1b0 [ 368.990290] ? rw_verify_area+0xe1/0x2a0 [ 368.994347] ? vmsplice_to_user+0x1b0/0x1b0 [ 368.998736] SyS_splice+0xd59/0x1380 [ 369.002445] ? SyS_write+0x14d/0x210 [ 369.006144] ? compat_SyS_vmsplice+0x150/0x150 [ 369.010707] ? SyS_clock_settime+0x1a0/0x1a0 [ 369.015095] ? do_syscall_64+0x4c/0x640 [ 369.019051] ? compat_SyS_vmsplice+0x150/0x150 [ 369.023629] do_syscall_64+0x1d5/0x640 [ 369.027508] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 369.032677] RIP: 0033:0x45deb9 [ 369.035851] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 369.043566] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 369.050843] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 369.058098] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 369.065354] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 369.072622] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:07 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:07 executing program 3 (fault-call:7 fault-nth:1): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:07 executing program 2 (fault-call:10 fault-nth:12): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x700}}) 13:15:07 executing program 1: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x13, 0xffffffffffffffff, 0x1000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) getitimer(0x0, &(0x7f0000000080)) r2 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 370.601042] FAULT_INJECTION: forcing a failure. [ 370.601042] name failslab, interval 1, probability 0, space 0, times 0 [ 370.613059] CPU: 0 PID: 18365 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 370.620954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.630312] Call Trace: [ 370.632917] dump_stack+0x1b2/0x283 [ 370.636534] should_fail.cold+0x10a/0x154 [ 370.640683] should_failslab+0xd6/0x130 [ 370.644656] kmem_cache_alloc+0x40/0x3c0 [ 370.648712] skb_clone+0x126/0x9a0 [ 370.652239] ip6_finish_output2+0x1322/0x1f10 [ 370.656838] ? ip6_forward_finish+0x470/0x470 [ 370.661326] ? netif_rx_ni+0x320/0x320 [ 370.665202] ? ip6_copy_metadata+0x5d7/0x910 [ 370.669597] ip6_fragment+0x2516/0x2f40 [ 370.673593] ? ip6_forward_finish+0x470/0x470 [ 370.678077] ? ip6_forward+0x3100/0x3100 [ 370.682126] ip6_finish_output+0x62e/0xaf0 [ 370.686351] ip6_output+0x1c5/0x660 [ 370.689958] ? ip6_finish_output+0xaf0/0xaf0 [ 370.694347] ? ip6_output+0x660/0x660 [ 370.698136] ? ip6_mtu+0x18a/0x420 [ 370.701682] ? ip6_fragment+0x2f40/0x2f40 [ 370.705833] ip6_local_out+0x93/0x170 [ 370.709619] ip6_send_skb+0x9b/0x2f0 [ 370.713313] ip6_push_pending_frames+0xaf/0xd0 [ 370.717878] rawv6_sendmsg+0x230b/0x2df0 [ 370.721944] ? compat_rawv6_setsockopt+0x100/0x100 [ 370.726855] ? __lock_acquire+0x5fc/0x3f20 [ 370.731074] ? __lock_acquire+0x5fc/0x3f20 [ 370.735291] ? __lock_acquire+0x5fc/0x3f20 [ 370.739513] inet_sendmsg+0x11a/0x4e0 [ 370.743295] ? security_socket_sendmsg+0x83/0xb0 [ 370.748150] ? inet_recvmsg+0x4d0/0x4d0 [ 370.752123] sock_sendmsg+0xb5/0x100 [ 370.755819] sock_no_sendpage+0xe2/0x110 [ 370.759858] ? __sk_mem_schedule+0xd0/0xd0 [ 370.764071] ? trace_hardirqs_on+0x10/0x10 [ 370.768308] ? __sk_mem_schedule+0xd0/0xd0 [ 370.772523] sock_sendpage+0xdf/0x140 [ 370.776330] pipe_to_sendpage+0x226/0x2d0 [ 370.780474] ? sockfs_setattr+0x140/0x140 [ 370.784602] ? direct_splice_actor+0x160/0x160 [ 370.789173] __splice_from_pipe+0x326/0x7a0 [ 370.793483] ? direct_splice_actor+0x160/0x160 [ 370.798059] generic_splice_sendpage+0xc1/0x110 [ 370.802733] ? vmsplice_to_user+0x1b0/0x1b0 [ 370.807054] ? rw_verify_area+0xe1/0x2a0 [ 370.811093] ? vmsplice_to_user+0x1b0/0x1b0 [ 370.815400] SyS_splice+0xd59/0x1380 [ 370.819109] ? SyS_write+0x14d/0x210 [ 370.822811] ? compat_SyS_vmsplice+0x150/0x150 [ 370.827375] ? SyS_clock_settime+0x1a0/0x1a0 [ 370.831763] ? do_syscall_64+0x4c/0x640 [ 370.835739] ? compat_SyS_vmsplice+0x150/0x150 [ 370.840310] do_syscall_64+0x1d5/0x640 [ 370.844181] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 370.849370] RIP: 0033:0x45deb9 [ 370.852551] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 370.860237] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 370.867572] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 370.874820] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 370.882068] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 370.889320] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 [ 370.913663] FAULT_INJECTION: forcing a failure. [ 370.913663] name failslab, interval 1, probability 0, space 0, times 0 [ 370.943612] CPU: 1 PID: 18369 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 370.951546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.960885] Call Trace: [ 370.963460] dump_stack+0x1b2/0x283 [ 370.967074] should_fail.cold+0x10a/0x154 [ 370.971204] should_failslab+0xd6/0x130 [ 370.975159] kmem_cache_alloc_node+0x263/0x410 [ 370.979722] __alloc_skb+0x5c/0x510 [ 370.983330] sock_wmalloc+0xa5/0xf0 [ 370.986952] __ip6_append_data.isra.0+0x2163/0x2860 [ 370.991954] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 370.996801] ? ip6_mtu+0x18a/0x420 [ 371.000325] ? ip6_setup_cork+0xcb1/0x12c0 [ 371.004542] ip6_append_data+0x1b8/0x2f0 [ 371.008584] ? rawv6_recvmsg+0xb70/0xb70 [ 371.012634] ? rawv6_recvmsg+0xb70/0xb70 [ 371.016682] rawv6_sendmsg+0x10ae/0x2df0 [ 371.020729] ? compat_rawv6_setsockopt+0x100/0x100 [ 371.025667] ? __lock_acquire+0x5fc/0x3f20 [ 371.029889] ? __lock_acquire+0x5fc/0x3f20 [ 371.034102] ? __lock_acquire+0x5fc/0x3f20 [ 371.038323] inet_sendmsg+0x11a/0x4e0 [ 371.042104] ? security_socket_sendmsg+0x83/0xb0 [ 371.046928] ? inet_recvmsg+0x4d0/0x4d0 [ 371.050885] sock_sendmsg+0xb5/0x100 [ 371.054580] sock_no_sendpage+0xe2/0x110 [ 371.058620] ? __sk_mem_schedule+0xd0/0xd0 [ 371.062832] ? trace_hardirqs_on+0x10/0x10 [ 371.067053] ? __sk_mem_schedule+0xd0/0xd0 [ 371.071287] sock_sendpage+0xdf/0x140 [ 371.075077] pipe_to_sendpage+0x226/0x2d0 [ 371.079203] ? sockfs_setattr+0x140/0x140 [ 371.083330] ? direct_splice_actor+0x160/0x160 [ 371.087893] __splice_from_pipe+0x326/0x7a0 [ 371.092217] ? direct_splice_actor+0x160/0x160 [ 371.096782] generic_splice_sendpage+0xc1/0x110 [ 371.101439] ? vmsplice_to_user+0x1b0/0x1b0 [ 371.105778] ? rw_verify_area+0xe1/0x2a0 [ 371.109819] ? vmsplice_to_user+0x1b0/0x1b0 [ 371.114123] SyS_splice+0xd59/0x1380 [ 371.117819] ? SyS_write+0x14d/0x210 [ 371.121518] ? compat_SyS_vmsplice+0x150/0x150 [ 371.126079] ? SyS_clock_settime+0x1a0/0x1a0 [ 371.130468] ? do_syscall_64+0x4c/0x640 [ 371.134435] ? compat_SyS_vmsplice+0x150/0x150 [ 371.139022] do_syscall_64+0x1d5/0x640 [ 371.142893] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 371.148059] RIP: 0033:0x45deb9 [ 371.151228] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 13:15:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x20000, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @empty, @empty, 0x0, 0x10}}) [ 371.158913] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 371.166161] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 371.173410] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 371.180666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 371.187938] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) fsetxattr$security_evm(r3, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "56b02d448c7ef04aeb5d3c20e6a12792"}, 0x11, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:08 executing program 1: ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000080)=[0x0], &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, [], 0x1, 0x8}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, @empty, 0x1}}) 13:15:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) 13:15:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x1}}) 13:15:10 executing program 2 (fault-call:10 fault-nth:13): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:10 executing program 3 (fault-call:7 fault-nth:2): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sysinfo(&(0x7f0000000080)=""/1) 13:15:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="6400ad00", @ANYRES16=r2, @ANYBLOB="000127bd7000ffdbdf250300000005000500070000000500050081000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) [ 373.622786] FAULT_INJECTION: forcing a failure. [ 373.622786] name failslab, interval 1, probability 0, space 0, times 0 [ 373.634358] CPU: 1 PID: 18407 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 373.642271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.651623] Call Trace: [ 373.654214] dump_stack+0x1b2/0x283 [ 373.657849] should_fail.cold+0x10a/0x154 [ 373.661996] should_failslab+0xd6/0x130 [ 373.665971] kmem_cache_alloc_node_trace+0x25a/0x400 [ 373.671071] __kmalloc_node_track_caller+0x38/0x70 [ 373.675993] __alloc_skb+0x96/0x510 [ 373.679608] sock_wmalloc+0xa5/0xf0 [ 373.683222] __ip6_append_data.isra.0+0x2163/0x2860 [ 373.688316] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 373.694207] ? ip6_mtu+0x18a/0x420 [ 373.697737] ? ip6_setup_cork+0xcb1/0x12c0 [ 373.702000] ip6_append_data+0x1b8/0x2f0 [ 373.706088] ? rawv6_recvmsg+0xb70/0xb70 [ 373.710131] ? rawv6_recvmsg+0xb70/0xb70 [ 373.714174] rawv6_sendmsg+0x10ae/0x2df0 [ 373.718236] ? compat_rawv6_setsockopt+0x100/0x100 [ 373.723163] ? __lock_acquire+0x5fc/0x3f20 [ 373.727392] ? __lock_acquire+0x5fc/0x3f20 [ 373.731609] ? __lock_acquire+0x5fc/0x3f20 [ 373.735845] inet_sendmsg+0x11a/0x4e0 [ 373.739636] ? security_socket_sendmsg+0x83/0xb0 [ 373.744377] ? inet_recvmsg+0x4d0/0x4d0 [ 373.748333] sock_sendmsg+0xb5/0x100 [ 373.752027] sock_no_sendpage+0xe2/0x110 [ 373.756081] ? __sk_mem_schedule+0xd0/0xd0 [ 373.760302] ? trace_hardirqs_on+0x10/0x10 [ 373.764562] ? __sk_mem_schedule+0xd0/0xd0 [ 373.768787] sock_sendpage+0xdf/0x140 [ 373.772597] pipe_to_sendpage+0x226/0x2d0 [ 373.776731] ? sockfs_setattr+0x140/0x140 [ 373.780866] ? direct_splice_actor+0x160/0x160 [ 373.785446] __splice_from_pipe+0x326/0x7a0 [ 373.789757] ? direct_splice_actor+0x160/0x160 [ 373.794333] generic_splice_sendpage+0xc1/0x110 [ 373.799690] ? vmsplice_to_user+0x1b0/0x1b0 [ 373.804009] ? rw_verify_area+0xe1/0x2a0 [ 373.808051] ? vmsplice_to_user+0x1b0/0x1b0 [ 373.812367] SyS_splice+0xd59/0x1380 [ 373.816076] ? SyS_write+0x14d/0x210 [ 373.820059] ? compat_SyS_vmsplice+0x150/0x150 [ 373.824621] ? SyS_clock_settime+0x1a0/0x1a0 [ 373.829010] ? do_syscall_64+0x4c/0x640 [ 373.832964] ? compat_SyS_vmsplice+0x150/0x150 [ 373.837542] do_syscall_64+0x1d5/0x640 [ 373.841422] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 373.846695] RIP: 0033:0x45deb9 [ 373.849872] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 373.857580] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 373.864840] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 373.872097] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 373.879359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 373.886613] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 [ 373.898575] FAULT_INJECTION: forcing a failure. [ 373.898575] name failslab, interval 1, probability 0, space 0, times 0 [ 373.910153] CPU: 1 PID: 18414 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 373.918035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.927390] Call Trace: [ 373.929974] dump_stack+0x1b2/0x283 [ 373.933586] should_fail.cold+0x10a/0x154 [ 373.938415] should_failslab+0xd6/0x130 [ 373.942385] kmem_cache_alloc_trace+0x29a/0x3d0 [ 373.947066] ip6_setup_cork+0xdb5/0x12c0 [ 373.951155] ip6_append_data+0x21e/0x2f0 [ 373.955224] ? rawv6_recvmsg+0xb70/0xb70 [ 373.959297] ? __local_bh_enable_ip+0xc1/0x170 [ 373.964129] rawv6_sendmsg+0x10ae/0x2df0 [ 373.968201] ? compat_rawv6_setsockopt+0x100/0x100 [ 373.973153] ? __lock_acquire+0x5fc/0x3f20 [ 373.977384] ? __lock_acquire+0x5fc/0x3f20 [ 373.981604] ? __lock_acquire+0x5fc/0x3f20 [ 373.985846] inet_sendmsg+0x11a/0x4e0 [ 373.989728] ? security_socket_sendmsg+0x83/0xb0 [ 373.994467] ? inet_recvmsg+0x4d0/0x4d0 [ 373.998424] sock_sendmsg+0xb5/0x100 [ 374.002129] sock_no_sendpage+0xe2/0x110 [ 374.006183] ? __sk_mem_schedule+0xd0/0xd0 [ 374.010427] ? trace_hardirqs_on+0x10/0x10 [ 374.014653] ? __sk_mem_schedule+0xd0/0xd0 [ 374.018976] sock_sendpage+0xdf/0x140 [ 374.022762] pipe_to_sendpage+0x226/0x2d0 [ 374.026902] ? sockfs_setattr+0x140/0x140 [ 374.031045] ? direct_splice_actor+0x160/0x160 [ 374.035611] __splice_from_pipe+0x326/0x7a0 [ 374.039916] ? direct_splice_actor+0x160/0x160 [ 374.044484] generic_splice_sendpage+0xc1/0x110 [ 374.049143] ? vmsplice_to_user+0x1b0/0x1b0 [ 374.053458] ? rw_verify_area+0xe1/0x2a0 [ 374.057505] ? vmsplice_to_user+0x1b0/0x1b0 [ 374.061820] SyS_splice+0xd59/0x1380 [ 374.065534] ? SyS_write+0x14d/0x210 [ 374.069256] ? compat_SyS_vmsplice+0x150/0x150 [ 374.073817] ? SyS_clock_settime+0x1a0/0x1a0 [ 374.078220] ? do_syscall_64+0x4c/0x640 [ 374.082178] ? compat_SyS_vmsplice+0x150/0x150 [ 374.086749] do_syscall_64+0x1d5/0x640 [ 374.090632] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 374.095801] RIP: 0033:0x45deb9 [ 374.098969] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 374.107008] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 374.114272] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 374.121527] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 374.128870] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 374.136147] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000100)={0x10, 0x0, {0x3, @struct={0x1, 0x3}, 0x0, 0x400, 0x1, 0x3, 0x0, 0x1ff, 0x483, @struct={0x200, 0x8}, 0x6, 0x5, [0x8181, 0x5, 0x3ff, 0x1, 0xffff, 0x20]}, {0x3, @usage=0x7, 0x0, 0x5, 0x100, 0x5, 0x1, 0x0, 0x10, @struct={0x3, 0x5}, 0xb09b, 0x200, [0x0, 0x0, 0xfffffffffffffffa, 0x37b, 0x6, 0x8]}, {0x3, @usage=0x80000000, 0x0, 0xf1, 0x2, 0x1, 0x3ff, 0xc9aa, 0x20, @struct={0x1, 0x5}, 0x7, 0x5, [0x28e5, 0xfff, 0x5, 0x1, 0x3, 0x7fff]}, {0x3, 0xffff, 0xf2}}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000500)={r2, 0x1, 0x1}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) read$dsp(r1, &(0x7f0000000080)=""/35, 0x23) 13:15:11 executing program 3 (fault-call:7 fault-nth:3): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:11 executing program 2 (fault-call:10 fault-nth:14): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 374.444947] FAULT_INJECTION: forcing a failure. [ 374.444947] name failslab, interval 1, probability 0, space 0, times 0 [ 374.456465] CPU: 1 PID: 18431 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 374.464348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.473692] Call Trace: [ 374.476278] dump_stack+0x1b2/0x283 [ 374.479904] should_fail.cold+0x10a/0x154 [ 374.484043] should_failslab+0xd6/0x130 [ 374.488014] kmem_cache_alloc_node+0x263/0x410 [ 374.492583] __alloc_skb+0x5c/0x510 [ 374.496227] sock_wmalloc+0xa5/0xf0 [ 374.499846] __ip6_append_data.isra.0+0x2163/0x2860 [ 374.504857] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 374.509722] ? ip6_mtu+0x18a/0x420 [ 374.513271] ? ip6_setup_cork+0xcb1/0x12c0 [ 374.517499] ip6_append_data+0x1b8/0x2f0 [ 374.521555] ? rawv6_recvmsg+0xb70/0xb70 [ 374.525613] ? rawv6_recvmsg+0xb70/0xb70 [ 374.529664] rawv6_sendmsg+0x10ae/0x2df0 [ 374.533721] ? compat_rawv6_setsockopt+0x100/0x100 [ 374.538672] ? __lock_acquire+0x5fc/0x3f20 [ 374.542902] ? __lock_acquire+0x5fc/0x3f20 [ 374.547120] ? __lock_acquire+0x5fc/0x3f20 [ 374.551362] inet_sendmsg+0x11a/0x4e0 [ 374.555150] ? security_socket_sendmsg+0x83/0xb0 [ 374.559908] ? inet_recvmsg+0x4d0/0x4d0 [ 374.563878] sock_sendmsg+0xb5/0x100 [ 374.567683] sock_no_sendpage+0xe2/0x110 [ 374.571725] ? __sk_mem_schedule+0xd0/0xd0 [ 374.575952] ? trace_hardirqs_on+0x10/0x10 [ 374.580186] ? __sk_mem_schedule+0xd0/0xd0 [ 374.584409] sock_sendpage+0xdf/0x140 [ 374.588201] pipe_to_sendpage+0x226/0x2d0 [ 374.592390] ? sockfs_setattr+0x140/0x140 [ 374.596541] ? direct_splice_actor+0x160/0x160 [ 374.601120] __splice_from_pipe+0x326/0x7a0 [ 374.605450] ? direct_splice_actor+0x160/0x160 [ 374.610041] generic_splice_sendpage+0xc1/0x110 [ 374.614701] ? vmsplice_to_user+0x1b0/0x1b0 [ 374.619014] ? rw_verify_area+0xe1/0x2a0 [ 374.623075] ? vmsplice_to_user+0x1b0/0x1b0 [ 374.627379] SyS_splice+0xd59/0x1380 [ 374.631098] ? SyS_write+0x14d/0x210 [ 374.634810] ? compat_SyS_vmsplice+0x150/0x150 [ 374.639377] ? SyS_clock_settime+0x1a0/0x1a0 [ 374.643769] ? do_syscall_64+0x4c/0x640 [ 374.647730] ? compat_SyS_vmsplice+0x150/0x150 [ 374.652297] do_syscall_64+0x1d5/0x640 [ 374.656183] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 374.661362] RIP: 0033:0x45deb9 [ 374.664534] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 374.672244] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 374.679498] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 374.686864] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 374.694133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 374.701402] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 [ 374.719587] FAULT_INJECTION: forcing a failure. [ 374.719587] name failslab, interval 1, probability 0, space 0, times 0 [ 374.731022] CPU: 1 PID: 18432 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 374.738904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.748256] Call Trace: [ 374.750831] dump_stack+0x1b2/0x283 [ 374.754444] should_fail.cold+0x10a/0x154 [ 374.758575] should_failslab+0xd6/0x130 [ 374.762546] kmem_cache_alloc_node+0x263/0x410 [ 374.767137] __alloc_skb+0x5c/0x510 [ 374.770747] sock_wmalloc+0xa5/0xf0 [ 374.774355] __ip6_append_data.isra.0+0x2163/0x2860 [ 374.779390] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 374.784221] ? ip6_mtu+0x18a/0x420 [ 374.787751] ? ip6_setup_cork+0xcb1/0x12c0 [ 374.791975] ip6_append_data+0x1b8/0x2f0 [ 374.796154] ? rawv6_recvmsg+0xb70/0xb70 [ 374.800241] ? rawv6_recvmsg+0xb70/0xb70 [ 374.804298] rawv6_sendmsg+0x10ae/0x2df0 [ 374.808351] ? compat_rawv6_setsockopt+0x100/0x100 [ 374.813266] ? __lock_acquire+0x5fc/0x3f20 [ 374.817497] ? __lock_acquire+0x5fc/0x3f20 [ 374.821824] ? __lock_acquire+0x5fc/0x3f20 [ 374.826079] inet_sendmsg+0x11a/0x4e0 [ 374.829873] ? security_socket_sendmsg+0x83/0xb0 [ 374.834626] ? inet_recvmsg+0x4d0/0x4d0 [ 374.838590] sock_sendmsg+0xb5/0x100 [ 374.842295] sock_no_sendpage+0xe2/0x110 [ 374.846344] ? __sk_mem_schedule+0xd0/0xd0 [ 374.850569] ? trace_hardirqs_on+0x10/0x10 [ 374.854809] ? __sk_mem_schedule+0xd0/0xd0 [ 374.859026] sock_sendpage+0xdf/0x140 [ 374.862811] pipe_to_sendpage+0x226/0x2d0 [ 374.866939] ? sockfs_setattr+0x140/0x140 [ 374.871089] ? direct_splice_actor+0x160/0x160 [ 374.875682] __splice_from_pipe+0x326/0x7a0 [ 374.879989] ? direct_splice_actor+0x160/0x160 [ 374.884558] generic_splice_sendpage+0xc1/0x110 [ 374.889303] ? vmsplice_to_user+0x1b0/0x1b0 [ 374.893610] ? rw_verify_area+0xe1/0x2a0 [ 374.897654] ? vmsplice_to_user+0x1b0/0x1b0 [ 374.901965] SyS_splice+0xd59/0x1380 [ 374.905682] ? SyS_write+0x14d/0x210 [ 374.909409] ? compat_SyS_vmsplice+0x150/0x150 [ 374.913980] ? SyS_clock_settime+0x1a0/0x1a0 [ 374.920376] ? do_syscall_64+0x4c/0x640 [ 374.924342] ? compat_SyS_vmsplice+0x150/0x150 [ 374.928905] do_syscall_64+0x1d5/0x640 [ 374.932777] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 374.937945] RIP: 0033:0x45deb9 [ 374.941115] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 374.948809] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 374.956072] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 374.963344] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 374.970597] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 374.977856] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 13:15:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:13 executing program 1: ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:13 executing program 3 (fault-call:7 fault-nth:4): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:13 executing program 2 (fault-call:10 fault-nth:15): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:13 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0, 0xfffff001}, 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="29010000000000000000120000000800f703", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000600bd0000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x72349cac, 0x7a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 376.657421] FAULT_INJECTION: forcing a failure. [ 376.657421] name failslab, interval 1, probability 0, space 0, times 0 [ 376.668868] CPU: 0 PID: 18456 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 376.676751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.686097] Call Trace: [ 376.688678] dump_stack+0x1b2/0x283 [ 376.692299] should_fail.cold+0x10a/0x154 [ 376.696559] should_failslab+0xd6/0x130 [ 376.700533] kmem_cache_alloc_node_trace+0x25a/0x400 [ 376.705635] __kmalloc_node_track_caller+0x38/0x70 [ 376.710643] __alloc_skb+0x96/0x510 [ 376.714265] sock_wmalloc+0xa5/0xf0 [ 376.717903] __ip6_append_data.isra.0+0x2163/0x2860 [ 376.722912] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 376.727754] ? ip6_mtu+0x18a/0x420 [ 376.731361] ? ip6_setup_cork+0xcb1/0x12c0 [ 376.735579] ip6_append_data+0x1b8/0x2f0 [ 376.739652] ? rawv6_recvmsg+0xb70/0xb70 [ 376.743693] ? rawv6_recvmsg+0xb70/0xb70 [ 376.747737] rawv6_sendmsg+0x10ae/0x2df0 [ 376.751799] ? compat_rawv6_setsockopt+0x100/0x100 [ 376.756710] ? __lock_acquire+0x5fc/0x3f20 [ 376.760933] ? __lock_acquire+0x5fc/0x3f20 [ 376.765169] ? __lock_acquire+0x5fc/0x3f20 [ 376.769392] inet_sendmsg+0x11a/0x4e0 [ 376.773174] ? security_socket_sendmsg+0x83/0xb0 [ 376.777917] ? inet_recvmsg+0x4d0/0x4d0 [ 376.781898] sock_sendmsg+0xb5/0x100 [ 376.785592] sock_no_sendpage+0xe2/0x110 [ 376.789647] ? __sk_mem_schedule+0xd0/0xd0 [ 376.793861] ? trace_hardirqs_on+0x10/0x10 [ 376.798153] ? __sk_mem_schedule+0xd0/0xd0 [ 376.802381] sock_sendpage+0xdf/0x140 [ 376.806209] pipe_to_sendpage+0x226/0x2d0 [ 376.810356] ? sockfs_setattr+0x140/0x140 [ 376.814488] ? direct_splice_actor+0x160/0x160 [ 376.819064] __splice_from_pipe+0x326/0x7a0 [ 376.823378] ? direct_splice_actor+0x160/0x160 [ 376.827956] generic_splice_sendpage+0xc1/0x110 [ 376.832614] ? vmsplice_to_user+0x1b0/0x1b0 [ 376.836924] ? rw_verify_area+0xe1/0x2a0 [ 376.840966] ? vmsplice_to_user+0x1b0/0x1b0 [ 376.845268] SyS_splice+0xd59/0x1380 [ 376.848979] ? SyS_write+0x14d/0x210 [ 376.852682] ? compat_SyS_vmsplice+0x150/0x150 [ 376.857242] ? SyS_clock_settime+0x1a0/0x1a0 [ 376.861630] ? do_syscall_64+0x4c/0x640 [ 376.865594] ? compat_SyS_vmsplice+0x150/0x150 [ 376.870184] do_syscall_64+0x1d5/0x640 [ 376.874088] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 376.879277] RIP: 0033:0x45deb9 [ 376.882445] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 376.890133] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 376.897381] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 376.904631] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 376.911882] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 376.919147] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 [ 376.941160] FAULT_INJECTION: forcing a failure. [ 376.941160] name failslab, interval 1, probability 0, space 0, times 0 [ 376.952455] CPU: 0 PID: 18460 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 376.960331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.969671] Call Trace: [ 376.972286] dump_stack+0x1b2/0x283 [ 376.975909] should_fail.cold+0x10a/0x154 [ 376.980050] should_failslab+0xd6/0x130 [ 376.984015] kmem_cache_alloc_node+0x263/0x410 [ 376.988587] __alloc_skb+0x5c/0x510 [ 376.992205] sock_wmalloc+0xa5/0xf0 [ 376.995825] __ip6_append_data.isra.0+0x2163/0x2860 [ 377.000838] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 377.005664] ? ip6_mtu+0x18a/0x420 [ 377.009185] ? ip6_setup_cork+0xcb1/0x12c0 [ 377.013401] ip6_append_data+0x1b8/0x2f0 [ 377.017443] ? rawv6_recvmsg+0xb70/0xb70 [ 377.021487] ? rawv6_recvmsg+0xb70/0xb70 [ 377.025537] rawv6_sendmsg+0x10ae/0x2df0 [ 377.029599] ? compat_rawv6_setsockopt+0x100/0x100 [ 377.034514] ? __lock_acquire+0x5fc/0x3f20 [ 377.038748] ? __lock_acquire+0x5fc/0x3f20 [ 377.042994] ? __lock_acquire+0x5fc/0x3f20 [ 377.047219] inet_sendmsg+0x11a/0x4e0 [ 377.051012] ? security_socket_sendmsg+0x83/0xb0 [ 377.055751] ? inet_recvmsg+0x4d0/0x4d0 [ 377.059715] sock_sendmsg+0xb5/0x100 [ 377.063417] sock_no_sendpage+0xe2/0x110 [ 377.067459] ? __sk_mem_schedule+0xd0/0xd0 [ 377.071680] ? trace_hardirqs_on+0x10/0x10 [ 377.075899] ? __sk_mem_schedule+0xd0/0xd0 [ 377.080128] sock_sendpage+0xdf/0x140 [ 377.083929] pipe_to_sendpage+0x226/0x2d0 [ 377.088058] ? sockfs_setattr+0x140/0x140 [ 377.092189] ? direct_splice_actor+0x160/0x160 [ 377.096757] __splice_from_pipe+0x326/0x7a0 [ 377.101061] ? direct_splice_actor+0x160/0x160 [ 377.105626] generic_splice_sendpage+0xc1/0x110 [ 377.110288] ? vmsplice_to_user+0x1b0/0x1b0 [ 377.114592] ? rw_verify_area+0xe1/0x2a0 [ 377.118635] ? vmsplice_to_user+0x1b0/0x1b0 [ 377.122943] SyS_splice+0xd59/0x1380 [ 377.126669] ? SyS_write+0x14d/0x210 [ 377.130372] ? compat_SyS_vmsplice+0x150/0x150 [ 377.134947] ? SyS_clock_settime+0x1a0/0x1a0 [ 377.139355] ? do_syscall_64+0x4c/0x640 [ 377.143307] ? compat_SyS_vmsplice+0x150/0x150 [ 377.147870] do_syscall_64+0x1d5/0x640 [ 377.151742] entry_SYSCALL_64_after_hwframe+0x46/0xbb 13:15:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 377.156912] RIP: 0033:0x45deb9 [ 377.160085] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 377.167789] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 377.175070] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 377.182342] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 377.189606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 377.196860] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x10}}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x3893c3, 0x0) sync_file_range(r2, 0xe8, 0xfff, 0x0) 13:15:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0, 0x10}}) 13:15:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000080)={@loopback}, &(0x7f0000000100)=0x8) 13:15:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x20200) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x9, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x10001}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_SKBQUEUE={0x6}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x388}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0xdd}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000200)={0x7, @capture={0x0, 0x0, {0x3ff, 0x9}, 0xfffffffd, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x0, 0x80, 0x0, 0x0, 0x4f, @dev={0xfe, 0x80, [], 0x27}, @empty}}) r4 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x800, 0x563402) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, &(0x7f00000001c0)={0x5d, 0x50, [0x2, 0x2, 0x0, 0x3], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = dup2(r1, r0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) preadv(r7, &(0x7f0000000000)=[{&(0x7f0000000400)=""/193, 0xc1}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/154, 0x9a}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, 0xf2, 0x8) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000080)) 13:15:16 executing program 2 (fault-call:10 fault-nth:16): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:16 executing program 3 (fault-call:7 fault-nth:5): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 13:15:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40, 0x0) write$dsp(r2, &(0x7f0000000100)="ff14d1828dabf63bb078c606b0a757cbe37001ccd353be6d51dffdc6463e576ca6ec5f8b08908e0f853f625f81aad48deb70156a22c4e22b0917de19e4086b5f0a501f756cc75c37c966d37baf22b87bb79f54ee15f7b9f1e4942490a1587ff1b437e822f0a690edaab43f581e4ae577cb81a7cbb6b7ff9637d55019c0d7d0fcbff9cc8bb0e4bbe1b8ec0f6ab04a55b1", 0x90) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 379.694446] FAULT_INJECTION: forcing a failure. [ 379.694446] name failslab, interval 1, probability 0, space 0, times 0 [ 379.706626] FAULT_INJECTION: forcing a failure. [ 379.706626] name failslab, interval 1, probability 0, space 0, times 0 [ 379.714315] CPU: 0 PID: 18499 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 379.725704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.735052] Call Trace: [ 379.737663] dump_stack+0x1b2/0x283 [ 379.741282] should_fail.cold+0x10a/0x154 [ 379.745424] should_failslab+0xd6/0x130 [ 379.749384] kmem_cache_alloc_node+0x263/0x410 [ 379.753952] __alloc_skb+0x5c/0x510 [ 379.757559] sock_wmalloc+0xa5/0xf0 [ 379.761170] __ip6_append_data.isra.0+0x2163/0x2860 [ 379.766173] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 379.770997] ? ip6_mtu+0x18a/0x420 [ 379.774530] ? ip6_setup_cork+0xcb1/0x12c0 [ 379.778748] ip6_append_data+0x1b8/0x2f0 [ 379.782797] ? rawv6_recvmsg+0xb70/0xb70 [ 379.786849] ? rawv6_recvmsg+0xb70/0xb70 [ 379.790893] rawv6_sendmsg+0x10ae/0x2df0 [ 379.794961] ? compat_rawv6_setsockopt+0x100/0x100 [ 379.799878] ? __lock_acquire+0x5fc/0x3f20 [ 379.804100] ? __lock_acquire+0x5fc/0x3f20 [ 379.808324] ? __lock_acquire+0x5fc/0x3f20 [ 379.812558] inet_sendmsg+0x11a/0x4e0 [ 379.816342] ? security_socket_sendmsg+0x83/0xb0 [ 379.821079] ? inet_recvmsg+0x4d0/0x4d0 [ 379.825037] sock_sendmsg+0xb5/0x100 [ 379.828732] sock_no_sendpage+0xe2/0x110 [ 379.832775] ? __sk_mem_schedule+0xd0/0xd0 [ 379.836999] ? trace_hardirqs_on+0x10/0x10 [ 379.841244] ? __sk_mem_schedule+0xd0/0xd0 [ 379.845468] sock_sendpage+0xdf/0x140 [ 379.849252] pipe_to_sendpage+0x226/0x2d0 [ 379.853380] ? sockfs_setattr+0x140/0x140 [ 379.857511] ? direct_splice_actor+0x160/0x160 [ 379.862079] __splice_from_pipe+0x326/0x7a0 [ 379.866382] ? direct_splice_actor+0x160/0x160 [ 379.870977] generic_splice_sendpage+0xc1/0x110 [ 379.875636] ? vmsplice_to_user+0x1b0/0x1b0 [ 379.879965] ? rw_verify_area+0xe1/0x2a0 [ 379.884033] ? vmsplice_to_user+0x1b0/0x1b0 [ 379.888338] SyS_splice+0xd59/0x1380 [ 379.892039] ? SyS_write+0x14d/0x210 [ 379.895737] ? compat_SyS_vmsplice+0x150/0x150 [ 379.900303] ? SyS_clock_settime+0x1a0/0x1a0 [ 379.904693] ? do_syscall_64+0x4c/0x640 [ 379.908652] ? compat_SyS_vmsplice+0x150/0x150 [ 379.913218] do_syscall_64+0x1d5/0x640 [ 379.917093] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 379.922263] RIP: 0033:0x45deb9 [ 379.925431] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 379.933126] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 379.940377] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 379.947626] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 379.955833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000010 [ 379.963085] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 [ 379.970350] CPU: 1 PID: 18500 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 379.978240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.987593] Call Trace: [ 379.990185] dump_stack+0x1b2/0x283 [ 379.993824] should_fail.cold+0x10a/0x154 [ 379.998670] should_failslab+0xd6/0x130 [ 380.002749] kmem_cache_alloc_node+0x263/0x410 [ 380.007324] __alloc_skb+0x5c/0x510 [ 380.010985] sock_wmalloc+0xa5/0xf0 [ 380.014598] __ip6_append_data.isra.0+0x2163/0x2860 [ 380.019616] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 380.024442] ? ip6_mtu+0x18a/0x420 [ 380.027962] ? ip6_setup_cork+0xcb1/0x12c0 [ 380.032194] ip6_append_data+0x1b8/0x2f0 [ 380.036257] ? rawv6_recvmsg+0xb70/0xb70 [ 380.040300] ? rawv6_recvmsg+0xb70/0xb70 [ 380.044345] rawv6_sendmsg+0x10ae/0x2df0 [ 380.048398] ? compat_rawv6_setsockopt+0x100/0x100 [ 380.053308] ? __lock_acquire+0x5fc/0x3f20 [ 380.057542] ? __lock_acquire+0x5fc/0x3f20 [ 380.061775] ? __lock_acquire+0x5fc/0x3f20 [ 380.065999] inet_sendmsg+0x11a/0x4e0 [ 380.069804] ? security_socket_sendmsg+0x83/0xb0 [ 380.074545] ? inet_recvmsg+0x4d0/0x4d0 [ 380.078507] sock_sendmsg+0xb5/0x100 [ 380.082203] sock_no_sendpage+0xe2/0x110 [ 380.086248] ? __sk_mem_schedule+0xd0/0xd0 [ 380.090461] ? trace_hardirqs_on+0x10/0x10 [ 380.094680] ? __sk_mem_schedule+0xd0/0xd0 [ 380.098912] sock_sendpage+0xdf/0x140 [ 380.102703] pipe_to_sendpage+0x226/0x2d0 [ 380.106831] ? sockfs_setattr+0x140/0x140 [ 380.110962] ? direct_splice_actor+0x160/0x160 [ 380.115530] __splice_from_pipe+0x326/0x7a0 [ 380.119860] ? direct_splice_actor+0x160/0x160 [ 380.124446] generic_splice_sendpage+0xc1/0x110 [ 380.129105] ? vmsplice_to_user+0x1b0/0x1b0 [ 380.133411] ? rw_verify_area+0xe1/0x2a0 [ 380.137472] ? vmsplice_to_user+0x1b0/0x1b0 [ 380.141791] SyS_splice+0xd59/0x1380 [ 380.145489] ? SyS_write+0x14d/0x210 [ 380.149182] ? compat_SyS_vmsplice+0x150/0x150 [ 380.153744] ? SyS_clock_settime+0x1a0/0x1a0 [ 380.158134] ? do_syscall_64+0x4c/0x640 [ 380.162087] ? compat_SyS_vmsplice+0x150/0x150 [ 380.166650] do_syscall_64+0x1d5/0x640 [ 380.170541] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 380.175726] RIP: 0033:0x45deb9 [ 380.178896] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 380.186583] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 13:15:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}}) [ 380.193833] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 380.201088] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 380.208339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 380.215591] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x541300, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000100)={0x1, r4}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:17 executing program 1: socket$inet(0x2, 0x800, 0xfffff001) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20000) 13:15:19 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:19 executing program 3 (fault-call:7 fault-nth:6): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:19 executing program 2 (fault-call:10 fault-nth:17): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x0, 0xbd63, 0x8}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x5) r3 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000000100)={0x2, 0x80000001, @status={[0x12, 0x9c4, 0x4, 0x6, 0x4, 0x1f]}, [0x1f, 0xffffffff, 0x4293, 0x2, 0x7, 0xffffffff, 0x3, 0x2fd, 0x9, 0x1, 0x800, 0x5, 0x8000, 0x1, 0x100000000, 0x9, 0x5089, 0x325, 0x1, 0x7, 0x2, 0x7, 0x4, 0x81, 0x6, 0xad7, 0xf3, 0xe8a5, 0x0, 0x9, 0x5, 0xfffffffffffeffff, 0x1ff, 0x81, 0xfff, 0x9, 0x5, 0x10000, 0x5, 0x3, 0x130, 0x8, 0x3, 0x63de, 0x0, 0x6, 0x8, 0x9, 0x80, 0x4, 0x50d, 0xafd6, 0xffffffffffffff01, 0x1ff, 0x10000, 0x2, 0xb2f, 0x5, 0x2, 0x706, 0x3, 0x3, 0x3, 0x5]}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 382.749607] FAULT_INJECTION: forcing a failure. [ 382.749607] name failslab, interval 1, probability 0, space 0, times 0 [ 382.758461] FAULT_INJECTION: forcing a failure. [ 382.758461] name failslab, interval 1, probability 0, space 0, times 0 [ 382.766407] CPU: 0 PID: 18543 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 382.779950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.789323] Call Trace: [ 382.791908] dump_stack+0x1b2/0x283 [ 382.795527] should_fail.cold+0x10a/0x154 [ 382.799660] should_failslab+0xd6/0x130 [ 382.803618] kmem_cache_alloc_node_trace+0x25a/0x400 [ 382.808706] __kmalloc_node_track_caller+0x38/0x70 [ 382.813634] __alloc_skb+0x96/0x510 [ 382.817245] sock_wmalloc+0xa5/0xf0 [ 382.820861] __ip6_append_data.isra.0+0x2163/0x2860 [ 382.825879] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 382.830707] ? ip6_mtu+0x18a/0x420 [ 382.834227] ? ip6_setup_cork+0xcb1/0x12c0 [ 382.838443] ip6_append_data+0x1b8/0x2f0 [ 382.842489] ? rawv6_recvmsg+0xb70/0xb70 [ 382.846536] ? rawv6_recvmsg+0xb70/0xb70 [ 382.850580] rawv6_sendmsg+0x10ae/0x2df0 [ 382.854631] ? compat_rawv6_setsockopt+0x100/0x100 [ 382.859554] ? __lock_acquire+0x5fc/0x3f20 [ 382.863774] ? __lock_acquire+0x5fc/0x3f20 [ 382.868012] ? __lock_acquire+0x5fc/0x3f20 [ 382.872236] inet_sendmsg+0x11a/0x4e0 [ 382.876019] ? security_socket_sendmsg+0x83/0xb0 [ 382.880760] ? inet_recvmsg+0x4d0/0x4d0 [ 382.884719] sock_sendmsg+0xb5/0x100 [ 382.888501] sock_no_sendpage+0xe2/0x110 [ 382.892544] ? __sk_mem_schedule+0xd0/0xd0 [ 382.896760] ? trace_hardirqs_on+0x10/0x10 [ 382.900983] ? __sk_mem_schedule+0xd0/0xd0 [ 382.905196] sock_sendpage+0xdf/0x140 [ 382.908987] pipe_to_sendpage+0x226/0x2d0 [ 382.913116] ? sockfs_setattr+0x140/0x140 [ 382.917245] ? direct_splice_actor+0x160/0x160 [ 382.921812] __splice_from_pipe+0x326/0x7a0 [ 382.926115] ? direct_splice_actor+0x160/0x160 [ 382.930682] generic_splice_sendpage+0xc1/0x110 [ 382.935361] ? vmsplice_to_user+0x1b0/0x1b0 [ 382.939682] ? rw_verify_area+0xe1/0x2a0 [ 382.943739] ? vmsplice_to_user+0x1b0/0x1b0 [ 382.948045] SyS_splice+0xd59/0x1380 [ 382.951755] ? SyS_write+0x14d/0x210 [ 382.955459] ? compat_SyS_vmsplice+0x150/0x150 [ 382.960025] ? SyS_clock_settime+0x1a0/0x1a0 [ 382.964419] ? do_syscall_64+0x4c/0x640 [ 382.968381] ? compat_SyS_vmsplice+0x150/0x150 [ 382.972970] do_syscall_64+0x1d5/0x640 [ 382.976847] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 382.982040] RIP: 0033:0x45deb9 [ 382.985214] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 382.992911] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 383.001896] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 383.009145] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 383.016401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 383.023672] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 [ 383.030965] CPU: 1 PID: 18544 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 383.038857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.048207] Call Trace: [ 383.050794] dump_stack+0x1b2/0x283 [ 383.054426] should_fail.cold+0x10a/0x154 [ 383.058575] should_failslab+0xd6/0x130 [ 383.062550] kmem_cache_alloc_node_trace+0x25a/0x400 [ 383.067649] __kmalloc_node_track_caller+0x38/0x70 [ 383.072576] __alloc_skb+0x96/0x510 [ 383.076181] sock_wmalloc+0xa5/0xf0 [ 383.079788] __ip6_append_data.isra.0+0x2163/0x2860 [ 383.084817] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 383.090604] ? ip6_mtu+0x18a/0x420 [ 383.094121] ? ip6_setup_cork+0xcb1/0x12c0 [ 383.098401] ip6_append_data+0x1b8/0x2f0 [ 383.103238] ? rawv6_recvmsg+0xb70/0xb70 [ 383.107282] ? rawv6_recvmsg+0xb70/0xb70 [ 383.111320] rawv6_sendmsg+0x10ae/0x2df0 [ 383.115364] ? compat_rawv6_setsockopt+0x100/0x100 [ 383.120296] ? __lock_acquire+0x5fc/0x3f20 [ 383.124512] ? __lock_acquire+0x5fc/0x3f20 [ 383.128729] ? __lock_acquire+0x5fc/0x3f20 [ 383.132966] inet_sendmsg+0x11a/0x4e0 [ 383.136746] ? security_socket_sendmsg+0x83/0xb0 [ 383.141494] ? inet_recvmsg+0x4d0/0x4d0 [ 383.145464] sock_sendmsg+0xb5/0x100 [ 383.149155] sock_no_sendpage+0xe2/0x110 [ 383.153191] ? __sk_mem_schedule+0xd0/0xd0 [ 383.157404] ? trace_hardirqs_on+0x10/0x10 [ 383.161645] ? __sk_mem_schedule+0xd0/0xd0 [ 383.165860] sock_sendpage+0xdf/0x140 [ 383.169654] pipe_to_sendpage+0x226/0x2d0 [ 383.173780] ? sockfs_setattr+0x140/0x140 [ 383.177907] ? direct_splice_actor+0x160/0x160 [ 383.182468] __splice_from_pipe+0x326/0x7a0 [ 383.186786] ? direct_splice_actor+0x160/0x160 [ 383.191348] generic_splice_sendpage+0xc1/0x110 [ 383.196011] ? vmsplice_to_user+0x1b0/0x1b0 [ 383.200313] ? rw_verify_area+0xe1/0x2a0 [ 383.204357] ? vmsplice_to_user+0x1b0/0x1b0 [ 383.208658] SyS_splice+0xd59/0x1380 [ 383.212374] ? SyS_write+0x14d/0x210 [ 383.216067] ? compat_SyS_vmsplice+0x150/0x150 [ 383.220625] ? SyS_clock_settime+0x1a0/0x1a0 [ 383.225009] ? do_syscall_64+0x4c/0x640 [ 383.228960] ? compat_SyS_vmsplice+0x150/0x150 [ 383.233517] do_syscall_64+0x1d5/0x640 [ 383.237401] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 383.242576] RIP: 0033:0x45deb9 13:15:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:20 executing program 1: r0 = dup(0xffffffffffffffff) read$char_usb(r0, &(0x7f0000000100)=""/173, 0xad) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [], 0x18}}}) 13:15:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 383.245742] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 383.253445] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 383.260693] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 383.267940] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 383.275204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000011 [ 383.282537] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCXONC(r1, 0x540a, 0x2) kcmp(0xffffffffffffffff, 0xffffffffffffffff, 0x1, r2, r1) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000081}, 0x811) 13:15:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:20 executing program 3 (fault-call:7 fault-nth:7): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:20 executing program 2 (fault-call:10 fault-nth:18): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 383.571040] FAULT_INJECTION: forcing a failure. [ 383.571040] name failslab, interval 1, probability 0, space 0, times 0 [ 383.579339] FAULT_INJECTION: forcing a failure. [ 383.579339] name failslab, interval 1, probability 0, space 0, times 0 [ 383.582389] CPU: 1 PID: 18577 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 383.601413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.610756] Call Trace: [ 383.613331] dump_stack+0x1b2/0x283 [ 383.616948] should_fail.cold+0x10a/0x154 [ 383.621088] should_failslab+0xd6/0x130 [ 383.625046] kmem_cache_alloc_node+0x263/0x410 [ 383.629614] __alloc_skb+0x5c/0x510 [ 383.633221] sock_wmalloc+0xa5/0xf0 [ 383.636839] __ip6_append_data.isra.0+0x2163/0x2860 [ 383.641852] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 383.646677] ? ip6_mtu+0x18a/0x420 [ 383.650201] ? ip6_setup_cork+0xcb1/0x12c0 [ 383.654416] ip6_append_data+0x1b8/0x2f0 [ 383.658460] ? rawv6_recvmsg+0xb70/0xb70 [ 383.662504] ? rawv6_recvmsg+0xb70/0xb70 [ 383.666548] rawv6_sendmsg+0x10ae/0x2df0 [ 383.670598] ? compat_rawv6_setsockopt+0x100/0x100 [ 383.675517] ? __lock_acquire+0x5fc/0x3f20 [ 383.679751] ? __lock_acquire+0x5fc/0x3f20 [ 383.683970] ? __lock_acquire+0x5fc/0x3f20 [ 383.688207] inet_sendmsg+0x11a/0x4e0 [ 383.692004] ? security_socket_sendmsg+0x83/0xb0 [ 383.696750] ? inet_recvmsg+0x4d0/0x4d0 [ 383.700714] sock_sendmsg+0xb5/0x100 [ 383.704422] sock_no_sendpage+0xe2/0x110 [ 383.708465] ? __sk_mem_schedule+0xd0/0xd0 [ 383.712688] ? trace_hardirqs_on+0x10/0x10 [ 383.716929] ? __sk_mem_schedule+0xd0/0xd0 [ 383.721151] sock_sendpage+0xdf/0x140 [ 383.724936] pipe_to_sendpage+0x226/0x2d0 [ 383.729084] ? sockfs_setattr+0x140/0x140 [ 383.733221] ? direct_splice_actor+0x160/0x160 [ 383.737798] __splice_from_pipe+0x326/0x7a0 [ 383.742111] ? direct_splice_actor+0x160/0x160 [ 383.746701] generic_splice_sendpage+0xc1/0x110 [ 383.751353] ? vmsplice_to_user+0x1b0/0x1b0 [ 383.755668] ? rw_verify_area+0xe1/0x2a0 [ 383.759731] ? vmsplice_to_user+0x1b0/0x1b0 [ 383.764034] SyS_splice+0xd59/0x1380 [ 383.767739] ? SyS_write+0x14d/0x210 [ 383.771437] ? compat_SyS_vmsplice+0x150/0x150 [ 383.776012] ? SyS_clock_settime+0x1a0/0x1a0 [ 383.780409] ? do_syscall_64+0x4c/0x640 [ 383.784365] ? compat_SyS_vmsplice+0x150/0x150 [ 383.788933] do_syscall_64+0x1d5/0x640 [ 383.792815] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 383.798022] RIP: 0033:0x45deb9 [ 383.801202] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 383.808891] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 383.816147] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 383.823405] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 383.830676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000012 [ 383.837933] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 [ 383.845204] CPU: 0 PID: 18578 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 383.853126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.862503] Call Trace: [ 383.865090] dump_stack+0x1b2/0x283 [ 383.868717] should_fail.cold+0x10a/0x154 [ 383.872864] should_failslab+0xd6/0x130 [ 383.876823] __kmalloc_track_caller+0x68/0x400 [ 383.881406] ? ip6_fragment+0x1d0f/0x2f40 [ 383.885552] kmemdup+0x23/0x50 [ 383.888725] ip6_fragment+0x1d0f/0x2f40 [ 383.892682] ? ip6_forward_finish+0x470/0x470 [ 383.897177] ? ip6_forward+0x3100/0x3100 [ 383.901229] ip6_finish_output+0x62e/0xaf0 [ 383.905473] ip6_output+0x1c5/0x660 [ 383.909080] ? ip6_finish_output+0xaf0/0xaf0 [ 383.913465] ? ip6_output+0x660/0x660 [ 383.917243] ? ip6_mtu+0x18a/0x420 [ 383.920761] ? ip6_fragment+0x2f40/0x2f40 [ 383.924907] ip6_local_out+0x93/0x170 [ 383.928773] ip6_send_skb+0x9b/0x2f0 [ 383.932483] ip6_push_pending_frames+0xaf/0xd0 [ 383.937045] rawv6_sendmsg+0x230b/0x2df0 [ 383.941091] ? compat_rawv6_setsockopt+0x100/0x100 [ 383.946019] ? __lock_acquire+0x5fc/0x3f20 [ 383.950236] ? __lock_acquire+0x5fc/0x3f20 [ 383.954452] ? __lock_acquire+0x5fc/0x3f20 [ 383.958671] inet_sendmsg+0x11a/0x4e0 [ 383.962457] ? security_socket_sendmsg+0x83/0xb0 [ 383.967193] ? inet_recvmsg+0x4d0/0x4d0 [ 383.971177] sock_sendmsg+0xb5/0x100 [ 383.974880] sock_no_sendpage+0xe2/0x110 [ 383.978924] ? __sk_mem_schedule+0xd0/0xd0 [ 383.983135] ? trace_hardirqs_on+0x10/0x10 [ 383.987373] ? __sk_mem_schedule+0xd0/0xd0 [ 383.991589] sock_sendpage+0xdf/0x140 [ 383.995390] pipe_to_sendpage+0x226/0x2d0 [ 383.999516] ? sockfs_setattr+0x140/0x140 [ 384.003644] ? direct_splice_actor+0x160/0x160 [ 384.008209] __splice_from_pipe+0x326/0x7a0 [ 384.012513] ? direct_splice_actor+0x160/0x160 [ 384.017078] generic_splice_sendpage+0xc1/0x110 [ 384.021728] ? vmsplice_to_user+0x1b0/0x1b0 [ 384.026032] ? rw_verify_area+0xe1/0x2a0 [ 384.030196] ? vmsplice_to_user+0x1b0/0x1b0 [ 384.034497] SyS_splice+0xd59/0x1380 [ 384.038209] ? SyS_write+0x14d/0x210 [ 384.049996] ? compat_SyS_vmsplice+0x150/0x150 [ 384.054566] ? SyS_clock_settime+0x1a0/0x1a0 [ 384.058980] ? do_syscall_64+0x4c/0x640 [ 384.062935] ? compat_SyS_vmsplice+0x150/0x150 [ 384.067510] do_syscall_64+0x1d5/0x640 [ 384.071399] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 384.076584] RIP: 0033:0x45deb9 [ 384.079774] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 384.087470] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 384.094716] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 384.101965] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 384.109647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 384.116897] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002140)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000004300)={&(0x7f00000042c0)=[0x5, 0x7c0, 0x401, 0x1, 0x9, 0x7f, 0x800], 0x7, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000004340)={0x71, 0x2, 0x1}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) read$FUSE(r3, &(0x7f0000002200)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x7204, 0xfffffffe, 0x2, 0x3, 0x2, r5}) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, r2}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000002180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [], 0x3c}}}) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000004240)=""/30, &(0x7f0000004280)=0x1e) 13:15:22 executing program 2 (fault-call:10 fault-nth:19): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 385.759898] FAULT_INJECTION: forcing a failure. [ 385.759898] name failslab, interval 1, probability 0, space 0, times 0 [ 385.771567] CPU: 0 PID: 18594 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 385.779455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.788848] Call Trace: [ 385.791435] dump_stack+0x1b2/0x283 [ 385.795057] should_fail.cold+0x10a/0x154 [ 385.799198] should_failslab+0xd6/0x130 [ 385.803170] kmem_cache_alloc_node_trace+0x25a/0x400 [ 385.808272] __kmalloc_node_track_caller+0x38/0x70 [ 385.813204] __alloc_skb+0x96/0x510 [ 385.816825] sock_wmalloc+0xa5/0xf0 [ 385.820459] __ip6_append_data.isra.0+0x2163/0x2860 [ 385.825464] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 385.830289] ? ip6_mtu+0x18a/0x420 [ 385.833813] ? ip6_setup_cork+0xcb1/0x12c0 [ 385.838046] ip6_append_data+0x1b8/0x2f0 [ 385.842116] ? rawv6_recvmsg+0xb70/0xb70 [ 385.846176] ? rawv6_recvmsg+0xb70/0xb70 [ 385.850262] rawv6_sendmsg+0x10ae/0x2df0 [ 385.854328] ? compat_rawv6_setsockopt+0x100/0x100 [ 385.859266] ? __lock_acquire+0x5fc/0x3f20 [ 385.863484] ? __lock_acquire+0x5fc/0x3f20 [ 385.867710] ? __lock_acquire+0x5fc/0x3f20 [ 385.871939] inet_sendmsg+0x11a/0x4e0 [ 385.875727] ? security_socket_sendmsg+0x83/0xb0 [ 385.880521] ? inet_recvmsg+0x4d0/0x4d0 [ 385.884483] sock_sendmsg+0xb5/0x100 [ 385.888189] sock_no_sendpage+0xe2/0x110 [ 385.892234] ? __sk_mem_schedule+0xd0/0xd0 [ 385.896460] ? trace_hardirqs_on+0x10/0x10 [ 385.900691] ? __sk_mem_schedule+0xd0/0xd0 [ 385.904934] sock_sendpage+0xdf/0x140 [ 385.908727] pipe_to_sendpage+0x226/0x2d0 [ 385.912856] ? sockfs_setattr+0x140/0x140 [ 385.916994] ? direct_splice_actor+0x160/0x160 [ 385.921566] __splice_from_pipe+0x326/0x7a0 [ 385.925874] ? direct_splice_actor+0x160/0x160 [ 385.930474] generic_splice_sendpage+0xc1/0x110 [ 385.935131] ? vmsplice_to_user+0x1b0/0x1b0 [ 385.939449] ? rw_verify_area+0xe1/0x2a0 [ 385.943499] ? vmsplice_to_user+0x1b0/0x1b0 [ 385.947808] SyS_splice+0xd59/0x1380 [ 385.951511] ? SyS_write+0x14d/0x210 [ 385.955218] ? compat_SyS_vmsplice+0x150/0x150 [ 385.959788] ? SyS_clock_settime+0x1a0/0x1a0 [ 385.964176] ? do_syscall_64+0x4c/0x640 [ 385.968131] ? compat_SyS_vmsplice+0x150/0x150 [ 385.972694] do_syscall_64+0x1d5/0x640 [ 385.976578] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 385.981767] RIP: 0033:0x45deb9 [ 385.984952] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 385.992642] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 385.999893] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 386.007200] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 386.014518] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 386.021790] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:23 executing program 3 (fault-call:7 fault-nth:8): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 386.390410] FAULT_INJECTION: forcing a failure. [ 386.390410] name failslab, interval 1, probability 0, space 0, times 0 [ 386.401799] CPU: 0 PID: 18600 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 386.409671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.419040] Call Trace: [ 386.421616] dump_stack+0x1b2/0x283 [ 386.425234] should_fail.cold+0x10a/0x154 [ 386.429416] should_failslab+0xd6/0x130 [ 386.433386] kmem_cache_alloc+0x40/0x3c0 [ 386.437437] skb_clone+0x126/0x9a0 [ 386.440966] ip6_finish_output2+0x1322/0x1f10 [ 386.445482] ? ip6_forward_finish+0x470/0x470 [ 386.449971] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 386.454974] ? __kmalloc_track_caller+0x39f/0x400 [ 386.459819] ? ip6_fragment+0x1d0f/0x2f40 [ 386.463957] ? ip6_copy_metadata+0x5d7/0x910 [ 386.468368] ip6_fragment+0x2516/0x2f40 [ 386.472343] ? ip6_forward_finish+0x470/0x470 [ 386.476833] ? ip6_forward+0x3100/0x3100 [ 386.480882] ip6_finish_output+0x62e/0xaf0 [ 386.485115] ip6_output+0x1c5/0x660 [ 386.488742] ? ip6_finish_output+0xaf0/0xaf0 [ 386.493145] ? ip6_output+0x660/0x660 [ 386.496950] ? ip6_mtu+0x18a/0x420 [ 386.500492] ? ip6_fragment+0x2f40/0x2f40 [ 386.504629] ip6_local_out+0x93/0x170 [ 386.508430] ip6_send_skb+0x9b/0x2f0 [ 386.512139] ip6_push_pending_frames+0xaf/0xd0 [ 386.516711] rawv6_sendmsg+0x230b/0x2df0 [ 386.520773] ? compat_rawv6_setsockopt+0x100/0x100 [ 386.525705] ? __lock_acquire+0x5fc/0x3f20 [ 386.529934] ? __lock_acquire+0x5fc/0x3f20 [ 386.534268] ? __lock_acquire+0x5fc/0x3f20 [ 386.538525] inet_sendmsg+0x11a/0x4e0 [ 386.542321] ? security_socket_sendmsg+0x83/0xb0 [ 386.547099] ? inet_recvmsg+0x4d0/0x4d0 [ 386.551076] sock_sendmsg+0xb5/0x100 [ 386.554848] sock_no_sendpage+0xe2/0x110 [ 386.558907] ? __sk_mem_schedule+0xd0/0xd0 [ 386.563131] ? trace_hardirqs_on+0x10/0x10 [ 386.567552] ? __sk_mem_schedule+0xd0/0xd0 [ 386.571781] sock_sendpage+0xdf/0x140 [ 386.575574] pipe_to_sendpage+0x226/0x2d0 [ 386.579721] ? sockfs_setattr+0x140/0x140 [ 386.583976] ? direct_splice_actor+0x160/0x160 [ 386.588557] __splice_from_pipe+0x326/0x7a0 [ 386.592884] ? direct_splice_actor+0x160/0x160 [ 386.597462] generic_splice_sendpage+0xc1/0x110 [ 386.602117] ? vmsplice_to_user+0x1b0/0x1b0 [ 386.606438] ? rw_verify_area+0xe1/0x2a0 [ 386.610509] ? vmsplice_to_user+0x1b0/0x1b0 [ 386.614842] SyS_splice+0xd59/0x1380 [ 386.618562] ? SyS_write+0x14d/0x210 [ 386.622277] ? compat_SyS_vmsplice+0x150/0x150 [ 386.626861] ? SyS_clock_settime+0x1a0/0x1a0 [ 386.631264] ? do_syscall_64+0x4c/0x640 [ 386.635224] ? compat_SyS_vmsplice+0x150/0x150 [ 386.639804] do_syscall_64+0x1d5/0x640 [ 386.643680] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 386.648855] RIP: 0033:0x45deb9 [ 386.652038] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 386.659761] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 386.667022] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 386.674313] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 386.681585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 13:15:23 executing program 2 (fault-call:10 fault-nth:20): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 386.688854] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/205, 0xcd}, {&(0x7f0000000280)=""/188, 0xbc}, {&(0x7f0000000340)=""/118, 0x76}, {&(0x7f00000003c0)=""/250, 0xfa}, {&(0x7f00000004c0)=""/234, 0xea}], 0x5, &(0x7f0000000640)=""/142, 0x8e}, 0x100) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000084}, 0x40000) r3 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000ac0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x82a3, 0x0, @empty, @mcast1, 0x0, 0x0, 0x7ff}}) sendmsg$sock(r3, &(0x7f0000000a80)={&(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x3, 0x1, 0x1, {0xa, 0x4e24, 0x2, @mcast1, 0xff}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000008c0)="4af78cc981f278fbf53f42d750c5c2a7a7f52a12f10a824c3269d36d7e303758905f57eeb9fb1dd2a60497068581c4180f8b67118c76ff9f0d56fbee78f3c225ade8c6f5c191a0914b121253c93128d2907c162387bc586aa356ddcf44f57f4e1f1fbd77818c77afbb4180a709f5f2903b0b14bb16130e80897e45a73d9e7008f0d093577cbdd5501d7d5eabbb11851244759e5876d981da39395719dd24689c43c1c9bf7981", 0xa6}, {&(0x7f0000000980)="19990078fa93fb951e5751e8339ef6d4996a1dee721b37aab73d685a1a07b5676eca3748e0e0f4e06de6631e4366e688ac5d57e31a8c13d759a42821eacf92d719231d91a27aa6acb90ae7283fefa22ad5d113221fe45b5b4beb641476e3e6542aefb9845e170ed12146c38fe97c737933bfa959855128bb58a20effaf0e63d2fc7653f55f015529bddbad9a766d194ff2b852618ea4eaeb76631cadcfa246db23cc0c", 0xa3}], 0x2}, 0x40080) [ 386.780723] FAULT_INJECTION: forcing a failure. [ 386.780723] name failslab, interval 1, probability 0, space 0, times 0 [ 386.792362] CPU: 1 PID: 18607 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 386.794580] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 386.800264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.800268] Call Trace: [ 386.800293] dump_stack+0x1b2/0x283 [ 386.800308] should_fail.cold+0x10a/0x154 [ 386.800323] should_failslab+0xd6/0x130 13:15:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xe60a, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1, 0xc104, 0xffffff80, 0x8f49, r1}, &(0x7f0000000180)=0x10) r2 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 386.800337] __kmalloc_track_caller+0x68/0x400 [ 386.800349] ? ip6_fragment+0x1d0f/0x2f40 [ 386.800361] kmemdup+0x23/0x50 [ 386.800370] ip6_fragment+0x1d0f/0x2f40 [ 386.800386] ? ip6_forward_finish+0x470/0x470 [ 386.850983] ? ip6_forward+0x3100/0x3100 [ 386.855054] ip6_finish_output+0x62e/0xaf0 [ 386.859293] ip6_output+0x1c5/0x660 [ 386.862923] ? ip6_finish_output+0xaf0/0xaf0 [ 386.867327] ? ip6_output+0x660/0x660 [ 386.871128] ? ip6_mtu+0x18a/0x420 [ 386.874670] ? ip6_fragment+0x2f40/0x2f40 13:15:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={r8, 0x96, "59d0cb1cdc876c56fb9aa305508c59158ab67dedce825ddba95c0fbc7c7da373695b5dacef2c220456eb95619a3b1c49c2cf9c0463f436cdcb2a2c5b613c911fe2bbd5eb4cdca18cd5f7fcc933214b8db666a121bbc710fc971e07cda8aa525760adef83a913965cf50f62511ecdefaa31fbaf5e2bd9c15c4f830b2760a6c308226c9a050ef06fc10e4e96ed8c31265c1660630143e9"}, &(0x7f0000000080)=0x9e) [ 386.878829] ip6_local_out+0x93/0x170 [ 386.882633] ip6_send_skb+0x9b/0x2f0 [ 386.886351] ip6_push_pending_frames+0xaf/0xd0 [ 386.890935] rawv6_sendmsg+0x230b/0x2df0 [ 386.895007] ? compat_rawv6_setsockopt+0x100/0x100 [ 386.899939] ? __lock_acquire+0x5fc/0x3f20 [ 386.904175] ? __lock_acquire+0x5fc/0x3f20 [ 386.908401] ? __lock_acquire+0x5fc/0x3f20 [ 386.912645] inet_sendmsg+0x11a/0x4e0 [ 386.916440] ? security_socket_sendmsg+0x83/0xb0 [ 386.921183] ? inet_recvmsg+0x4d0/0x4d0 [ 386.925165] sock_sendmsg+0xb5/0x100 [ 386.928879] sock_no_sendpage+0xe2/0x110 [ 386.932940] ? __sk_mem_schedule+0xd0/0xd0 [ 386.937167] ? trace_hardirqs_on+0x10/0x10 [ 386.941404] ? __sk_mem_schedule+0xd0/0xd0 [ 386.945637] sock_sendpage+0xdf/0x140 [ 386.949697] pipe_to_sendpage+0x226/0x2d0 [ 386.953832] ? sockfs_setattr+0x140/0x140 [ 386.958021] ? direct_splice_actor+0x160/0x160 [ 386.962611] __splice_from_pipe+0x326/0x7a0 [ 386.966936] ? direct_splice_actor+0x160/0x160 [ 386.971516] generic_splice_sendpage+0xc1/0x110 [ 386.976173] ? vmsplice_to_user+0x1b0/0x1b0 [ 386.980584] ? rw_verify_area+0xe1/0x2a0 [ 386.984655] ? vmsplice_to_user+0x1b0/0x1b0 [ 386.988975] SyS_splice+0xd59/0x1380 [ 386.992689] ? SyS_write+0x14d/0x210 [ 386.996394] ? compat_SyS_vmsplice+0x150/0x150 [ 387.000971] ? SyS_clock_settime+0x1a0/0x1a0 [ 387.005372] ? do_syscall_64+0x4c/0x640 [ 387.009344] ? compat_SyS_vmsplice+0x150/0x150 [ 387.013941] do_syscall_64+0x1d5/0x640 [ 387.017824] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 387.023000] RIP: 0033:0x45deb9 [ 387.026190] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 387.033895] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 387.041183] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 387.049151] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 387.056472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 387.063731] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:24 executing program 3 (fault-call:7 fault-nth:9): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 387.214750] FAULT_INJECTION: forcing a failure. [ 387.214750] name failslab, interval 1, probability 0, space 0, times 0 [ 387.226044] CPU: 1 PID: 18620 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 387.233922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.243264] Call Trace: [ 387.245938] dump_stack+0x1b2/0x283 [ 387.249570] should_fail.cold+0x10a/0x154 [ 387.253714] should_failslab+0xd6/0x130 [ 387.257681] kmem_cache_alloc_node_trace+0x58/0x400 [ 387.262693] __kmalloc_node_track_caller+0x38/0x70 [ 387.267634] pskb_expand_head+0x128/0xd30 [ 387.271771] ? __skb_gso_segment+0x600/0x600 [ 387.276166] ? iptunnel_handle_offloads+0x32e/0x500 [ 387.281170] gre_tap_xmit+0x285/0x350 [ 387.284960] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 387.290427] dev_hard_start_xmit+0x188/0x890 [ 387.294837] sch_direct_xmit+0x251/0x500 [ 387.298890] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 387.304590] __dev_queue_xmit+0x1ab0/0x2480 [ 387.308928] ? ___preempt_schedule+0x16/0x18 [ 387.313344] ? netdev_pick_tx+0x2e0/0x2e0 [ 387.317474] ? preempt_schedule_common+0x45/0xc0 [ 387.322227] ? ip6_fragment+0x2516/0x2f40 [ 387.326374] ? mark_held_locks+0xa6/0xf0 [ 387.330432] ? ip6_finish_output2+0x149a/0x1f10 [ 387.335097] ip6_finish_output2+0xc6a/0x1f10 [ 387.339496] ? ip6_forward_finish+0x470/0x470 [ 387.343982] ? netif_rx_ni+0x320/0x320 [ 387.347854] ? ip6_copy_metadata+0x5d7/0x910 [ 387.352257] ip6_fragment+0x2516/0x2f40 [ 387.356238] ? ip6_forward_finish+0x470/0x470 [ 387.360733] ? ip6_forward+0x3100/0x3100 [ 387.364796] ip6_finish_output+0x62e/0xaf0 [ 387.369103] ip6_output+0x1c5/0x660 [ 387.372723] ? ip6_finish_output+0xaf0/0xaf0 [ 387.377112] ? ip6_output+0x660/0x660 [ 387.380902] ? ip6_mtu+0x18a/0x420 [ 387.384426] ? ip6_fragment+0x2f40/0x2f40 [ 387.388586] ip6_local_out+0x93/0x170 [ 387.392378] ip6_send_skb+0x9b/0x2f0 [ 387.396091] ip6_push_pending_frames+0xaf/0xd0 [ 387.400669] rawv6_sendmsg+0x230b/0x2df0 [ 387.404731] ? compat_rawv6_setsockopt+0x100/0x100 [ 387.409653] ? __lock_acquire+0x5fc/0x3f20 [ 387.413882] ? __lock_acquire+0x5fc/0x3f20 [ 387.418117] ? __lock_acquire+0x5fc/0x3f20 [ 387.422357] inet_sendmsg+0x11a/0x4e0 [ 387.426153] ? security_socket_sendmsg+0x83/0xb0 [ 387.430928] ? inet_recvmsg+0x4d0/0x4d0 [ 387.434895] sock_sendmsg+0xb5/0x100 [ 387.438603] sock_no_sendpage+0xe2/0x110 [ 387.442653] ? __sk_mem_schedule+0xd0/0xd0 [ 387.447003] ? trace_hardirqs_on+0x10/0x10 [ 387.451244] ? __sk_mem_schedule+0xd0/0xd0 [ 387.455476] sock_sendpage+0xdf/0x140 [ 387.459269] pipe_to_sendpage+0x226/0x2d0 [ 387.463415] ? sockfs_setattr+0x140/0x140 [ 387.467562] ? direct_splice_actor+0x160/0x160 [ 387.472146] __splice_from_pipe+0x326/0x7a0 [ 387.476468] ? direct_splice_actor+0x160/0x160 [ 387.481069] generic_splice_sendpage+0xc1/0x110 [ 387.485730] ? vmsplice_to_user+0x1b0/0x1b0 [ 387.490048] ? rw_verify_area+0xe1/0x2a0 [ 387.494093] ? vmsplice_to_user+0x1b0/0x1b0 [ 387.498396] SyS_splice+0xd59/0x1380 [ 387.502110] ? SyS_write+0x14d/0x210 [ 387.505821] ? compat_SyS_vmsplice+0x150/0x150 [ 387.510401] ? SyS_clock_settime+0x1a0/0x1a0 13:15:24 executing program 2 (fault-call:10 fault-nth:21): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 387.514818] ? do_syscall_64+0x4c/0x640 [ 387.518791] ? compat_SyS_vmsplice+0x150/0x150 [ 387.523367] do_syscall_64+0x1d5/0x640 [ 387.527277] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 387.532456] RIP: 0033:0x45deb9 [ 387.535630] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 387.543333] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 387.550627] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 387.557901] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 387.565168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 387.572432] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 [ 387.622093] FAULT_INJECTION: forcing a failure. [ 387.622093] name failslab, interval 1, probability 0, space 0, times 0 [ 387.637299] CPU: 1 PID: 18623 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 387.645205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.654551] Call Trace: [ 387.657146] dump_stack+0x1b2/0x283 [ 387.660783] should_fail.cold+0x10a/0x154 [ 387.664938] should_failslab+0xd6/0x130 [ 387.668916] kmem_cache_alloc+0x40/0x3c0 [ 387.672981] skb_clone+0x126/0x9a0 [ 387.676522] ip6_finish_output2+0x1322/0x1f10 [ 387.681037] ? ip6_forward_finish+0x470/0x470 [ 387.685525] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 387.690532] ? __kmalloc_track_caller+0x39f/0x400 [ 387.695365] ? ip6_fragment+0x1d0f/0x2f40 [ 387.699509] ? ip6_copy_metadata+0x5d7/0x910 [ 387.703909] ip6_fragment+0x2516/0x2f40 [ 387.707880] ? ip6_forward_finish+0x470/0x470 [ 387.712389] ? ip6_forward+0x3100/0x3100 [ 387.716438] ip6_finish_output+0x62e/0xaf0 [ 387.720677] ip6_output+0x1c5/0x660 [ 387.724286] ? ip6_finish_output+0xaf0/0xaf0 [ 387.728681] ? ip6_output+0x660/0x660 [ 387.732464] ? ip6_mtu+0x18a/0x420 [ 387.735988] ? ip6_fragment+0x2f40/0x2f40 [ 387.740119] ip6_local_out+0x93/0x170 [ 387.743909] ip6_send_skb+0x9b/0x2f0 [ 387.747620] ip6_push_pending_frames+0xaf/0xd0 [ 387.752183] rawv6_sendmsg+0x230b/0x2df0 [ 387.756246] ? compat_rawv6_setsockopt+0x100/0x100 [ 387.761263] ? __lock_acquire+0x5fc/0x3f20 [ 387.766114] ? __lock_acquire+0x5fc/0x3f20 [ 387.770352] ? __lock_acquire+0x5fc/0x3f20 [ 387.774597] inet_sendmsg+0x11a/0x4e0 [ 387.778397] ? security_socket_sendmsg+0x83/0xb0 [ 387.783147] ? inet_recvmsg+0x4d0/0x4d0 [ 387.787110] sock_sendmsg+0xb5/0x100 [ 387.790814] sock_no_sendpage+0xe2/0x110 [ 387.794861] ? __sk_mem_schedule+0xd0/0xd0 [ 387.799082] ? trace_hardirqs_on+0x10/0x10 [ 387.803326] ? __sk_mem_schedule+0xd0/0xd0 [ 387.807542] sock_sendpage+0xdf/0x140 [ 387.811332] pipe_to_sendpage+0x226/0x2d0 [ 387.815466] ? sockfs_setattr+0x140/0x140 [ 387.819617] ? direct_splice_actor+0x160/0x160 [ 387.824327] __splice_from_pipe+0x326/0x7a0 [ 387.828652] ? direct_splice_actor+0x160/0x160 [ 387.833233] generic_splice_sendpage+0xc1/0x110 [ 387.837894] ? vmsplice_to_user+0x1b0/0x1b0 [ 387.842203] ? rw_verify_area+0xe1/0x2a0 [ 387.846257] ? vmsplice_to_user+0x1b0/0x1b0 [ 387.850577] SyS_splice+0xd59/0x1380 [ 387.854295] ? SyS_write+0x14d/0x210 [ 387.858006] ? compat_SyS_vmsplice+0x150/0x150 [ 387.862584] ? SyS_clock_settime+0x1a0/0x1a0 [ 387.866992] ? do_syscall_64+0x4c/0x640 [ 387.871052] ? compat_SyS_vmsplice+0x150/0x150 [ 387.875635] do_syscall_64+0x1d5/0x640 [ 387.879518] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 387.884697] RIP: 0033:0x45deb9 [ 387.887881] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 387.895586] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 387.902850] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 387.910124] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 387.917404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 387.924668] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:25 executing program 3 (fault-call:7 fault-nth:10): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:25 executing program 2 (fault-call:10 fault-nth:22): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 388.788393] FAULT_INJECTION: forcing a failure. [ 388.788393] name failslab, interval 1, probability 0, space 0, times 0 [ 388.790982] FAULT_INJECTION: forcing a failure. [ 388.790982] name failslab, interval 1, probability 0, space 0, times 0 [ 388.799833] CPU: 1 PID: 18643 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 388.818749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.828106] Call Trace: [ 388.830680] dump_stack+0x1b2/0x283 [ 388.834291] should_fail.cold+0x10a/0x154 [ 388.838423] should_failslab+0xd6/0x130 [ 388.842378] kmem_cache_alloc+0x40/0x3c0 [ 388.846422] skb_clone+0x126/0x9a0 [ 388.849943] ip6_finish_output2+0x1322/0x1f10 [ 388.854421] ? ip6_forward_finish+0x470/0x470 [ 388.858950] ? netif_rx_ni+0x320/0x320 [ 388.862815] ? ip6_copy_metadata+0x5d7/0x910 [ 388.867206] ip6_fragment+0x2516/0x2f40 [ 388.871165] ? ip6_forward_finish+0x470/0x470 [ 388.875645] ? ip6_forward+0x3100/0x3100 [ 388.879705] ip6_finish_output+0x62e/0xaf0 [ 388.883921] ip6_output+0x1c5/0x660 [ 388.887529] ? ip6_finish_output+0xaf0/0xaf0 [ 388.891913] ? ip6_output+0x660/0x660 [ 388.895694] ? ip6_mtu+0x18a/0x420 [ 388.899213] ? ip6_fragment+0x2f40/0x2f40 [ 388.903342] ip6_local_out+0x93/0x170 [ 388.907122] ip6_send_skb+0x9b/0x2f0 [ 388.910815] ip6_push_pending_frames+0xaf/0xd0 [ 388.915377] rawv6_sendmsg+0x230b/0x2df0 [ 388.919437] ? compat_rawv6_setsockopt+0x100/0x100 [ 388.924347] ? __lock_acquire+0x5fc/0x3f20 [ 388.928566] ? __lock_acquire+0x5fc/0x3f20 [ 388.932783] ? __lock_acquire+0x5fc/0x3f20 [ 388.937005] inet_sendmsg+0x11a/0x4e0 [ 388.940785] ? security_socket_sendmsg+0x83/0xb0 [ 388.945520] ? inet_recvmsg+0x4d0/0x4d0 [ 388.949474] sock_sendmsg+0xb5/0x100 [ 388.953170] sock_no_sendpage+0xe2/0x110 [ 388.957230] ? __sk_mem_schedule+0xd0/0xd0 [ 388.961442] ? trace_hardirqs_on+0x10/0x10 [ 388.965666] ? __sk_mem_schedule+0xd0/0xd0 [ 388.969882] sock_sendpage+0xdf/0x140 [ 388.973663] pipe_to_sendpage+0x226/0x2d0 [ 388.977790] ? sockfs_setattr+0x140/0x140 [ 388.981918] ? direct_splice_actor+0x160/0x160 [ 388.986483] __splice_from_pipe+0x326/0x7a0 [ 388.990785] ? direct_splice_actor+0x160/0x160 [ 388.995352] generic_splice_sendpage+0xc1/0x110 [ 389.000000] ? vmsplice_to_user+0x1b0/0x1b0 [ 389.004305] ? rw_verify_area+0xe1/0x2a0 [ 389.008346] ? vmsplice_to_user+0x1b0/0x1b0 [ 389.012648] SyS_splice+0xd59/0x1380 [ 389.016346] ? SyS_write+0x14d/0x210 [ 389.020043] ? compat_SyS_vmsplice+0x150/0x150 [ 389.024605] ? SyS_clock_settime+0x1a0/0x1a0 [ 389.029009] ? do_syscall_64+0x4c/0x640 [ 389.032962] ? compat_SyS_vmsplice+0x150/0x150 [ 389.037524] do_syscall_64+0x1d5/0x640 [ 389.041396] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 389.046565] RIP: 0033:0x45deb9 [ 389.049738] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 389.057425] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 389.064674] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 389.071921] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 389.079172] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 389.086428] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 [ 389.093690] CPU: 0 PID: 18644 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 389.101584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.110935] Call Trace: [ 389.113523] dump_stack+0x1b2/0x283 [ 389.117158] should_fail.cold+0x10a/0x154 [ 389.121311] should_failslab+0xd6/0x130 [ 389.125289] kmem_cache_alloc_node_trace+0x58/0x400 [ 389.130309] __kmalloc_node_track_caller+0x38/0x70 [ 389.135239] pskb_expand_head+0x128/0xd30 [ 389.139393] ? __skb_gso_segment+0x600/0x600 [ 389.143800] ? iptunnel_handle_offloads+0x32e/0x500 [ 389.148818] gre_tap_xmit+0x285/0x350 [ 389.152615] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 389.158066] dev_hard_start_xmit+0x188/0x890 [ 389.162480] sch_direct_xmit+0x251/0x500 [ 389.166543] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 389.172259] __dev_queue_xmit+0x1ab0/0x2480 [ 389.176651] ? netif_rx_internal+0x108/0x800 [ 389.181058] ? netdev_pick_tx+0x2e0/0x2e0 [ 389.185198] ? mark_held_locks+0xa6/0xf0 [ 389.189254] ? ip6_fragment+0x2516/0x2f40 [ 389.193386] ? mark_held_locks+0xa6/0xf0 [ 389.197431] ? ip6_finish_output2+0x149a/0x1f10 [ 389.202082] ip6_finish_output2+0xc6a/0x1f10 [ 389.206492] ? ip6_forward_finish+0x470/0x470 [ 389.210987] ? netif_rx_ni+0x320/0x320 [ 389.214881] ? ip6_copy_metadata+0x5d7/0x910 [ 389.219290] ip6_fragment+0x2516/0x2f40 [ 389.223266] ? ip6_forward_finish+0x470/0x470 [ 389.227758] ? ip6_forward+0x3100/0x3100 [ 389.231826] ip6_finish_output+0x62e/0xaf0 [ 389.236046] ip6_output+0x1c5/0x660 [ 389.239812] ? ip6_finish_output+0xaf0/0xaf0 [ 389.244211] ? ip6_output+0x660/0x660 [ 389.247999] ? ip6_mtu+0x18a/0x420 [ 389.251530] ? ip6_fragment+0x2f40/0x2f40 [ 389.255673] ip6_local_out+0x93/0x170 [ 389.259458] ip6_send_skb+0x9b/0x2f0 [ 389.263175] ip6_push_pending_frames+0xaf/0xd0 [ 389.267796] rawv6_sendmsg+0x230b/0x2df0 [ 389.271869] ? compat_rawv6_setsockopt+0x100/0x100 [ 389.276785] ? __lock_acquire+0x5fc/0x3f20 [ 389.281020] ? __lock_acquire+0x5fc/0x3f20 [ 389.285243] ? __lock_acquire+0x5fc/0x3f20 [ 389.289486] inet_sendmsg+0x11a/0x4e0 [ 389.293288] ? security_socket_sendmsg+0x83/0xb0 [ 389.298037] ? inet_recvmsg+0x4d0/0x4d0 [ 389.301994] sock_sendmsg+0xb5/0x100 [ 389.305692] sock_no_sendpage+0xe2/0x110 [ 389.309736] ? __sk_mem_schedule+0xd0/0xd0 [ 389.314077] ? trace_hardirqs_on+0x10/0x10 [ 389.318326] ? __sk_mem_schedule+0xd0/0xd0 [ 389.322552] sock_sendpage+0xdf/0x140 [ 389.326351] pipe_to_sendpage+0x226/0x2d0 [ 389.330551] ? sockfs_setattr+0x140/0x140 [ 389.334683] ? direct_splice_actor+0x160/0x160 [ 389.339264] __splice_from_pipe+0x326/0x7a0 [ 389.343583] ? direct_splice_actor+0x160/0x160 [ 389.348171] generic_splice_sendpage+0xc1/0x110 [ 389.352848] ? vmsplice_to_user+0x1b0/0x1b0 [ 389.357173] ? rw_verify_area+0xe1/0x2a0 [ 389.361240] ? vmsplice_to_user+0x1b0/0x1b0 [ 389.365569] SyS_splice+0xd59/0x1380 [ 389.369295] ? SyS_write+0x14d/0x210 [ 389.373013] ? compat_SyS_vmsplice+0x150/0x150 [ 389.378205] ? SyS_clock_settime+0x1a0/0x1a0 [ 389.382633] ? do_syscall_64+0x4c/0x640 13:15:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:26 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000001c0), 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 389.386618] ? compat_SyS_vmsplice+0x150/0x150 [ 389.391201] do_syscall_64+0x1d5/0x640 [ 389.395087] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 389.400270] RIP: 0033:0x45deb9 [ 389.403452] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 389.411187] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 389.419404] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 389.427008] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 13:15:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'vlan0\x00'}}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40) r2 = dup(r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000400)={0x0, 0x2, 0x0, [0x1fb, 0x7, 0x2fd, 0xe8f6, 0x800], [0x400, 0x6, 0x2, 0x1, 0xffffffffffffff92, 0x391de11, 0x462, 0x8, 0x0, 0x3, 0x10001, 0x0, 0x81, 0x2, 0x6, 0xfffffffffffffff8, 0x40, 0x5, 0x7ff, 0x7, 0x0, 0x8, 0x7ce3, 0x7, 0x5, 0x6, 0xfffffffffffffff9, 0x2, 0x8, 0x7fffffff, 0x87f, 0x7, 0x9, 0x400, 0x5d, 0x4, 0x3, 0x1000, 0x6, 0x2, 0xfffffffffffffff7, 0xffff, 0x7ff, 0x5, 0x81, 0x3, 0x80000001, 0x0, 0x100, 0x9, 0x100, 0x8022, 0x9, 0x2d0, 0x7fffffff, 0xff, 0x4, 0xfffffffffffffffa, 0x59, 0x6900000000000000, 0xfffffffffffffff7, 0x3, 0x536, 0x1, 0x7fffffff, 0x1ff, 0x8, 0x20, 0x3ff, 0x9, 0x7, 0x9, 0x0, 0xad5, 0x1, 0x6, 0x7, 0x0, 0x8, 0x101, 0x9, 0x80000001, 0x8000, 0x2, 0x101, 0x100000000, 0x5, 0x0, 0xbd, 0x0, 0x8000, 0x7, 0x1ff, 0x401, 0x8, 0x0, 0x9f8, 0x1, 0x6, 0x1, 0xffff, 0xf7, 0x1ff, 0x0, 0xfffffffffffffffa, 0x86, 0x4, 0x4, 0x8e0, 0x10001, 0x7fff, 0x100000000, 0x8001, 0xff, 0x6, 0xfffffffffffffff8, 0x0, 0x7, 0x6, 0x0, 0x4]}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r2, 0xfffffffffffff288, 0x101}) [ 389.427014] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 389.427019] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 13:15:26 executing program 3 (fault-call:7 fault-nth:11): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:26 executing program 2 (fault-call:10 fault-nth:23): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) [ 389.621028] FAULT_INJECTION: forcing a failure. [ 389.621028] name failslab, interval 1, probability 0, space 0, times 0 [ 389.632690] CPU: 0 PID: 18670 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 389.640563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.649905] Call Trace: [ 389.652487] dump_stack+0x1b2/0x283 [ 389.656098] should_fail.cold+0x10a/0x154 [ 389.660229] should_failslab+0xd6/0x130 [ 389.664186] kmem_cache_alloc+0x40/0x3c0 [ 389.668230] skb_clone+0x126/0x9a0 [ 389.671756] ip6_finish_output2+0x1322/0x1f10 [ 389.676237] ? ip6_forward_finish+0x470/0x470 [ 389.680714] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 389.685715] ? __kmalloc_track_caller+0x39f/0x400 [ 389.690538] ? ip6_fragment+0x1d0f/0x2f40 [ 389.694666] ? ip6_copy_metadata+0x5d7/0x910 [ 389.699063] ip6_fragment+0x2516/0x2f40 [ 389.703024] ? ip6_forward_finish+0x470/0x470 [ 389.707516] ? ip6_forward+0x3100/0x3100 [ 389.711578] ip6_finish_output+0x62e/0xaf0 [ 389.715810] ip6_output+0x1c5/0x660 [ 389.719418] ? ip6_finish_output+0xaf0/0xaf0 [ 389.723805] ? ip6_output+0x660/0x660 [ 389.727601] ? ip6_mtu+0x18a/0x420 [ 389.731266] ? ip6_fragment+0x2f40/0x2f40 [ 389.735414] ip6_local_out+0x93/0x170 [ 389.739220] ip6_send_skb+0x9b/0x2f0 [ 389.742919] ip6_push_pending_frames+0xaf/0xd0 [ 389.747484] rawv6_sendmsg+0x230b/0x2df0 [ 389.751532] ? compat_rawv6_setsockopt+0x100/0x100 [ 389.756446] ? __lock_acquire+0x5fc/0x3f20 [ 389.760681] ? __lock_acquire+0x5fc/0x3f20 [ 389.764901] ? __lock_acquire+0x5fc/0x3f20 [ 389.769146] inet_sendmsg+0x11a/0x4e0 [ 389.772939] ? security_socket_sendmsg+0x83/0xb0 [ 389.777675] ? inet_recvmsg+0x4d0/0x4d0 [ 389.781716] sock_sendmsg+0xb5/0x100 [ 389.785411] sock_no_sendpage+0xe2/0x110 [ 389.789451] ? __sk_mem_schedule+0xd0/0xd0 [ 389.793669] ? trace_hardirqs_on+0x10/0x10 [ 389.797898] ? __sk_mem_schedule+0xd0/0xd0 [ 389.802111] sock_sendpage+0xdf/0x140 [ 389.806030] pipe_to_sendpage+0x226/0x2d0 [ 389.810196] ? sockfs_setattr+0x140/0x140 [ 389.814331] ? direct_splice_actor+0x160/0x160 [ 389.818900] __splice_from_pipe+0x326/0x7a0 [ 389.823206] ? direct_splice_actor+0x160/0x160 [ 389.827771] generic_splice_sendpage+0xc1/0x110 [ 389.832420] ? vmsplice_to_user+0x1b0/0x1b0 [ 389.836726] ? rw_verify_area+0xe1/0x2a0 [ 389.840768] ? vmsplice_to_user+0x1b0/0x1b0 [ 389.845072] SyS_splice+0xd59/0x1380 [ 389.848770] ? SyS_write+0x14d/0x210 [ 389.852464] ? compat_SyS_vmsplice+0x150/0x150 [ 389.857024] ? SyS_clock_settime+0x1a0/0x1a0 [ 389.861431] ? do_syscall_64+0x4c/0x640 [ 389.865383] ? compat_SyS_vmsplice+0x150/0x150 [ 389.870000] do_syscall_64+0x1d5/0x640 [ 389.873883] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 389.879068] RIP: 0033:0x45deb9 [ 389.882246] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 389.889933] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 389.897184] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 389.904436] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 389.911689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000017 [ 389.918942] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 [ 389.928788] FAULT_INJECTION: forcing a failure. [ 389.928788] name failslab, interval 1, probability 0, space 0, times 0 [ 389.940103] CPU: 1 PID: 18671 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 389.947987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.957345] Call Trace: [ 389.959937] dump_stack+0x1b2/0x283 [ 389.963579] should_fail.cold+0x10a/0x154 [ 389.967740] should_failslab+0xd6/0x130 [ 389.971720] kmem_cache_alloc_node_trace+0x58/0x400 [ 389.976745] __kmalloc_node_track_caller+0x38/0x70 [ 389.981676] pskb_expand_head+0x128/0xd30 [ 389.985831] ? __skb_gso_segment+0x600/0x600 [ 389.990239] ? iptunnel_handle_offloads+0x32e/0x500 [ 389.995262] gre_tap_xmit+0x285/0x350 [ 389.999126] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 390.004569] dev_hard_start_xmit+0x188/0x890 [ 390.009078] sch_direct_xmit+0x251/0x500 [ 390.013135] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 390.018854] __dev_queue_xmit+0x1ab0/0x2480 [ 390.023180] ? netif_rx_internal+0x108/0x800 [ 390.027619] ? netdev_pick_tx+0x2e0/0x2e0 [ 390.031794] ? mark_held_locks+0xa6/0xf0 [ 390.035849] ? ip6_fragment+0x2516/0x2f40 [ 390.039981] ? mark_held_locks+0xa6/0xf0 [ 390.044033] ? ip6_finish_output2+0x149a/0x1f10 [ 390.048706] ip6_finish_output2+0xc6a/0x1f10 [ 390.053114] ? ip6_forward_finish+0x470/0x470 [ 390.057707] ? netif_rx_ni+0x320/0x320 [ 390.061578] ? ip6_copy_metadata+0x5d7/0x910 [ 390.065972] ip6_fragment+0x2516/0x2f40 [ 390.069978] ? ip6_forward_finish+0x470/0x470 [ 390.074474] ? ip6_forward+0x3100/0x3100 [ 390.078534] ip6_finish_output+0x62e/0xaf0 [ 390.082772] ip6_output+0x1c5/0x660 [ 390.086448] ? ip6_finish_output+0xaf0/0xaf0 [ 390.090847] ? ip6_output+0x660/0x660 [ 390.094674] ? ip6_mtu+0x18a/0x420 [ 390.098212] ? ip6_fragment+0x2f40/0x2f40 [ 390.102362] ip6_local_out+0x93/0x170 [ 390.106157] ip6_send_skb+0x9b/0x2f0 [ 390.109863] ip6_push_pending_frames+0xaf/0xd0 [ 390.114427] rawv6_sendmsg+0x230b/0x2df0 [ 390.118588] ? compat_rawv6_setsockopt+0x100/0x100 [ 390.123501] ? __lock_acquire+0x5fc/0x3f20 [ 390.127722] ? __lock_acquire+0x5fc/0x3f20 [ 390.131939] ? __lock_acquire+0x5fc/0x3f20 [ 390.136175] inet_sendmsg+0x11a/0x4e0 [ 390.139960] ? security_socket_sendmsg+0x83/0xb0 [ 390.144695] ? inet_recvmsg+0x4d0/0x4d0 [ 390.148663] sock_sendmsg+0xb5/0x100 [ 390.152363] sock_no_sendpage+0xe2/0x110 [ 390.156405] ? __sk_mem_schedule+0xd0/0xd0 [ 390.161581] ? trace_hardirqs_on+0x10/0x10 [ 390.165829] ? __sk_mem_schedule+0xd0/0xd0 [ 390.170054] sock_sendpage+0xdf/0x140 [ 390.173844] pipe_to_sendpage+0x226/0x2d0 [ 390.177989] ? sockfs_setattr+0x140/0x140 [ 390.182123] ? direct_splice_actor+0x160/0x160 [ 390.186705] __splice_from_pipe+0x326/0x7a0 [ 390.191034] ? direct_splice_actor+0x160/0x160 [ 390.195620] generic_splice_sendpage+0xc1/0x110 [ 390.200279] ? vmsplice_to_user+0x1b0/0x1b0 [ 390.204605] ? rw_verify_area+0xe1/0x2a0 [ 390.208658] ? vmsplice_to_user+0x1b0/0x1b0 [ 390.212957] SyS_splice+0xd59/0x1380 [ 390.216664] ? SyS_write+0x14d/0x210 [ 390.220357] ? compat_SyS_vmsplice+0x150/0x150 [ 390.224917] ? SyS_clock_settime+0x1a0/0x1a0 [ 390.229304] ? do_syscall_64+0x4c/0x640 [ 390.233273] ? compat_SyS_vmsplice+0x150/0x150 [ 390.237849] do_syscall_64+0x1d5/0x640 [ 390.241727] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 390.246894] RIP: 0033:0x45deb9 [ 390.250062] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 390.257766] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 390.265038] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 390.272388] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 390.279727] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 390.286989] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:15:28 executing program 2 (fault-call:10 fault-nth:24): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:28 executing program 3 (fault-call:7 fault-nth:12): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 391.808380] FAULT_INJECTION: forcing a failure. [ 391.808380] name failslab, interval 1, probability 0, space 0, times 0 [ 391.810103] FAULT_INJECTION: forcing a failure. [ 391.810103] name failslab, interval 1, probability 0, space 0, times 0 [ 391.819996] CPU: 0 PID: 18686 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 391.839272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.848621] Call Trace: [ 391.851194] dump_stack+0x1b2/0x283 [ 391.854804] should_fail.cold+0x10a/0x154 [ 391.858937] should_failslab+0xd6/0x130 [ 391.862893] kmem_cache_alloc+0x40/0x3c0 [ 391.866939] skb_clone+0x126/0x9a0 [ 391.870461] ip6_finish_output2+0x1322/0x1f10 [ 391.874939] ? ip6_forward_finish+0x470/0x470 [ 391.879414] ? netif_rx_ni+0x320/0x320 [ 391.883280] ? ip6_copy_metadata+0x5d7/0x910 [ 391.887694] ip6_fragment+0x2516/0x2f40 [ 391.891672] ? ip6_forward_finish+0x470/0x470 [ 391.896149] ? ip6_forward+0x3100/0x3100 [ 391.900191] ip6_finish_output+0x62e/0xaf0 [ 391.904407] ip6_output+0x1c5/0x660 [ 391.908013] ? ip6_finish_output+0xaf0/0xaf0 [ 391.912398] ? ip6_output+0x660/0x660 [ 391.916179] ? ip6_mtu+0x18a/0x420 [ 391.919704] ? ip6_fragment+0x2f40/0x2f40 [ 391.923834] ip6_local_out+0x93/0x170 [ 391.927615] ip6_send_skb+0x9b/0x2f0 [ 391.931312] ip6_push_pending_frames+0xaf/0xd0 [ 391.935875] rawv6_sendmsg+0x230b/0x2df0 [ 391.939937] ? compat_rawv6_setsockopt+0x100/0x100 [ 391.944864] ? __lock_acquire+0x5fc/0x3f20 [ 391.949085] ? __lock_acquire+0x5fc/0x3f20 [ 391.953320] ? __lock_acquire+0x5fc/0x3f20 [ 391.957542] inet_sendmsg+0x11a/0x4e0 [ 391.961322] ? security_socket_sendmsg+0x83/0xb0 [ 391.966081] ? inet_recvmsg+0x4d0/0x4d0 [ 391.970036] sock_sendmsg+0xb5/0x100 [ 391.973730] sock_no_sendpage+0xe2/0x110 [ 391.977771] ? __sk_mem_schedule+0xd0/0xd0 [ 391.981987] ? trace_hardirqs_on+0x10/0x10 [ 391.986211] ? __sk_mem_schedule+0xd0/0xd0 [ 391.990426] sock_sendpage+0xdf/0x140 [ 391.994216] pipe_to_sendpage+0x226/0x2d0 [ 391.998358] ? sockfs_setattr+0x140/0x140 [ 392.002492] ? direct_splice_actor+0x160/0x160 [ 392.007055] __splice_from_pipe+0x326/0x7a0 [ 392.011374] ? direct_splice_actor+0x160/0x160 [ 392.015939] generic_splice_sendpage+0xc1/0x110 [ 392.020589] ? vmsplice_to_user+0x1b0/0x1b0 [ 392.024896] ? rw_verify_area+0xe1/0x2a0 [ 392.028957] ? vmsplice_to_user+0x1b0/0x1b0 [ 392.033257] SyS_splice+0xd59/0x1380 [ 392.036955] ? SyS_write+0x14d/0x210 [ 392.040649] ? compat_SyS_vmsplice+0x150/0x150 [ 392.045210] ? SyS_clock_settime+0x1a0/0x1a0 [ 392.049598] ? do_syscall_64+0x4c/0x640 [ 392.053557] ? compat_SyS_vmsplice+0x150/0x150 [ 392.058141] do_syscall_64+0x1d5/0x640 [ 392.062013] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 392.067180] RIP: 0033:0x45deb9 [ 392.070349] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 392.078039] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 392.085286] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 392.092537] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 392.099805] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 392.107055] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 [ 392.114331] CPU: 1 PID: 18687 Comm: syz-executor.2 Not tainted 4.14.206-syzkaller #0 [ 392.122223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.131575] Call Trace: [ 392.134164] dump_stack+0x1b2/0x283 [ 392.137801] should_fail.cold+0x10a/0x154 [ 392.141959] should_failslab+0xd6/0x130 [ 392.145938] kmem_cache_alloc_node_trace+0x58/0x400 [ 392.150958] __kmalloc_node_track_caller+0x38/0x70 [ 392.155896] pskb_expand_head+0x128/0xd30 [ 392.160044] ? __skb_gso_segment+0x600/0x600 [ 392.164453] ? iptunnel_handle_offloads+0x32e/0x500 [ 392.169470] gre_tap_xmit+0x285/0x350 [ 392.173267] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 392.178719] dev_hard_start_xmit+0x188/0x890 [ 392.183133] sch_direct_xmit+0x251/0x500 [ 392.187195] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 392.192909] __dev_queue_xmit+0x1ab0/0x2480 [ 392.197320] ? netif_rx_internal+0x108/0x800 [ 392.201734] ? ___preempt_schedule+0x16/0x18 [ 392.206139] ? netdev_pick_tx+0x2e0/0x2e0 [ 392.210284] ? preempt_schedule_common+0x45/0xc0 [ 392.215042] ? ip6_fragment+0x2516/0x2f40 [ 392.219184] ? mark_held_locks+0xa6/0xf0 [ 392.223234] ? ip6_finish_output2+0x149a/0x1f10 [ 392.227907] ip6_finish_output2+0xc6a/0x1f10 [ 392.232310] ? ip6_forward_finish+0x470/0x470 [ 392.236800] ? netif_rx_ni+0x320/0x320 [ 392.240699] ? ip6_copy_metadata+0x5d7/0x910 [ 392.245101] ip6_fragment+0x2516/0x2f40 [ 392.249080] ? ip6_forward_finish+0x470/0x470 [ 392.253574] ? ip6_forward+0x3100/0x3100 [ 392.257623] ip6_finish_output+0x62e/0xaf0 [ 392.261850] ip6_output+0x1c5/0x660 [ 392.265471] ? ip6_finish_output+0xaf0/0xaf0 [ 392.269870] ? ip6_output+0x660/0x660 [ 392.273659] ? ip6_mtu+0x18a/0x420 [ 392.277181] ? ip6_fragment+0x2f40/0x2f40 [ 392.281321] ip6_local_out+0x93/0x170 [ 392.285121] ip6_send_skb+0x9b/0x2f0 [ 392.288833] ip6_push_pending_frames+0xaf/0xd0 [ 392.293416] rawv6_sendmsg+0x230b/0x2df0 [ 392.297475] ? compat_rawv6_setsockopt+0x100/0x100 [ 392.302391] ? __lock_acquire+0x5fc/0x3f20 [ 392.306616] ? __lock_acquire+0x5fc/0x3f20 [ 392.310863] ? trace_hardirqs_on+0x10/0x10 [ 392.315103] inet_sendmsg+0x11a/0x4e0 [ 392.318905] ? security_socket_sendmsg+0x83/0xb0 [ 392.323654] ? inet_recvmsg+0x4d0/0x4d0 [ 392.327626] sock_sendmsg+0xb5/0x100 [ 392.331341] sock_no_sendpage+0xe2/0x110 [ 392.335529] ? __sk_mem_schedule+0xd0/0xd0 [ 392.339750] ? __schedule+0x893/0x1de0 [ 392.343632] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 392.348384] ? __sk_mem_schedule+0xd0/0xd0 [ 392.352616] sock_sendpage+0xdf/0x140 [ 392.356435] pipe_to_sendpage+0x226/0x2d0 13:15:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x801402, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl='posixacl'}, {@privport='privport'}, {@debug={'debug', 0x3d, 0x7fffffff}}, {@msize={'msize', 0x3d, 0x101}}, {@cache_loose='cache=loose'}, {@afid={'afid'}}, {@access_user='access=user'}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@cachetag={'cachetag'}}], [{@obj_type={'obj_type', 0x3d, '}.[\''}}]}}) r4 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r6, 0x80386433, &(0x7f0000000380)=""/106) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b8", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000002500)=0xc) keyctl$chown(0x4, r8, r9, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000600)=0x0) getresuid(&(0x7f0000000400), &(0x7f0000000680), &(0x7f00000005c0)=0x0) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x7, 0x0, &(0x7f0000000580), 0x1000088, &(0x7f0000000900)=ANY=[@ANYBLOB='resize,resize=0x0000000000000003,nodiscard,iocharset=macgaelic,fsmagic=0x0000000000000003,euid<', @ANYRESDEC=r9, @ANYBLOB=',euid=', @ANYRESDEC=r10, @ANYBLOB=',appraise_type=imasig,euid=', @ANYRESDEC=r11, @ANYBLOB="2c6d6561ec7572652c02bc7d5b4974c9fba0f7d4c0172817f6ee52943e3e360d517201220eea4fffda475c823623b251591b80beac4f21ef2329b70b111dc491e6f8651e428d7e59ff8422d595e05140443e5eb0d1c00b5db870491a96624e029de53ccbb1419c3e3544e42c8e120be0618d90b1e919a243a8549ea93b769a6cee701e59cc0e6c7eed3c4593b8690d04cc601760a399cd7face082edae411a23a48d95bec619392c57cbd4c11a513cadd20eeb65a7aca8fd7051e02dcf31ab11e9165acb068fb264888e2bb2499d8fa238f47dddbb470cb572bfab8ec989ba99383dd9e9caa6ae33e5899cad9add"]) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x2}}) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x48, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private1={0xfc, 0x1, [], 0x1}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xfff}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xd6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4) 13:15:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 392.360580] ? sockfs_setattr+0x140/0x140 [ 392.364729] ? direct_splice_actor+0x160/0x160 [ 392.369301] ? __splice_from_pipe+0x1cb/0x7a0 [ 392.373781] __splice_from_pipe+0x326/0x7a0 [ 392.378101] ? direct_splice_actor+0x160/0x160 [ 392.382696] generic_splice_sendpage+0xc1/0x110 [ 392.387372] ? vmsplice_to_user+0x1b0/0x1b0 [ 392.391702] ? rw_verify_area+0xe1/0x2a0 [ 392.395789] ? vmsplice_to_user+0x1b0/0x1b0 [ 392.400111] SyS_splice+0xd59/0x1380 [ 392.403830] ? SyS_write+0x14d/0x210 [ 392.407542] ? compat_SyS_vmsplice+0x150/0x150 [ 392.412120] ? SyS_clock_settime+0x1a0/0x1a0 [ 392.416528] ? do_syscall_64+0x4c/0x640 [ 392.420504] ? compat_SyS_vmsplice+0x150/0x150 [ 392.425091] do_syscall_64+0x1d5/0x640 [ 392.428986] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 392.434170] RIP: 0033:0x45deb9 [ 392.437352] RSP: 002b:00007f59595f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 392.445064] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 392.452330] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 392.459595] RBP: 00007f59595f8ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 392.466862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000018 [ 392.474131] R13: 00007ffc8e995ecf R14: 00007f59595f99c0 R15: 000000000118bfd4 [ 392.475943] JFS: Cannot determine volume size [ 392.486950] jfs: Unrecognized mount option "fsmagic=0x0000000000000003" or missing value 13:15:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x100, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xb5870b9e97f801a6) 13:15:29 executing program 3 (fault-call:7 fault-nth:13): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:29 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@private, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@ipv4={[], [], @private}}}, &(0x7f00000002c0)=0xe8) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x17c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x4}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x135ca4127293b2b5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4011}, 0x40) r10 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="85b2000000000000"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={r8, 0x96, "59d0cb1cdc876c56fb9aa305508c59158ab67dedce825ddba95c0fbc7c7da373695b5dacef2c220456eb95619a3b1c49c2cf9c0463f436cdcb2a2c5b613c911fe2bbd5eb4cdca18cd5f7fcc933214b8db666a121bbc710fc971e07cda8aa525760adef83a913965cf50f62511ecdefaa31fbaf5e2bd9c15c4f830b2760a6c308226c9a050ef06fc10e4e96ed8c31265c1660630143e9"}, &(0x7f0000000080)=0x9e) [ 392.629173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 392.662689] FAULT_INJECTION: forcing a failure. [ 392.662689] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 392.674524] CPU: 0 PID: 18718 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 392.682405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.691757] Call Trace: [ 392.694334] dump_stack+0x1b2/0x283 [ 392.697950] should_fail.cold+0x10a/0x154 [ 392.702167] __alloc_pages_nodemask+0x22c/0x2720 [ 392.706907] ? dev_hard_start_xmit+0x188/0x890 [ 392.711501] ? __splice_from_pipe+0x326/0x7a0 [ 392.715991] ? generic_splice_sendpage+0xc1/0x110 [ 392.720832] ? SyS_splice+0xd59/0x1380 [ 392.724715] ? do_syscall_64+0x1d5/0x640 [ 392.728772] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 392.734139] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 392.738983] ? trace_hardirqs_on+0x10/0x10 [ 392.743221] ? deref_stack_reg+0x124/0x1a0 [ 392.747457] ? debug_check_no_obj_freed+0x2c0/0x674 [ 392.752475] ? __lock_acquire+0x5fc/0x3f20 [ 392.756713] ? deref_stack_reg+0x124/0x1a0 [ 392.760944] ? is_bpf_text_address+0x91/0x150 [ 392.765453] cache_grow_begin+0x8f/0x420 [ 392.769513] cache_alloc_refill+0x273/0x350 [ 392.773832] kmem_cache_alloc_node_trace+0x3e5/0x400 [ 392.778936] __kmalloc_node_track_caller+0x38/0x70 [ 392.783849] pskb_expand_head+0x128/0xd30 [ 392.787979] ? __skb_gso_segment+0x600/0x600 [ 392.792365] ? iptunnel_handle_offloads+0x32e/0x500 [ 392.797363] gre_tap_xmit+0x285/0x350 [ 392.801144] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 392.806610] dev_hard_start_xmit+0x188/0x890 [ 392.811008] sch_direct_xmit+0x251/0x500 [ 392.815103] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 392.820797] __dev_queue_xmit+0x1ab0/0x2480 [ 392.825144] ? netif_rx_internal+0x108/0x800 [ 392.829537] ? netdev_pick_tx+0x2e0/0x2e0 [ 392.833664] ? mark_held_locks+0xa6/0xf0 [ 392.837730] ? ip6_fragment+0x2516/0x2f40 [ 392.841891] ? mark_held_locks+0xa6/0xf0 [ 392.845930] ? ip6_finish_output2+0x149a/0x1f10 [ 392.850579] ip6_finish_output2+0xc6a/0x1f10 [ 392.855769] ? ip6_forward_finish+0x470/0x470 [ 392.860245] ? netif_rx_ni+0x320/0x320 [ 392.864127] ? ip6_copy_metadata+0x5d7/0x910 [ 392.868516] ip6_fragment+0x2516/0x2f40 [ 392.872475] ? ip6_forward_finish+0x470/0x470 [ 392.876952] ? ip6_forward+0x3100/0x3100 [ 392.880993] ip6_finish_output+0x62e/0xaf0 [ 392.885207] ip6_output+0x1c5/0x660 [ 392.888813] ? ip6_finish_output+0xaf0/0xaf0 [ 392.893210] ? ip6_output+0x660/0x660 [ 392.896995] ? ip6_mtu+0x18a/0x420 [ 392.900519] ? ip6_fragment+0x2f40/0x2f40 [ 392.904652] ip6_local_out+0x93/0x170 [ 392.908435] ip6_send_skb+0x9b/0x2f0 [ 392.912130] ip6_push_pending_frames+0xaf/0xd0 [ 392.916714] rawv6_sendmsg+0x230b/0x2df0 [ 392.920774] ? compat_rawv6_setsockopt+0x100/0x100 [ 392.925728] ? __lock_acquire+0x5fc/0x3f20 [ 392.929950] ? __lock_acquire+0x5fc/0x3f20 [ 392.934167] ? __lock_acquire+0x5fc/0x3f20 [ 392.938389] inet_sendmsg+0x11a/0x4e0 [ 392.942172] ? security_socket_sendmsg+0x83/0xb0 [ 392.946936] ? inet_recvmsg+0x4d0/0x4d0 [ 392.950894] sock_sendmsg+0xb5/0x100 [ 392.954589] sock_no_sendpage+0xe2/0x110 [ 392.958629] ? __sk_mem_schedule+0xd0/0xd0 [ 392.962859] ? trace_hardirqs_on+0x10/0x10 [ 392.967095] ? __sk_mem_schedule+0xd0/0xd0 [ 392.971313] sock_sendpage+0xdf/0x140 [ 392.975096] pipe_to_sendpage+0x226/0x2d0 [ 392.979224] ? sockfs_setattr+0x140/0x140 [ 392.983351] ? direct_splice_actor+0x160/0x160 [ 392.987917] __splice_from_pipe+0x326/0x7a0 [ 392.992247] ? direct_splice_actor+0x160/0x160 [ 392.996835] generic_splice_sendpage+0xc1/0x110 [ 393.001486] ? vmsplice_to_user+0x1b0/0x1b0 [ 393.005816] ? rw_verify_area+0xe1/0x2a0 [ 393.009876] ? vmsplice_to_user+0x1b0/0x1b0 [ 393.014186] SyS_splice+0xd59/0x1380 [ 393.017888] ? SyS_write+0x14d/0x210 [ 393.021581] ? compat_SyS_vmsplice+0x150/0x150 [ 393.026143] ? SyS_clock_settime+0x1a0/0x1a0 [ 393.030534] ? do_syscall_64+0x4c/0x640 [ 393.034488] ? compat_SyS_vmsplice+0x150/0x150 [ 393.039065] do_syscall_64+0x1d5/0x640 [ 393.042937] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 393.048120] RIP: 0033:0x45deb9 [ 393.051288] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 393.058976] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 393.066223] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 393.073473] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 393.080742] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 393.088002] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:30 executing program 3 (fault-call:7 fault-nth:14): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 393.483319] FAULT_INJECTION: forcing a failure. [ 393.483319] name failslab, interval 1, probability 0, space 0, times 0 [ 393.494945] CPU: 1 PID: 18733 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 393.502825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.512166] Call Trace: [ 393.514752] dump_stack+0x1b2/0x283 [ 393.518372] should_fail.cold+0x10a/0x154 [ 393.522527] should_failslab+0xd6/0x130 [ 393.526490] kmem_cache_alloc_node+0x263/0x410 [ 393.531064] __alloc_skb+0x5c/0x510 [ 393.534679] sock_wmalloc+0xa5/0xf0 [ 393.538319] __ip6_append_data.isra.0+0x2163/0x2860 [ 393.543323] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 393.548146] ? ip6_mtu+0x18a/0x420 [ 393.551689] ? ip6_setup_cork+0xcb1/0x12c0 [ 393.555923] ip6_append_data+0x1b8/0x2f0 [ 393.559990] ? rawv6_recvmsg+0xb70/0xb70 [ 393.564039] ? rawv6_recvmsg+0xb70/0xb70 [ 393.568196] rawv6_sendmsg+0x10ae/0x2df0 [ 393.572248] ? compat_rawv6_setsockopt+0x100/0x100 [ 393.577165] ? __lock_acquire+0x5fc/0x3f20 [ 393.581386] ? __lock_acquire+0x5fc/0x3f20 [ 393.585605] ? __lock_acquire+0x5fc/0x3f20 [ 393.589831] inet_sendmsg+0x11a/0x4e0 [ 393.593618] ? security_socket_sendmsg+0x83/0xb0 [ 393.598360] ? inet_recvmsg+0x4d0/0x4d0 [ 393.602319] sock_sendmsg+0xb5/0x100 [ 393.606016] sock_no_sendpage+0xe2/0x110 [ 393.610058] ? __sk_mem_schedule+0xd0/0xd0 [ 393.614273] ? trace_hardirqs_on+0x10/0x10 [ 393.618520] ? __sk_mem_schedule+0xd0/0xd0 [ 393.623726] sock_sendpage+0xdf/0x140 [ 393.627546] pipe_to_sendpage+0x226/0x2d0 [ 393.631701] ? sockfs_setattr+0x140/0x140 [ 393.636365] ? direct_splice_actor+0x160/0x160 [ 393.640953] __splice_from_pipe+0x326/0x7a0 [ 393.645277] ? direct_splice_actor+0x160/0x160 [ 393.649869] generic_splice_sendpage+0xc1/0x110 [ 393.654537] ? vmsplice_to_user+0x1b0/0x1b0 [ 393.658852] ? rw_verify_area+0xe1/0x2a0 [ 393.662903] ? vmsplice_to_user+0x1b0/0x1b0 [ 393.667218] SyS_splice+0xd59/0x1380 [ 393.670937] ? SyS_write+0x14d/0x210 [ 393.674652] ? compat_SyS_vmsplice+0x150/0x150 [ 393.679348] ? SyS_clock_settime+0x1a0/0x1a0 [ 393.683772] ? do_syscall_64+0x4c/0x640 [ 393.687740] ? compat_SyS_vmsplice+0x150/0x150 [ 393.692316] do_syscall_64+0x1d5/0x640 [ 393.696224] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 393.701407] RIP: 0033:0x45deb9 [ 393.704590] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 393.712305] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 393.719561] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 393.726873] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 393.734142] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 393.741396] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000140)={0x3, 0xfffffff8, 0x0, 'queue0\x00', 0x3}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r9, 0x7a9, &(0x7f0000000080)={{@local}, 0x1ff, 0x2, 0xcb37, 0x7f, 0x81, 0x1ff, 0x10000, 0x7}) 13:15:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={r8, 0x96, "59d0cb1cdc876c56fb9aa305508c59158ab67dedce825ddba95c0fbc7c7da373695b5dacef2c220456eb95619a3b1c49c2cf9c0463f436cdcb2a2c5b613c911fe2bbd5eb4cdca18cd5f7fcc933214b8db666a121bbc710fc971e07cda8aa525760adef83a913965cf50f62511ecdefaa31fbaf5e2bd9c15c4f830b2760a6c308226c9a050ef06fc10e4e96ed8c31265c1660630143e9"}, &(0x7f0000000080)=0x9e) 13:15:31 executing program 3 (fault-call:7 fault-nth:15): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 394.824784] FAULT_INJECTION: forcing a failure. [ 394.824784] name failslab, interval 1, probability 0, space 0, times 0 [ 394.836392] CPU: 1 PID: 18751 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 394.844282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.853669] Call Trace: [ 394.856263] dump_stack+0x1b2/0x283 [ 394.859898] should_fail.cold+0x10a/0x154 [ 394.864055] should_failslab+0xd6/0x130 [ 394.868032] kmem_cache_alloc_node_trace+0x25a/0x400 [ 394.873141] __kmalloc_node_track_caller+0x38/0x70 [ 394.878076] __alloc_skb+0x96/0x510 [ 394.881707] sock_wmalloc+0xa5/0xf0 [ 394.885334] __ip6_append_data.isra.0+0x2163/0x2860 [ 394.890354] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 394.895190] ? ip6_mtu+0x18a/0x420 [ 394.898720] ? ip6_setup_cork+0xcb1/0x12c0 [ 394.902943] ip6_append_data+0x1b8/0x2f0 [ 394.907029] ? rawv6_recvmsg+0xb70/0xb70 [ 394.911086] ? rawv6_recvmsg+0xb70/0xb70 [ 394.915147] rawv6_sendmsg+0x10ae/0x2df0 [ 394.919227] ? compat_rawv6_setsockopt+0x100/0x100 [ 394.924141] ? __lock_acquire+0x5fc/0x3f20 [ 394.928363] ? __lock_acquire+0x5fc/0x3f20 [ 394.932582] ? __lock_acquire+0x5fc/0x3f20 [ 394.936817] inet_sendmsg+0x11a/0x4e0 [ 394.940609] ? security_socket_sendmsg+0x83/0xb0 [ 394.945342] ? inet_recvmsg+0x4d0/0x4d0 [ 394.949301] sock_sendmsg+0xb5/0x100 [ 394.954127] sock_no_sendpage+0xe2/0x110 [ 394.958172] ? __sk_mem_schedule+0xd0/0xd0 [ 394.962391] ? trace_hardirqs_on+0x10/0x10 [ 394.966615] ? __sk_mem_schedule+0xd0/0xd0 [ 394.970847] sock_sendpage+0xdf/0x140 [ 394.974644] pipe_to_sendpage+0x226/0x2d0 [ 394.978783] ? sockfs_setattr+0x140/0x140 [ 394.982912] ? direct_splice_actor+0x160/0x160 [ 394.987492] __splice_from_pipe+0x326/0x7a0 [ 394.991800] ? direct_splice_actor+0x160/0x160 [ 394.996376] generic_splice_sendpage+0xc1/0x110 [ 395.001052] ? vmsplice_to_user+0x1b0/0x1b0 [ 395.005357] ? rw_verify_area+0xe1/0x2a0 [ 395.009401] ? vmsplice_to_user+0x1b0/0x1b0 [ 395.013723] SyS_splice+0xd59/0x1380 [ 395.017443] ? SyS_write+0x14d/0x210 [ 395.021162] ? compat_SyS_vmsplice+0x150/0x150 [ 395.025749] ? SyS_clock_settime+0x1a0/0x1a0 [ 395.030155] ? do_syscall_64+0x4c/0x640 [ 395.034128] ? compat_SyS_vmsplice+0x150/0x150 [ 395.038733] do_syscall_64+0x1d5/0x640 [ 395.042625] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 395.047848] RIP: 0033:0x45deb9 [ 395.051018] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 395.058709] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 395.065961] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 395.073212] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 395.080482] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 395.087733] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:15:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:15:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:15:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = gettid() setpriority(0x1, r3, 0x0) close(r2) r4 = socket$inet6(0xa, 0x3, 0x21) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={r8, 0x96, "59d0cb1cdc876c56fb9aa305508c59158ab67dedce825ddba95c0fbc7c7da373695b5dacef2c220456eb95619a3b1c49c2cf9c0463f436cdcb2a2c5b613c911fe2bbd5eb4cdca18cd5f7fcc933214b8db666a121bbc710fc971e07cda8aa525760adef83a913965cf50f62511ecdefaa31fbaf5e2bd9c15c4f830b2760a6c308226c9a050ef06fc10e4e96ed8c31265c1660630143e9"}, &(0x7f0000000080)=0x9e) 13:15:32 executing program 3 (fault-call:7 fault-nth:16): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 395.696438] FAULT_INJECTION: forcing a failure. [ 395.696438] name failslab, interval 1, probability 0, space 0, times 0 [ 395.708147] CPU: 1 PID: 18796 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 395.716043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.725402] Call Trace: [ 395.727995] dump_stack+0x1b2/0x283 [ 395.731653] should_fail.cold+0x10a/0x154 [ 395.735806] should_failslab+0xd6/0x130 [ 395.739790] kmem_cache_alloc_node+0x263/0x410 [ 395.744383] __alloc_skb+0x5c/0x510 [ 395.748016] sock_wmalloc+0xa5/0xf0 [ 395.751737] __ip6_append_data.isra.0+0x2163/0x2860 [ 395.756799] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 395.761629] ? ip6_mtu+0x18a/0x420 [ 395.765156] ? ip6_setup_cork+0xcb1/0x12c0 [ 395.769381] ip6_append_data+0x1b8/0x2f0 [ 395.773476] ? rawv6_recvmsg+0xb70/0xb70 [ 395.777527] ? rawv6_recvmsg+0xb70/0xb70 [ 395.781581] rawv6_sendmsg+0x10ae/0x2df0 [ 395.785674] ? compat_rawv6_setsockopt+0x100/0x100 [ 395.790608] ? __lock_acquire+0x5fc/0x3f20 [ 395.794836] ? __lock_acquire+0x5fc/0x3f20 [ 395.799064] ? __lock_acquire+0x5fc/0x3f20 [ 395.803310] inet_sendmsg+0x11a/0x4e0 [ 395.807126] ? security_socket_sendmsg+0x83/0xb0 [ 395.811865] ? inet_recvmsg+0x4d0/0x4d0 [ 395.815821] sock_sendmsg+0xb5/0x100 [ 395.819523] sock_no_sendpage+0xe2/0x110 [ 395.823570] ? __sk_mem_schedule+0xd0/0xd0 [ 395.827783] ? trace_hardirqs_on+0x10/0x10 [ 395.832004] ? __sk_mem_schedule+0xd0/0xd0 [ 395.836237] sock_sendpage+0xdf/0x140 [ 395.840022] pipe_to_sendpage+0x226/0x2d0 [ 395.844150] ? sockfs_setattr+0x140/0x140 [ 395.848280] ? direct_splice_actor+0x160/0x160 [ 395.852871] __splice_from_pipe+0x326/0x7a0 [ 395.857192] ? direct_splice_actor+0x160/0x160 [ 395.861772] generic_splice_sendpage+0xc1/0x110 [ 395.866429] ? vmsplice_to_user+0x1b0/0x1b0 [ 395.870738] ? rw_verify_area+0xe1/0x2a0 [ 395.874789] ? vmsplice_to_user+0x1b0/0x1b0 [ 395.879120] SyS_splice+0xd59/0x1380 [ 395.882820] ? SyS_write+0x14d/0x210 [ 395.886515] ? compat_SyS_vmsplice+0x150/0x150 [ 395.891093] ? SyS_clock_settime+0x1a0/0x1a0 [ 395.895481] ? do_syscall_64+0x4c/0x640 [ 395.899435] ? compat_SyS_vmsplice+0x150/0x150 [ 395.903997] do_syscall_64+0x1d5/0x640 [ 395.907870] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 395.913038] RIP: 0033:0x45deb9 [ 395.916229] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 395.923933] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 395.931202] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 395.938461] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 395.945714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000010 [ 395.952966] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) 13:15:35 executing program 3 (fault-call:7 fault-nth:17): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket(0x8, 0x6, 0x550) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="eeec050000000000000000"], 0x8) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000100)={0x0, @multicast2, 0x4e21, 0x1, 'none\x00', 0x8, 0x1, 0x37}, 0x2c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r8 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xb7cf, 0x262001) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) sendmmsg(r4, &(0x7f0000009e00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x1, 0x2, 0x2, 0x2, {0xa, 0x4e24, 0x4491342, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x182}}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="f5c21883425ba45d01965e7db11fc97814031b875ac9a43cb931ab533203ee50a25e1d3d3b5fe6e3ba72b1a9d9fb3d140e53a7ecbbe21bbb9d4516fa971afbb19941d53cc9c17c200c7f8ffba53185848e45644a72dfa3d9a2542ef4f543c4315dadad8bb8d1d749924b63f99149e2fe6094cb15d77e7c1596b842fd7d5d65da6334235d966b0b609545f836333db71ccff59f220ed42505d5b0e5809b152d3061e19269ccb59cfe9d3dcc4b", 0xac}], 0x1, &(0x7f00000002c0)=[{0x60, 0x115, 0x1, "14a9f031e607e0b2f356ce02caa7491db080e38173bb186019a567e183b76e7655b7565105a7f581a3698bf71297b67f9b723e197a7476c9204d12b481280f466adc03350f3508aed5f7d872c911a307"}, {0x28, 0x107, 0xfffffff8, "82afdfb6e5681db718b4db6d9a3df41500"}, {0xc8, 0x113, 0x1, "7c5e7f98b23edc9a7b08f20d6dae90d9bd9a7e3953aa2e2da2ee32d4d97b7b2201ab9207903d1335c63b5e12cf189d3964d9207838c2d8b1d44d239fbe1f493f66c9ce34fa93d67f383b30590c3e95e2b27c0122eb864594548f91640c8cf69e19e863b4df088b71a5da4772d6d38e282904158466b76d65b99abb4d2e111b04b083b65e4ec15f679e839f6b10ebeafa97eab1c1f26b935ad11dde9d3e945694de1a60e6e12c52ea07f07b2295d7e526ecb3"}, {0x68, 0x105, 0x0, "bbf47bf2db4e3dae7bec5a9eb73acbc8fbdd3f0efdd38e884283d359f75bd970c306496e8c5c8c7ef39f5fd5148c895288ba3ef29f3df42aa6bbea89580f9cfd4dd72753019414142e4f00540da11a835084951dcfd4"}], 0x1b8}}, {{&(0x7f0000000480)=@ethernet={0x1, @multicast}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)="2520bf167ec71e80dca1c5afbe85713d3b84edeeabee3eaa9443ed7ddc482da055ec34ea1d757b0a5c2780268d0ec2a85da3052d1add4e4931e1152b97214de98a9f37e33da6238baa4f26ac60bd25387355b22530ff140b01a17f78f85b61d48d7477f528405ac294ae8ffe11606fc9b23c3c88369753aaca9714e94e0f4c7fc5adc22f3e07014c9ccf9a3b0319f78bb73cb0ccf141c198e33e24b8d9b1a7dac50ec11f60c10d093d50ce8b83eb565d85451bf34a7989976b0284109001f5e15563d1fb2f0d319daa0c05caa2a90e2a2180b35b81be47a9f3c40c6cd4fc765653b9e25c0b2a725800adc6", 0xeb}, {&(0x7f0000000600)="7e1cd4a4fe9f0c40e6b6d3a813599dcbf80be7ef2206900d0fd6e694195b339ff9709afb17988847d9c2871a94381aaaf4fd194b42ff705acdf58ffc60a49591239a3a92e04aebb6e5ff87df5eda0862c13e", 0x52}, {&(0x7f0000000680)="b76cf777ca5123ef82da28fa0a8408d98b8d6cd3c67add240027dbe027e3065d42624335db475fb34f919594c5aeadedafb701f12e0fb74d4d1e5ba0", 0x3c}], 0x3, &(0x7f0000000700)=[{0x110, 0x110, 0x7d90, "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"}], 0x110}}, {{&(0x7f0000000840)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000001f80)=[{&(0x7f00000008c0)="aa0e53d91046a502da9365ec322b6726402090e988b408f2a3a956ed3c674556d0bc683090bb7533f7b05e0c68a2431dc5d901", 0x33}, {&(0x7f0000000900)="bf2ff5bca449fac13b8d3664cb680f04d255c3ac5d5783f529f54d58d6496b8c8dbe27c054eb94e871cbbc545fa26ebf935a01876e3d27ca9f86049df315fe4ba075b001102cbe2f59b071a772bb0011133789a68770a730058082fbc97f9110b15b7d411868aff04e1d6a80132db3e4d3cb1e4800fbd9b9c92deeb24f80a2df9bb4fa017a58aa6780350049d4af0a7c352104561e3fb2ad1a42dca69e2b6e73cafc77a78d7b963267eed0", 0xab}, {&(0x7f00000009c0)="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", 0xfe}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="99d422cb406fdc8d8b14ba9e0954a623d48a468da8ee0cafa58071b8629db31f111306796abce2de63b6f4921bfb157abc23baa70768598477cbe271745e6c8345fe8898f0be32db2879595c916c1960027b29cc37eca1f56c6e55f391c26cea4f9bf76042b6afe6ba6c7e21433db697575aa85139a88c7ccbf4d082cfbec3b169ede93b4ff0feb05448065231ba7d2616510e158e521f720040951e69d6e2a5f94e5af5732909ce5a4fbdb4815268ed28e55fb00b5b32d73da885e72a62b861cd63e0dbf97dfba31d2979", 0xcb}, {&(0x7f0000001bc0)="2bb5331e7b95500a9889f9753085d9150df83ba21c8b2c4713a9ae3359c3e908b57d3f3fab1b88894ea1478a3ae2a698619f127c900300d609649c9e721bc0ae3213a9a8533949e60e78636d8e6a6f2794134f7120b0b9ab2f1c25cb2a582b3b226a3a13126c8e8e0f8d0221ad08b3d53789db735f0c7b994422510c73afcc6365fc2cd2e128acbff9f36b8104d518894ef240e467d7be7116289ee0de337aea7c3010b3b9e4a4f9849180f05d0dd88eb0ba5c737df010622ca46b61d3e40cd6f00668b8498a", 0xc6}, {&(0x7f0000001cc0)="9f034ec7e07635bad1ec14b5d9ba02fa2f6e4c4f5f5c44018017c596d0dea126e55410dd775dbc2898b511ab6c009b9bd96ad170ad3974aa1b6f236323b124d671c2dd26597060638dc11f84db680428ba41417d0440b38b6fa72e62c0212744d2505d556def46d5ba0bfbf2fd82f78b9807fd2bb9b06c0794abd25b5e5681cb4cfd24b9df27822e4252e1cf310f2a19c9c894d5fbc841a13b042e8205c9afb0059c65d0e53972669cf35bb59bc6782f10", 0xb1}, {&(0x7f0000001d80)="64280415b723faf0377ca196a8e8b484e5a8972effd14e9e2297894d840825200e2abfac227d877110c6ca21bba9109840d12d098d44162d24a187d8e84775837808ee096cde161b855969e6a4704ed2484279593504f05139482317da195daa594d8f96bd4c16e0ecc65cf7669ec33fe022c82e511c0e26d8868d87e151d23120b5135480f35e62e5148d1766cd3a54406bfd251308585fb313b0d52bb9c92f5714ee877adfd035132d887628fad65fe7da225885bd0123d5ea2af69f210e12d6c05833fea06aacfe58b5cec9408ce4551c68", 0xd3}, {&(0x7f0000001e80)="8cae54dc5224e876762bcea652386261ce761f3ba7b4133ff919ae10d53adddd20b9af4cdd585e39f528b9eeefefa6db9e773d241419779a520279fd8aa42834b4fef10d860633465bcf4594dbaad7a82488e808a601b0f2968f9035bed2fb939d372abbf5e74687d469c47cf39843a15782bcb3b014da09f57e364e3f77e4e03d23971e9d8b38b0e4fe9faba8758608e619fdf84216825b1d33c3e39b82d6a1b4ed9f5edd8596477cf7baca9ff93f05d6f3cbd20b1f08d1afdf0aaf65ceb0f3704f7347413182c8a11e61165c038ecb52e34feec54fd97981a9a58dcec0748e94aaf01528b7e5754a36bb2cdca3704b53d2017710104aaf", 0xf8}], 0x9, &(0x7f0000002040)=[{0x108, 0x116, 0x8, "8e389bb1391ec9c6843df85caf5f79b2c3e7c59ccf9c2f09dff981e5a9df236362f654bcfd5a619c44e10b3fe1dbd691afa9bc8f631800c4aafaa2ce9bf934b0ad2074c50cb2e6041f4ffa8f125573d9d20358003af7c7c21dfdb878569712226fca45c89257d2d7f9d72a15a301d96cfb83ac57b9a236e28f8b9f56f24934e3c12cfbdd5aa73a64f79bdfd175a038b54573ec34c9a636d9a746d4a608b08645c71fa77c2b5d828fbdff5d12c5b4697f992ea7dfbdc9e8d32d3d5533fb9452aaf4667e5427e8f8b8d2adc70ff6a8dc2ee5a1d19ae961da7092087f1c8b2c72069f693623dbf635248c0c8a6f80704c0d8e56a9b5"}, {0x110, 0x112, 0x401, "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"}, {0x50, 0x103, 0xa222, "ff64ae07c312fcebcfa151975d5496e5792d6b3323fd915109011e7da6df78a7fe885f2758fe5a9b81b24a2b125374a70eff1f7f01a7036fd1b5202b6c"}, {0x110, 0x0, 0xffff, "0d611dd2973dfa65e83c3b149fe776e3f09ff1d2738b085ca16a7f87e5491ffeea29faa664740fbbf5a0be8a6bc0b9d83e71eebf17d9bf9b818ddc87c4dded126c3c202b39c60fc8c60b6ece228cb13d5c502e87ba6132365cfa41418d0ab3421f9fde6ac8c1f4a133c6523b81488fdf38152cb567409616eda6d47278bdb2da1c4c0cb62586222492069480dbb6a4c6da1f0b7b85608bdecb8cdc53cb4f76716fb196cb41f749a1ca35a83077b2c7694e4fb75840862c775ee7004ab5906958c926baf06791058fa9581586173ae5e48774ff5f6c4b3fc2a7130d05bee7f22b7a9326fcc36ba41a0428c85e7bd951d0a53f57b681d4e4f41b"}, {0xf8, 0x111, 0x7, "a9de810ec08ccd7933c2f079c0e176446544c82934164398ae04928c92d3ca2d8629834f17ab7fe7307dd92daab56ee8c45e5d4c765682fe8b3e109836936073d2ee2da4c567b25e93552b015e462f87867a06babdcb40f91c273db5ccf136680a309d50dace1e43bbc55cebfd42441daa9a605332696975159af8eabcececec24992c307548b8db4e478a654500a6b736cdb99d8072ec63137e330ed5a5674a5a5948e3b21cb418ab1045acf85221010228cf08a029c1ef5f678414e2bfd9a054ee7d07d6c82408035a59ca26d8e1f54ec957404bf72f567183a2b00d552428ea"}, {0x110, 0x1, 0xffffffff, "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"}, {0x60, 0x103, 0x0, "d5f12b12066274e24b69ecad123d6f0cdd7eba484cbd9b028fcce5323ff8ad9f5b07111ac60919d9327e907c2ab8800921ab2bcc841aa8c51692479011d840e43bece969ae4f257d3281"}], 0x5e0}}, {{&(0x7f0000002640)=@pppoe={0x18, 0x0, {0x0, @local, 'vxcan1\x00'}}, 0x80, &(0x7f0000003740)=[{&(0x7f00000026c0)="9801101dfa87d90cfd3a77eba10e313768ac4a96df464e55b2551f4b54068504c845e6eca982e793b5592b9030f4709969325ee54fa5712c7e2301328f1043100049df6b2072cbd2b232f26e8a", 0x4d}, {&(0x7f0000002740)="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", 0x1000}], 0x2}}, {{&(0x7f0000003780)=@qipcrtr={0x2a, 0x1, 0x7fff}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000003800)="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", 0x1000}, {&(0x7f0000004800)="1050fbd26bd0b85b088e9f3aebe0fdeb4f7fa22c25c9176bd47ed6dd571327bd90ed94bc331c8ba8cfe002eff8d55accd981b5dc0f0860757b5cb28683e50892a34e0c7e06b1d8110dcc62e80b4aff04f90fb6994f0459fc4c9cac55edb4dee36aaee6e4a88d3a7e15c1c4d2003a4dc86894247ed59f92c8df096b35449e61eead5870a145e9b975d3643d9b39708a061abe2103b2e84ff8c144adaeb27ad6b550875773567625b2688512a76c63417a44eb79f703c4e1cdf9db15662e3bef0e7c6402bb6a9ee906a95b7f29a46f88453123c4cdb4d95c98162763a4d2ad3834b9883d01d88b2d0eb2d2339243c2f32106", 0xf1}, {&(0x7f0000004900)="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", 0xff}, {&(0x7f0000004a00)="c5c94c98b2af38aab5c90066a6ad0d95a80d72d4accde55ed3825abcc231383fcc380bea8c53057069ce2590d926499d66aabe90c27dd48166ab988f4ecb28cad02fadc70a727350f00fe071bff93eb7c93c2b045b98827312572464ad5edbc9f218c46cd5b2fe8611869a7e583b3f7a7021680799330d0d3c9ef251", 0x7c}, {&(0x7f0000004a80)="6f040586a13a25b7036b132ddc325a9703107c96a81130152e6f4a2c1e33dc0d1ef9ef1605df22b8276a995a417073da2a69cee2c9b01274db66fd0ff0b45883a7f2bff55606508e6932041cee736f0f916657f28a01bbaa0e86696004c0769d49e5c44f", 0x64}, {&(0x7f0000004b00)="0a9feddebbeb192bf2c353da01b0c5b6d957f57015e826aa22760b7dafc744fbfa283872e4d667e5e3a52e2d4f5f3f1e137a25f9b57a5daa71ef63a1e8873adb09d56c4fe65d782dcf2145", 0x4b}], 0x6}}, {{0x0, 0x0, &(0x7f0000006180), 0x0, &(0x7f0000006240)=[{0xc8, 0x116, 0x5, "edb4df5ec9d7b0527a0f475ae8948546d8d22a4529e86ccfcc1a7436a9860872e57cc4e86b4d74d73784ec1e4a90ab435a4371e70aff020d673d8e577c9f2c366a3c80edb6e0e7edd4d1cc2bb991568edb3dad4fcd96e65f78860f7146efc5b52e60cde95f0d9d74f0baef5c017581260019759661bf9d422fcd1901b00dcd9b087c3e38287369010b654dbc66d17f848482e96468e17ccf1ff5ff715a45eabac8e746c3cbec81c83cbbf86df11e5ab2cb4d66"}, {0x88, 0x29, 0x7, "8088e2610ee21e2e8f1e97524617cbebe99ce61a08d56338f548f2c6a24fa608a6a2d1363469e11c4a7d33fd5ecda9c9444079549013144301382c3ec159b2792b4f970db92d9ab0fff582d73d2ee762a714afbdf6509bda997bdb158ae3edd9cd2b278d727fb1d1ea3aecd8f8033d00f41c480ca95b"}, {0x1010, 0x10b, 0x929f, "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"}], 0x1160}}, {{&(0x7f00000073c0)=@nfc_llcp={0x27, 0x0, 0xdd43, 0x0, 0x7, 0x6, "46d4f111c8f22e91e6f7fe820c0a224daabc26cb509f5c0a997547124ea7e54debe740c819b4c0bf400af05cdbc110754926871fe682e0882b5ab21888dadb", 0x1a}, 0x80, &(0x7f0000007740)=[{&(0x7f0000007440)="d99a4f9b661d32bfdd8061bd549af7e5b1d358c003b7a9a2f761c01105a18ba6e485c937f1dfac5f89feacde1f5920637ed62a9181409f2c20a59b53e876b9ebf61873fa55b6f2e010e0cc40e6d80c1488c9604155ccaa77ec960f2c336a33cfe526143229f60aba6ecfbe741e61f42c4511e2ef4ec44c7bb4732110add3512584edfa4503a9849b9941c1be7752177b4a9d011651ec6b5fa8d950fac860e0a45a3e665ae9db1898966ba9301df20a080d8850c977e8e29f8bcf4c5dc7fbcbc435d534384fa8fe784153e812dc9f4d973b6883d3a384872614", 0xd9}, {&(0x7f0000007540)="34b12396da8acf7e5c332d1b82a4f437adc1476a023753d2c1586349a1ce25c3e718840d6f4a720bf94c81c2c90b75027487", 0x32}, {&(0x7f0000007580)="cf2f68908645b88aa3ecd169b5c40dc51e2f2cd53d1de9f1dc2855004816c230d128e403cb7e0635073bdb5994891e4aa351cc52110eca5594af1562ebfc36190c250583f603f8ed3781a2ee99d22881e33d58bf1745b4fbdfee24b1e3086e1a05def1139d9e69883e6c2bf26e50986432eff328549ec60d5cf927dfce83304e5ca9a62eb8bacf89a45c02e0035bce9b6701c84fa910e5ebd7bdf0ad539b0ace8d14302fe5da6c1ca9f03a78e6afcc2363a3f0281632279342416d389e83ff64004c8e73ab52c06c66abadbf5b6efaeacb9e0b2ffc3bd4757f593a697092a5", 0xdf}, {&(0x7f0000007680)="78ba197b5cd32ae139893f9e41efc9f117dbbca5c109257d5e6ffc6a5010b51e641cc23fb053b00273858192c901898b5533e126a2c2231834e4b75daa5bb00670f4eff2dda931e719b2dc0a27377af7b003ea4e5e8e6061eef3e26f658c42d616e516e22c57041ba2f4f5c4d5d069a78b22b6b5e1794ef5d63de67f84fcd9a3400f68b93c16bcf1f4c53d89edf4e43cd0d1c0fd28", 0x95}], 0x4, &(0x7f0000007780)=[{0x80, 0x10f, 0x330d, "a9afe19d99b97948c156fe5c2199caaf56e542daed18e498fba95794fa20fc7bfb04f05be0228131e3c03d273aa0483bda1d0f9c6c12f5dd0553f2b47492e69bb453ef408ac408ed5f464f37f846eb022d2523ffd6d7b898ebe2f0f89a5ce4adc679229a4915ece411c37e53"}, {0xe0, 0x10a, 0x200, "409268ffbd5b31905582445a3ac1a02645ed6e0c1a3b81033cc2df13d318cd31855d2fd9bb073b4604564de5074e38342a2f62a3220a74829e6894daf9460d5e8b4cb9086733ef2cb424480678f0deaffe4dd06367d9ab37cc07902a9baaa4a4ffd23811686e3f8465205e8b02f444a22b06797e2d52aa193e11f23ddcffbabe1dc9409c4fc6322fa41076200d311b72c05a15824392d6541cbe12cc9acfd3856dc7daf46019860231f8d3dbad1599c7d554686edaaf1cdc6a1fb6d4634f3d8610d5d4dbc6a42887a8"}, {0x90, 0x11, 0x3, "46533b9f4294dc32bdc3ba126496067407f1c7cf905e3005275ba572209ab33199087f47bc6ab727753654e479f841f3642d3fcfbab7b7d3e4dc606a0f6d30bb7f31e5ef73d2c3bae3de3a26a172d361195fdba7e8afe9823b81ce0399cf908c2c15907dbaa03ebfbe77adf8a1c9a2e97c1f7edd9e63d7f2d4793a36"}, {0x88, 0x6, 0xfffff005, "c80194ce626a92a2172d5b3a408d11bc64ac2e30540619380b31639d990416e9ac4ff4a89cfb68700afcdc0058c3ce47033735b5cdcd2aeaae5493919204588f72bd5d48d63f2c646fe9db6fbeb308916f9f3d2df8ea90a94192d4f70835ba5b3211736b1664d12716c5d8ce5ee5f35d50"}, {0x38, 0x10c, 0x7930c04b, "4ebb7405eb3d2d45c712a748f2767acc773c02d3bb956295a0bc772675a00af23f3f3d"}, {0x1010, 0x84, 0x20, "0797b786c73a36692e04767ba9d8c65440f7d13d706360e530111880a4c6c10344a8e72785e7c10b595f4addd50dd3e958123a66ee7bc0882788fa3d4433c2d908d36491096548f6bc2e30455af96204851b25047768b8a2e5d1dfb89296ee6dcf0612ee46823c6f84cd241b6a1d1953602a8a96318b5f2ec221735235b9ea7f0c6421e179240b401d72e58c9a459532bd155462c2826ed6345ddadb09b8da987d486e21bcab1939a7060fa7b5e3ffe84eb335149e0f650a53ffe9c5f8f5569338ae9fd53d79e5949124d23004eac09bc1f2180e61eb047df65a0b1eb06f1a5397556a2e345f01c071d79e66c4070542159b4bc26f9b958ac2ae27bea91e497cb808d90713c2326022dbd6e26663772f7657d43e979c0e122fd22dfd23afe94441456ef90a69e0a6396bb05b1581f97fc7ffba4cbd8b5cc9fd202fdb3b0513fa44fe855b01a1ac5991a7d0b7a8fb5b380f5db7de8a4b59ad24fcfdebfd11cd47e1e6863472a72438d4cac1528a5551d24c092db3601ae355ce60750cca54a054d52e2d2366c2188b44529e2df27479a8f7b95dc3aa1c0e875f9c5083f072376aacf84c2ab265aae4845c9aee851c4d1f0a464903ef1f15abdcbe346ae2f57010a5b35f6445f3167e435e304d6391f96c7de4fd947dd9754d059c21af305cad8fe3c42a4dc42fb82e68a4af9faf427372e30a12c8770b9f2e24e0c07ad582ba0ed4843b88ef688526340441fcb6b15403d7ea1a4d722926048839a0afb0c5486a8dc69bf6027842a2eb1ede8ba1563a0d93fcb974e44897256e4b13f94e8bfcc5f703018e0753eef16ab9985550db10063a843cf325f2e9d91397a31378040e62cfc7e47e18c1b587b19a78a7c4c4650d3fb223f698d28d5449ec4b65194c59967a3330b29a22253db4193d4a199e3df96710951b9e264b3f143f8fe361b54d827c5b4b6729f312cbb58fe2aa7d5277bd85d1fcc3936b078fb663152d85748a1c261c3490852b8f997900d99e88fb49d03b2f4a90efa522d89fb6b166074e1106d19fc577b8881992c0ea29bbf4c68f6ba53827edd03306ed8c4280b85889dbf1bb522bcf73904546353388765dd56b09c10a99da985473d8251dca39f10c458db276c058c757beb7285b69a5997161095da6d5fde106f639fdf63c8efabcaad162fd2aeed3e60808fc0cb1d70054ce116142c671299dddb1a0917841749a57c80e148b4fb658530cb5ea7a0977ef3484baa4067b1a26d3e459df989b57ae08a752aeac2e607978c6c0fa4860e713cb20953580ee3ef6eb235ee3f4784f2c9881f7ec6b96bd4b80dde7e4f638dfbced5ddf333ad6b282a037c7b37bdfbc4a9a58a30c066f6bb8a3db5977b6a082d646d62653cf95aa68815dfaee0ca4f228501fff6852b0530831662a3ee3a4db80f708c02e637093c60f782f116e192e2c303b63f262d9527a188b4a273105d4a5a9e53705551bef883b2204699e6a6ccee610bc206edfceaed3b636566b2dcbeb79c271b00a3e323ca5c353490a9a01470144ce87f49a2d9a355eddac96ecd16e2e8edb75c6a2f972142ce9bd86875abb62a2969dcab5d9aec411b5e28d2ef2c99e2fb32961fe78dc5cdb45559a2bcebf59c24b559b08f35dc9be03376b3af291bb9ba40b229076f89ee711d4f397ece3d9c22497c388412de856ddf63945545f32d20533e09188a72494748af86e3ded1fbd25c3b25297670952d23f5a40a42257d90bc7039e41f90cedc8a5ddd0ecdc6dc10a56066ab7d0a53677373826422f21b82f9483f1d79e4846a5ba214459290273640c958c64a691c50811bcec6ca5e9b60c60b6f6455a0aceee5f54b6795fc2cf016b95da477e22b523de072666b69e213f07b15e85f086736ce8bd727cdcf14a623727c3c64bcf66ae7c05fe6090b2a77cf674c4cd3388c1a15d64ef75ac60eae0074439323fb949607234e35cc5c423ac3078630a4d86e92f801b7f3a385650a57381295537948536affa339c30c9b66921537d0fe996c6b53fc666f69c631d99cff9f5777f019bf3c3acf4ebbaf43b04ea08ed251edf89e75538addfac2841e6918396eadbb3d97fef946f5e7172d9622b3ecc796a4c63316adbb2eeacc9aa87b7f56418babfcce71105c4e4b8fd02f68b454560a3f3041a6cb08853dbb119a49b2a403d577b2f2b9cf300014786e2a69ee2480f04dd597884f1783606fe8dc213cf21aee9366346a500d68dc035e823d0014043c8db1ca32f83fa4fb7d59e8992b70466b757b0b1508c98f373e5b179c5a8bb89d6c4fe771d96332a91cc1599dfd0c73fe6bed2e8d26339951f9197ef362233c26e61beb2fedca0b142d681441a0f4611dd03bd409aade76ab3fac700b0b1b365fbfbe8cf4049fc7b9e74983d5dbb8017444874734c2b97d4252b3f935f71f3688baceb597a4a06af4d5c8bd8cf9fe29ce930956b75842a767ddcdb6a488ffc7246b7f92f191a632fb734be2ffd34322a43294f9a9ca4cd43a9486eb5a9486c5cb6a1d1a1dba8f1a8bd7a219aba13877349f9d0fa53b105e786adb74d852cb3e762ebf0ba230b30ee2004aba658f179b01957af98d3c4959b8edf0954c6b2111abbd6ff082376edb3fb81403f2a3bb910e9fe5354dc56c62a716f04320d848fa3aefdfc6bd395e6c1f5e64abd0e520c621b9ccd0f330902d91447d9764fd6152149b4ad323c89dd9858ee920385106ab1e523849cba25435750631588f6789536985070a6fd0d29c35cfe5dff287378ff3461a965d43eaa8d2d45f18eb22289b49f06e9d2d83ba143340f0b47d899a33221d50c5d8d5ea6cc747108bb5032a93022d35f1586f5bf62ccce814fec71e43307cceda92a4cb793f86e9ddf827a431cc00ade8f61029a6aa6c7e13daf9fbfec5d5295944dd094ac9df97f0ca3a738a552d2e126320091b210c79448d01b168f9b3b6adf4e9369a261fa67d7e4256ae4fd7c881a7385b242653967c04a2acacbda88be100ee85aa5b0fe77cb856f9b5d04ed18bf0464a9a1dc8a149f5c4ec1e61ede28995ed4962d48d88de9a05761113f74155100ac4008d7a10aec457185fe57adfa533213179dce40126304c554328d01c7b420b574fa2ceeeda840fbde4c8d4802c03296009da90e7723a7e4fd4fc433d8c6fb08693b5943dfd15e79616f7372efbc3511d1c0d4ccff416a0b5b1194df880b3a2e10e9a2f5b622cb97448733e014fac36d60735d94cf32019fd7e02eef9b2df227c7550791acfb9b03928864347d2bbbf8d7bf95e65a41aea3074b9848ab0fdf547fe10828d24fab864322d6e83d57aa5d760f8eec32ddd7cc8e5d46956b84f9b1c321d61f29640c174fad0e4c1625bf41c95c8ad3ef1008b686816dac299ab900911820d29831de0ce3e557d5e76c71094c2f4f93d899cc0f3523d20f984ca48ec2b732f47ee6da1a077a68ef0de8169647cfe8e0f5d19e578c40d456b61dc920c7121f0f803c9ebdd63d31e156a30be6dfe6693021fa2dcf9e8d4a8ab4d6551858f683f3cc8675b44618eb91420bd0fee17d8333b92ea7739baa2321a42c4613aa29af67cf8452d4bd4135187c43307d85604db87dac9b60cddcd8a3861207ed31bc71bb93f7a57a9f0c41d754706c9db4f59bf91f5e1d25b8328f4d0755665c3b0ccfa12d32da51d62920a5a6396d8620f35311e4228255b666f635fdc34c6ac042de0f3b1e4ebcff952a333e96d0b044bb8f74ffacdf503310b7eddc77285aac70246c109eb0c8a2e4d30341776a4dac2e11a0de3bd917b235b738fc1a6c03bc5cf7e4dca8b4e39ed15f3deee6e00e3124b199cc630c45fe04f6f10a816ec8d8ad0850a140fb692366c99367c40624c6771197da05ac3a1ada2b4aa05a08b487bb717ed07d48eeb6bd6b732312aaeb45a1ce11dd6cddd7c6858d01e343b71007b91e8d1fffa02c72f2571e74d7405db17969c2cbd349a6074b43fccd9cf8a578b24f3a61bea77aad5a25db63b9a8088adbcae8de3bdba2c9633f1a9e5078d6d90e397aca7ed87e942ba47e093d67381d10d8cee2973e36636a08a9b0e0687d6fc3e90a34afb9c7dde9460a2fc031acdd1ed7ad423dbe269d2d84c56131bd98064c4c3b6f9baf71d8974535189770ff1a41567eaebe42b7133b2c7f1220cbea2fb457e3f08ac11c3a881df490a677e2134a4929c1b4744240e566cbc1e898a32f0744dbfed87a5bf30d510d16c9c337256380f760aaf682ea9013f22d20c4973de74aa9c9b9128f1f71b013b6126455e4d74f49179c8d7e1188cc03bfc8a06da378954cf7b786e5522f759be9f9daffdfef9a145ebe562c6d47490d3c3ef70770d088eaff699120e4382c99a0d882d88ce1e270348e8d4607f8e5d9b1b9d101fe0dcf976f54f022bbb5f582256e4e5a535c41f2a972f27329b84d49aa50501161cd78a752356bfc78988384ece15eeedebc7c67b7cf1087a3b58dcd1c37ad63694ed96aa5e7b75e32de05d935cece728ea1466c9a8dc068a467e54c8a7ff3ac0ce9e283b1891018e034e0d2b980a7ecde83c53b0673e0778231bd1bb8dd113725f15a8448107074d86b18a4629298dd5fbe7c4387dd28ae6cabfa2d853f246fa749d0919510729966bd935469976e71c64e8828e5a2d1c4c5d6aaac2d231520b2dcbb2bf1cc7f2c4f71c6baeaa0d6d191541161af03fc85ea4920801d57c2b2ace73f3b545a28799336dab1d24263bd7f816863f0aba4acfb0f83cdf4a88d0a94fd60b2ee7d7c4403736b09eb5ca517a2cc1fac044c2bb6a849b6d8c6dd7f551372ea61f2499f646680d7c220ebad018acb8f437b9cdc7248bb945021e587d6a02ef7dd255f49bee2c990f086c53f383e3437b8a6818a81c172f8a429aea4a780c71c10ea730b559349e6ef89f2b711bce4b7c51bf0c07382e9dd91b321fe17afc78dfaebc03abd61c93beddcea8aee56fc9e9cc207360ea25c307ad5202b9f29abfaecdf374f0145b2e012c5f63e3eb0fdc87e50d8c886d5933da67534829d261d3278b2a7bf0c4ce3cb3b53a505296bfb067cdf660ec011b63c88a2824305d9d62f0f3a2a5fef923c57374ae08ee7162ddea0e64bdc120aa62907d197daa0a4c92b311c023bc31eab233ae059fe71e1e346774f7bfb8ecdcf762ad18cca488f371916638a327de61de4a0d2a0dd5f45ad87491f49750cabb08e130017f21ed213b58eac0dbcc1ab75543428a4bd13b8839f2b6cb3a551b6c7a242a958c63d450dcba60c97a34537b7f41e137708f804c1bac583dce7350ee192913fda0418de348c0afb87ec380b056ec9721110dcd32c2e44c9fc48de72ee9758248a4df33c2f674483796569eca8366648a492b94070189579a09ff3682bfe6b92b9a24a279381790760f0a9bab566f6261c216020ec5939ec921f423d0aff841864dc2b1ac5804e8c50dbe72b295a9e1a3b5fa2c4561ab7ed62d8cc9a8d6add766e4f3530e6be74b159e543d09efb929f3f08a0ef2cf210d4eec6009ac958505df679b04e9c0f3843cfa84bff938a61caa85e5c9da199c91a60101cc6069e01f89452894685e9dca348c308438561605664d5729f3b76a63950b9b7d02e4348ddb5ae511018368da8e9f8a8c421d18e9e4f6f680a65b9cff3374e4b8eed90bafc92cc1c6bee22ac0e22414db5e5a3b27ceddc8fe36d7707a6d7f935f3a0568faef9e7b00bcb0a54a313ba2aa703df1e1d64c28b2773e70ec50efa27dbe54c5f15ed4b13805d80020885f5333d4f1a885d49ca5f2fdf599c69c7d37392974719182433d027aee644fa"}, {0x38, 0x117, 0x54, "b9614256c35e7d435ca430be46da894ebe42f9ee3c631e7e7b9f2fd3b5ac0033f8640e4d7adfbad7"}], 0x12f8}}, {{&(0x7f0000008a80)=@ipx={0x4, 0x0, 0x7e9, "04abf5621fe5", 0x9}, 0x80, &(0x7f0000009b40)=[{&(0x7f0000008b00)='<', 0x1}, {&(0x7f0000008b40)="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", 0x1000}], 0x2, &(0x7f0000009b80)=[{0x20, 0x11, 0x7, "1f622ccfe2fb991c8c744aef"}, {0x60, 0x6, 0x1, "a66b692ebed81425eb07f5be84a09d0764e9bd870b2330cb8e31d9779b443bf8440d0b9e6fc953913659cc0ce9fb92284a1a1de8ea3adf87021c6bd78067adb933c1a38a1538c18875a50af1757326"}, {0xe8, 0x113, 0x6, "11744d72b7af6c7578a14ea16572aeeeaf1de4c06ab708f8b0edbfb86f68a7277b3818e0c43efe3aa59bf2c50600924f0184bfc0c2e4d08a4793ad12e4c233837ecdf78d86147acd4c29d3294f5bc64dac234b19931f02857ac29688686305e82989c373996ee732b640458b185eb95436d9d2b0d63f5a4026cafc3e75f29aa10dad4860e22aac66215edb4c7495454380ee3a11de3a291797473c2e02b732ec9f5591f06fdd38444f0dc2eee30a3a656ec0205251113ee99b888979ece002275a2d8ddd73879d592d96da13a0f8bf7ea2"}, {0xd0, 0x29, 0x0, "42ec1eb057f39d1e7dc3ca3805ac935242703476fb4b7367d84f9f1f279f2ff974224174b270af5cdf4c0c682a7c29b39f662f2d52c61d5a88a1b008538ec166422909c77a76ba37927529dd24ef05c175181b9711195ddfd91d46c17c6172c3d1e47e43012dc4e11287235b4048b2cc180f3e3abe7fd1f0b3a2dca9b9dbca6e3090901bc5bed1e5024ceab7d2b4f0812c9104d315d753347568242986310668b52fc1c14acc3545a266410dc5a36cc3c31953a3d81af6d9b5c0aec0cdc496"}, {0x30, 0x101, 0x5, "c73499f91164de3aaf657ceb2ad06feead88d4b1f625816c7d"}], 0x268}}], 0x8, 0x4000004) splice(r0, 0x0, r8, 0x0, 0xfffbfffffffffffc, 0x3) 13:15:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:35 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 398.472358] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20001 [ 398.506565] FAULT_INJECTION: forcing a failure. [ 398.506565] name failslab, interval 1, probability 0, space 0, times 0 [ 398.523538] CPU: 1 PID: 18823 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 398.531448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.540801] Call Trace: [ 398.543400] dump_stack+0x1b2/0x283 [ 398.544582] ptrace attach of "/root/syz-executor.4"[18827] was attempted by "/root/syz-executor.4"[18828] [ 398.547030] should_fail.cold+0x10a/0x154 [ 398.547046] should_failslab+0xd6/0x130 [ 398.547057] kmem_cache_alloc_node_trace+0x25a/0x400 13:15:35 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:35 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 398.547069] __kmalloc_node_track_caller+0x38/0x70 [ 398.576193] __alloc_skb+0x96/0x510 [ 398.579832] sock_wmalloc+0xa5/0xf0 [ 398.583548] __ip6_append_data.isra.0+0x2163/0x2860 [ 398.588573] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 398.593418] ? ip6_mtu+0x18a/0x420 [ 398.596955] ? ip6_setup_cork+0xcb1/0x12c0 [ 398.600526] ptrace attach of "/root/syz-executor.4"[18830] was attempted by "/root/syz-executor.4"[18831] [ 398.601193] ip6_append_data+0x1b8/0x2f0 [ 398.614955] ? rawv6_recvmsg+0xb70/0xb70 [ 398.619017] ? rawv6_recvmsg+0xb70/0xb70 [ 398.623091] rawv6_sendmsg+0x10ae/0x2df0 [ 398.627159] ? compat_rawv6_setsockopt+0x100/0x100 [ 398.632082] ? __lock_acquire+0x5fc/0x3f20 [ 398.636319] ? __lock_acquire+0x5fc/0x3f20 [ 398.640571] ? __lock_acquire+0x5fc/0x3f20 [ 398.644824] inet_sendmsg+0x11a/0x4e0 [ 398.648624] ? security_socket_sendmsg+0x83/0xb0 [ 398.653380] ? inet_recvmsg+0x4d0/0x4d0 [ 398.657355] sock_sendmsg+0xb5/0x100 [ 398.661070] sock_no_sendpage+0xe2/0x110 13:15:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 398.662077] ptrace attach of "/root/syz-executor.4"[18837] was attempted by "/root/syz-executor.4"[18838] [ 398.665139] ? __sk_mem_schedule+0xd0/0xd0 [ 398.665149] ? trace_hardirqs_on+0x10/0x10 [ 398.665171] ? __sk_mem_schedule+0xd0/0xd0 [ 398.665180] sock_sendpage+0xdf/0x140 [ 398.665193] pipe_to_sendpage+0x226/0x2d0 [ 398.665200] ? sockfs_setattr+0x140/0x140 [ 398.665210] ? direct_splice_actor+0x160/0x160 [ 398.665222] __splice_from_pipe+0x326/0x7a0 [ 398.665232] ? direct_splice_actor+0x160/0x160 [ 398.665248] generic_splice_sendpage+0xc1/0x110 [ 398.665257] ? vmsplice_to_user+0x1b0/0x1b0 [ 398.665272] ? rw_verify_area+0xe1/0x2a0 [ 398.665282] ? vmsplice_to_user+0x1b0/0x1b0 [ 398.665291] SyS_splice+0xd59/0x1380 [ 398.665304] ? SyS_write+0x14d/0x210 [ 398.665314] ? compat_SyS_vmsplice+0x150/0x150 [ 398.665323] ? SyS_clock_settime+0x1a0/0x1a0 [ 398.665332] ? do_syscall_64+0x4c/0x640 [ 398.665342] ? compat_SyS_vmsplice+0x150/0x150 [ 398.665350] do_syscall_64+0x1d5/0x640 [ 398.665366] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 398.665373] RIP: 0033:0x45deb9 13:15:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 398.665377] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 398.775534] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 398.782803] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 398.790069] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 398.797334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000011 [ 398.804602] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 [ 399.260171] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20001 13:15:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:38 executing program 3 (fault-call:7 fault-nth:18): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 13:15:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_PANIC(r1, 0x5111) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x3, 0x21) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r5, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:15:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 401.529072] FAULT_INJECTION: forcing a failure. [ 401.529072] name failslab, interval 1, probability 0, space 0, times 0 [ 401.544656] CPU: 1 PID: 18878 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 401.552564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.561915] Call Trace: [ 401.564500] dump_stack+0x1b2/0x283 [ 401.568133] should_fail.cold+0x10a/0x154 [ 401.572282] should_failslab+0xd6/0x130 [ 401.576262] kmem_cache_alloc_node+0x263/0x410 [ 401.580850] __alloc_skb+0x5c/0x510 [ 401.584480] sock_wmalloc+0xa5/0xf0 [ 401.588112] __ip6_append_data.isra.0+0x2163/0x2860 [ 401.593143] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 401.597986] ? ip6_mtu+0x18a/0x420 [ 401.601528] ? ip6_setup_cork+0xcb1/0x12c0 [ 401.605759] ip6_append_data+0x1b8/0x2f0 [ 401.609818] ? rawv6_recvmsg+0xb70/0xb70 [ 401.613872] ? rawv6_recvmsg+0xb70/0xb70 [ 401.617923] rawv6_sendmsg+0x10ae/0x2df0 [ 401.621975] ? compat_rawv6_setsockopt+0x100/0x100 [ 401.626883] ? __lock_acquire+0x5fc/0x3f20 [ 401.631104] ? __lock_acquire+0x5fc/0x3f20 [ 401.635323] ? __lock_acquire+0x5fc/0x3f20 [ 401.639551] inet_sendmsg+0x11a/0x4e0 [ 401.643335] ? security_socket_sendmsg+0x83/0xb0 [ 401.648095] ? inet_recvmsg+0x4d0/0x4d0 [ 401.652099] sock_sendmsg+0xb5/0x100 [ 401.655794] sock_no_sendpage+0xe2/0x110 [ 401.660113] ? __sk_mem_schedule+0xd0/0xd0 [ 401.664344] ? trace_hardirqs_on+0x10/0x10 [ 401.668577] ? __sk_mem_schedule+0xd0/0xd0 [ 401.672799] sock_sendpage+0xdf/0x140 [ 401.676590] pipe_to_sendpage+0x226/0x2d0 [ 401.680721] ? sockfs_setattr+0x140/0x140 [ 401.684846] ? direct_splice_actor+0x160/0x160 [ 401.689411] __splice_from_pipe+0x326/0x7a0 [ 401.693712] ? direct_splice_actor+0x160/0x160 [ 401.698286] generic_splice_sendpage+0xc1/0x110 [ 401.702936] ? vmsplice_to_user+0x1b0/0x1b0 [ 401.707249] ? rw_verify_area+0xe1/0x2a0 [ 401.711293] ? vmsplice_to_user+0x1b0/0x1b0 [ 401.715592] SyS_splice+0xd59/0x1380 [ 401.719299] ? SyS_write+0x14d/0x210 [ 401.723000] ? compat_SyS_vmsplice+0x150/0x150 [ 401.727568] ? SyS_clock_settime+0x1a0/0x1a0 [ 401.731957] ? do_syscall_64+0x4c/0x640 [ 401.735910] ? compat_SyS_vmsplice+0x150/0x150 [ 401.740471] do_syscall_64+0x1d5/0x640 [ 401.744340] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 401.749513] RIP: 0033:0x45deb9 [ 401.752686] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 401.760394] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 401.767645] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 13:15:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 401.774911] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 401.782160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000012 [ 401.789420] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 13:15:39 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r8}, 0x8) ioctl$VIDIOC_TRY_ENCODER_CMD(r9, 0xc028564e, &(0x7f0000000080)={0x2, 0x0, [0x2, 0xed48, 0x81, 0x0, 0x100, 0xfab, 0x7e, 0x7]}) ftruncate(0xffffffffffffffff, 0x5) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:41 executing program 3 (fault-call:7 fault-nth:19): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 13:15:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000040)=0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 404.538874] FAULT_INJECTION: forcing a failure. [ 404.538874] name failslab, interval 1, probability 0, space 0, times 0 [ 404.550725] CPU: 1 PID: 18928 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 404.558616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.568053] Call Trace: [ 404.570647] dump_stack+0x1b2/0x283 [ 404.574281] should_fail.cold+0x10a/0x154 [ 404.578435] should_failslab+0xd6/0x130 [ 404.582409] kmem_cache_alloc_node_trace+0x25a/0x400 [ 404.587513] __kmalloc_node_track_caller+0x38/0x70 [ 404.592443] __alloc_skb+0x96/0x510 [ 404.596075] sock_wmalloc+0xa5/0xf0 [ 404.599707] __ip6_append_data.isra.0+0x2163/0x2860 [ 404.604723] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 404.609559] ? ip6_mtu+0x18a/0x420 [ 404.613084] ? ip6_setup_cork+0xcb1/0x12c0 [ 404.617305] ip6_append_data+0x1b8/0x2f0 [ 404.621354] ? rawv6_recvmsg+0xb70/0xb70 [ 404.625401] ? rawv6_recvmsg+0xb70/0xb70 [ 404.629442] rawv6_sendmsg+0x10ae/0x2df0 [ 404.633497] ? compat_rawv6_setsockopt+0x100/0x100 [ 404.638416] ? __lock_acquire+0x5fc/0x3f20 [ 404.642639] ? __lock_acquire+0x5fc/0x3f20 [ 404.646863] ? __lock_acquire+0x5fc/0x3f20 [ 404.651081] inet_sendmsg+0x11a/0x4e0 [ 404.654861] ? security_socket_sendmsg+0x83/0xb0 [ 404.659605] ? inet_recvmsg+0x4d0/0x4d0 [ 404.663566] sock_sendmsg+0xb5/0x100 [ 404.667259] sock_no_sendpage+0xe2/0x110 [ 404.671298] ? __sk_mem_schedule+0xd0/0xd0 [ 404.675509] ? trace_hardirqs_on+0x10/0x10 [ 404.679733] ? __sk_mem_schedule+0xd0/0xd0 [ 404.683959] sock_sendpage+0xdf/0x140 [ 404.687739] pipe_to_sendpage+0x226/0x2d0 [ 404.691869] ? sockfs_setattr+0x140/0x140 [ 404.696005] ? direct_splice_actor+0x160/0x160 [ 404.700566] __splice_from_pipe+0x326/0x7a0 [ 404.704884] ? direct_splice_actor+0x160/0x160 [ 404.709458] generic_splice_sendpage+0xc1/0x110 [ 404.714112] ? vmsplice_to_user+0x1b0/0x1b0 [ 404.718425] ? rw_verify_area+0xe1/0x2a0 [ 404.722464] ? vmsplice_to_user+0x1b0/0x1b0 [ 404.726767] SyS_splice+0xd59/0x1380 [ 404.730478] ? SyS_write+0x14d/0x210 [ 404.734175] ? compat_SyS_vmsplice+0x150/0x150 [ 404.738736] ? SyS_clock_settime+0x1a0/0x1a0 [ 404.743127] ? do_syscall_64+0x4c/0x640 [ 404.747077] ? compat_SyS_vmsplice+0x150/0x150 [ 404.751636] do_syscall_64+0x1d5/0x640 [ 404.755506] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 404.760677] RIP: 0033:0x45deb9 [ 404.763859] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 404.771559] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 404.778832] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 404.786086] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 404.793342] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 404.800596] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:42 executing program 3 (fault-call:7 fault-nth:20): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) 13:15:42 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) fadvise64(r0, 0x2bc, 0x6, 0x1) r6 = dup(r5) ioctl$IOCTL_STOP_ACCEL_DEV(r6, 0x40096101, &(0x7f0000000200)={{&(0x7f0000000040)={'GENERAL\x00', {&(0x7f0000000140)=@adf_dec={@format={'Dc', '5', 'RingAsymRx\x00'}, {0xe}}}}}, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x40, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 405.362811] FAULT_INJECTION: forcing a failure. [ 405.362811] name failslab, interval 1, probability 0, space 0, times 0 [ 405.378177] CPU: 1 PID: 18960 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 405.386089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.395443] Call Trace: [ 405.398034] dump_stack+0x1b2/0x283 [ 405.401680] should_fail.cold+0x10a/0x154 [ 405.405814] should_failslab+0xd6/0x130 [ 405.409778] __kmalloc_track_caller+0x68/0x400 [ 405.414352] ? ip6_fragment+0x1d0f/0x2f40 [ 405.418502] kmemdup+0x23/0x50 [ 405.421768] ip6_fragment+0x1d0f/0x2f40 [ 405.425732] ? ip6_forward_finish+0x470/0x470 [ 405.430257] ? ip6_forward+0x3100/0x3100 [ 405.434309] ip6_finish_output+0x62e/0xaf0 [ 405.438532] ip6_output+0x1c5/0x660 [ 405.442164] ? ip6_finish_output+0xaf0/0xaf0 [ 405.446572] ? ip6_output+0x660/0x660 [ 405.450350] ? ip6_mtu+0x18a/0x420 [ 405.453877] ? ip6_fragment+0x2f40/0x2f40 [ 405.458031] ip6_local_out+0x93/0x170 [ 405.461825] ip6_send_skb+0x9b/0x2f0 [ 405.465521] ip6_push_pending_frames+0xaf/0xd0 [ 405.470086] rawv6_sendmsg+0x230b/0x2df0 [ 405.474131] ? compat_rawv6_setsockopt+0x100/0x100 [ 405.479053] ? __lock_acquire+0x5fc/0x3f20 [ 405.483409] ? __lock_acquire+0x5fc/0x3f20 [ 405.487639] ? __lock_acquire+0x5fc/0x3f20 [ 405.491862] inet_sendmsg+0x11a/0x4e0 [ 405.495652] ? security_socket_sendmsg+0x83/0xb0 [ 405.500508] ? inet_recvmsg+0x4d0/0x4d0 [ 405.504535] sock_sendmsg+0xb5/0x100 [ 405.508238] sock_no_sendpage+0xe2/0x110 [ 405.512294] ? __sk_mem_schedule+0xd0/0xd0 [ 405.516553] ? trace_hardirqs_on+0x10/0x10 [ 405.520772] ? __sk_mem_schedule+0xd0/0xd0 [ 405.524985] sock_sendpage+0xdf/0x140 [ 405.528769] pipe_to_sendpage+0x226/0x2d0 [ 405.532895] ? sockfs_setattr+0x140/0x140 [ 405.537023] ? direct_splice_actor+0x160/0x160 [ 405.541603] __splice_from_pipe+0x326/0x7a0 [ 405.545913] ? direct_splice_actor+0x160/0x160 [ 405.550484] generic_splice_sendpage+0xc1/0x110 [ 405.555147] ? vmsplice_to_user+0x1b0/0x1b0 [ 405.559451] ? rw_verify_area+0xe1/0x2a0 [ 405.563592] ? vmsplice_to_user+0x1b0/0x1b0 [ 405.567901] SyS_splice+0xd59/0x1380 [ 405.571616] ? SyS_write+0x14d/0x210 [ 405.575322] ? compat_SyS_vmsplice+0x150/0x150 [ 405.579880] ? SyS_clock_settime+0x1a0/0x1a0 [ 405.584267] ? do_syscall_64+0x4c/0x640 [ 405.588226] ? compat_SyS_vmsplice+0x150/0x150 [ 405.592802] do_syscall_64+0x1d5/0x640 [ 405.596693] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 405.601861] RIP: 0033:0x45deb9 [ 405.605114] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 405.612801] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 405.620049] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 405.627298] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 405.634548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 405.641812] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) 13:15:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:44 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0x44}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000140)="260d018a18f9c9a973a070bbfbe86a61c711f1d61616c618b4e6994b417c053ac12c99c77470cc2f5e9fb85bd36829e74f57146295605fb41cedcb224c6d6affe277a6e1efa89059c8d470264c8e0efa", 0x50}, {&(0x7f00000001c0)="34a4f91e5af7099a02a2b6ebe2d4253441bef4570dd331f327dd9f061e46e39d0bcfecdf896f2884dc8706d517027b6085023249d94622edc17aac8ae3e2c093abf51cfcbefeb727d50ca226127bd6afda", 0x51}, {&(0x7f0000000080)="8f54d0c33a2de34e", 0x8}, {&(0x7f0000000240)="68b488e0c93e7e6e677ed449ca2a0dec6eed3a766ccd699900ecc041d26e7039b5ccb39011698c821f705660a616326ae04ed2708474ee6cf11af539a18b17e7bef18ecf21c37965c260e1e49bd1b71731bc19f450533b5ba7ad6c7dd606b39e2bf15495ff80", 0x66}, {&(0x7f00000002c0)="048d7d4a724fdd73fb17adf14043d729bb350c91e57ce9573bcfb59c54485e2d812a53317a3800af283199d8cc20956fb7c42395efdf1c66fc63ca38fc8680ee63df0158c1fd852e036b961a466cfe5b55984d09422dff7c4c99afb1a56ccb542b9247e409673805c3247b6e594a73", 0x6f}, {&(0x7f0000000340)="a1fc05dbd409871ec44db7c8bf4091cc2709c9cb3499d7c83aa52de0720df36ce970e00c4de0ee2f965c5ea45aa341e535c79ef107b7cc561ccbb2c9a13c7b7bf1bfdfff33227cc1eb35e6e60a2f0ed189dc063641508a57b94c23b2fcd3a1b4d57e9869b2d9814ddef14ac54b87c8fe030067419a18b3b0ccc9a23a46844b5766e58b7b1727c5e79943baf59e63025fdf2eac390acc5775ad0ecd4e638bbc20f4ebf69d74c0dbcfe75afdb71234a19c7412eaab86606c4a7ee6ad0606d324a85a9f63b2dd2d9e7caabd5abc1360de501e", 0xd1}, {&(0x7f0000000440)="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", 0xfc}, {&(0x7f0000000540)="7ae49a4793cdfdf8b564c1cd5c2625265a28d1fb14f4acea6b0cfbc96796bdb2fd46ea72f20a72f2a556c07ea8638204b4c70196a659ba276e73a6517bc537683510a4cc34fc505021b7cd5afff82b7ffbe37e19c367ab", 0x57}], 0x8, &(0x7f0000000640)=[@ip_retopts={{0x54, 0x0, 0x7, {[@generic={0x83, 0xc, "d5eb2c019b92d00dfdb3"}, @generic={0x7, 0x11, "e3c414c8c6f5bc45865137012890f0"}, @end, @end, @rr={0x7, 0x23, 0xc6, [@multicast1, @remote, @local, @remote, @multicast1, @rand_addr=0x64010102, @remote, @dev={0xac, 0x14, 0x14, 0x1f}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x90}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="2e44fbf0dbd6c0e63cba02f7d0495cf8056d060dd5d7d705f7c73dec703efa7dab5e06e9eec8ece1e080a56dd21e6f526180d3fc0a02297cb9a5e6c39cf8b37db34f3ce2be4ed858925ef5bdf23c39f1757c0fb4e02a604ddf667c5670d251d9564d4247919c591635def9fc4e98399012707f1bb5b468c835293fd75f0c760033fc8cad57717c2b3f945c3cc31d06c6dbfd70992ba5a28d93874a21d1c2fb9ff47de11cff7ebd4efdcd14a2025d14836f37b1e3fc5260bee935698037f855a71e172790b29a12a86b86c9c066f9c6d0688d467c59", 0xd5}, {&(0x7f0000000800)="0617079638e174209871", 0xa}, {&(0x7f0000000840)="b847c523e9713a4b3f261c1bb863", 0xe}, {&(0x7f0000000880)="645f892847e02f77351433315aa04c16d00bde2707abb3a9e416fdb57baec6c73d683dbe9585c40c5753ea09fda21b0515ef34806ab21a54297ce1bd4db35be31de1251b506bf9d1616dd999ba1a328c71df3d15e871cf679e0a434671c5bc1df67f9720235ae682ed89dd846803b6524a58e1f9c4328c956d8e4621f87bfa397e92587e551c", 0x86}, {&(0x7f0000000940)="8e0376674824e57974184065a20df393719645bda53f660b518b5a1c9551134e566dd22a091d6697", 0x28}, {&(0x7f0000000980)="7643d39715be0161af09b09e963c5e838964c93b216428ccd0c86097751b9f3feafec24332bcb32d0caf28f81f48f4b28ab3d87494a5d95b4fad00cf22bf54d39234349ec1d4e76481a821b27ecc1cbd4a6b300081a9b6367e7a382f99871d097e76ad96a11c680bdfbf030ade1e60e818874ca02431ad5b13adf0ab3296b1dd0b4585708e2c40049421d0ee9a61b022821e7b791d16a735b6a1234efabfbfb5e22d8d133133fd6bb10ec8299820bac6ce457e393dcc4f", 0xb7}, {&(0x7f0000000a40)="9c7c03333a9a17f3a4437af3f7e4923edb8e5842201fe53471871318ec4c0ae644e71b5e13feec273b77b2890ed673724b4d613319ff04029bc17147c1d2287cf318be9daf81180ed28a04c4", 0x4c}], 0x7, &(0x7f0000000b40)=[@ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xe2, 0x0, 0x2, [0xba6a, 0x7ff, 0xfffffffb]}, @noop, @ssrr={0x89, 0x17, 0x41, [@multicast1, @rand_addr=0x64010101, @remote, @multicast1, @private=0xa010100]}, @end, @lsrr={0x83, 0x2b, 0xe3, [@initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @rand_addr=0x64010100, @broadcast, @multicast1, @broadcast, @multicast2, @local, @broadcast, @rand_addr=0x64010100]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x64010102, @multicast1}}}], 0xa8}}], 0x2, 0x4000080) r9 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:44 executing program 3 (fault-call:7 fault-nth:21): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) 13:15:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) [ 407.528855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.577612] FAULT_INJECTION: forcing a failure. [ 407.577612] name failslab, interval 1, probability 0, space 0, times 0 [ 407.589616] CPU: 1 PID: 18995 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 407.597512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.606870] Call Trace: [ 407.609464] dump_stack+0x1b2/0x283 [ 407.613099] should_fail.cold+0x10a/0x154 [ 407.617252] should_failslab+0xd6/0x130 [ 407.621229] kmem_cache_alloc+0x40/0x3c0 [ 407.625289] skb_clone+0x126/0x9a0 [ 407.628834] ip6_finish_output2+0x1322/0x1f10 [ 407.633337] ? ip6_forward_finish+0x470/0x470 [ 407.641573] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 407.646591] ? __kmalloc_track_caller+0x39f/0x400 [ 407.651430] ? ip6_fragment+0x1d0f/0x2f40 [ 407.655576] ? ip6_copy_metadata+0x5d7/0x910 [ 407.659989] ip6_fragment+0x2516/0x2f40 [ 407.663964] ? ip6_forward_finish+0x470/0x470 [ 407.668445] ? ip6_forward+0x3100/0x3100 [ 407.672508] ip6_finish_output+0x62e/0xaf0 [ 407.676722] ip6_output+0x1c5/0x660 [ 407.680326] ? ip6_finish_output+0xaf0/0xaf0 [ 407.684710] ? ip6_output+0x660/0x660 [ 407.688486] ? ip6_mtu+0x18a/0x420 [ 407.692044] ? ip6_fragment+0x2f40/0x2f40 [ 407.696230] ip6_local_out+0x93/0x170 [ 407.700009] ip6_send_skb+0x9b/0x2f0 [ 407.703699] ip6_push_pending_frames+0xaf/0xd0 [ 407.708261] rawv6_sendmsg+0x230b/0x2df0 [ 407.712783] ? compat_rawv6_setsockopt+0x100/0x100 [ 407.717691] ? __lock_acquire+0x5fc/0x3f20 [ 407.721908] ? __lock_acquire+0x5fc/0x3f20 [ 407.726122] ? __lock_acquire+0x5fc/0x3f20 [ 407.730361] inet_sendmsg+0x11a/0x4e0 [ 407.734141] ? security_socket_sendmsg+0x83/0xb0 [ 407.738873] ? inet_recvmsg+0x4d0/0x4d0 [ 407.742838] sock_sendmsg+0xb5/0x100 [ 407.746533] sock_no_sendpage+0xe2/0x110 [ 407.750586] ? __sk_mem_schedule+0xd0/0xd0 [ 407.754796] ? trace_hardirqs_on+0x10/0x10 [ 407.759027] ? __sk_mem_schedule+0xd0/0xd0 [ 407.763249] sock_sendpage+0xdf/0x140 [ 407.767033] pipe_to_sendpage+0x226/0x2d0 [ 407.771170] ? sockfs_setattr+0x140/0x140 [ 407.775311] ? direct_splice_actor+0x160/0x160 [ 407.779880] __splice_from_pipe+0x326/0x7a0 [ 407.784180] ? direct_splice_actor+0x160/0x160 [ 407.788755] generic_splice_sendpage+0xc1/0x110 [ 407.793423] ? vmsplice_to_user+0x1b0/0x1b0 [ 407.797722] ? rw_verify_area+0xe1/0x2a0 [ 407.801768] ? vmsplice_to_user+0x1b0/0x1b0 [ 407.806088] SyS_splice+0xd59/0x1380 [ 407.809796] ? SyS_write+0x14d/0x210 [ 407.813499] ? compat_SyS_vmsplice+0x150/0x150 [ 407.818112] ? SyS_clock_settime+0x1a0/0x1a0 [ 407.822505] ? do_syscall_64+0x4c/0x640 [ 407.826547] ? compat_SyS_vmsplice+0x150/0x150 [ 407.831109] do_syscall_64+0x1d5/0x640 [ 407.834982] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 407.840181] RIP: 0033:0x45deb9 [ 407.843369] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 407.851067] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 407.858315] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 407.865562] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 407.872809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 407.880054] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) 13:15:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) close(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) 13:15:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) 13:15:45 executing program 3 (fault-call:7 fault-nth:22): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "c8"}, 0x2, 0x3) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000e81000"], 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x14, r7, 0xa4fb1c9754314707}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r7, 0x300, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xdfdd}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x400}}]}, 0x84}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 408.398896] FAULT_INJECTION: forcing a failure. [ 408.398896] name failslab, interval 1, probability 0, space 0, times 0 [ 408.410506] CPU: 0 PID: 19028 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 408.418384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.427791] Call Trace: [ 408.430368] dump_stack+0x1b2/0x283 [ 408.434000] should_fail.cold+0x10a/0x154 [ 408.438149] should_failslab+0xd6/0x130 [ 408.442124] kmem_cache_alloc_node_trace+0x58/0x400 [ 408.447142] __kmalloc_node_track_caller+0x38/0x70 [ 408.452075] pskb_expand_head+0x128/0xd30 [ 408.456230] ? __skb_gso_segment+0x600/0x600 [ 408.460638] ? iptunnel_handle_offloads+0x32e/0x500 [ 408.465656] gre_tap_xmit+0x285/0x350 [ 408.469453] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 408.474903] dev_hard_start_xmit+0x188/0x890 [ 408.479304] sch_direct_xmit+0x251/0x500 [ 408.483357] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 408.489074] __dev_queue_xmit+0x1ab0/0x2480 [ 408.493390] ? netif_rx_internal+0x108/0x800 [ 408.497846] ? netdev_pick_tx+0x2e0/0x2e0 [ 408.501973] ? mark_held_locks+0xa6/0xf0 [ 408.506029] ? ip6_fragment+0x2516/0x2f40 [ 408.510168] ? mark_held_locks+0xa6/0xf0 [ 408.514217] ? ip6_finish_output2+0x149a/0x1f10 [ 408.518872] ip6_finish_output2+0xc6a/0x1f10 [ 408.523261] ? ip6_forward_finish+0x470/0x470 [ 408.527739] ? netif_rx_ni+0x320/0x320 [ 408.531613] ? ip6_copy_metadata+0x5d7/0x910 [ 408.536017] ip6_fragment+0x2516/0x2f40 [ 408.539983] ? ip6_forward_finish+0x470/0x470 [ 408.544467] ? ip6_forward+0x3100/0x3100 [ 408.548514] ip6_finish_output+0x62e/0xaf0 [ 408.552753] ip6_output+0x1c5/0x660 [ 408.556367] ? ip6_finish_output+0xaf0/0xaf0 [ 408.560864] ? ip6_output+0x660/0x660 [ 408.564740] ? ip6_mtu+0x18a/0x420 [ 408.568278] ? ip6_fragment+0x2f40/0x2f40 [ 408.572421] ip6_local_out+0x93/0x170 [ 408.576208] ip6_send_skb+0x9b/0x2f0 [ 408.579913] ip6_push_pending_frames+0xaf/0xd0 [ 408.584484] rawv6_sendmsg+0x230b/0x2df0 [ 408.588546] ? compat_rawv6_setsockopt+0x100/0x100 [ 408.593465] ? __lock_acquire+0x5fc/0x3f20 [ 408.597683] ? __lock_acquire+0x5fc/0x3f20 [ 408.601909] ? __lock_acquire+0x5fc/0x3f20 [ 408.606143] inet_sendmsg+0x11a/0x4e0 [ 408.609925] ? security_socket_sendmsg+0x83/0xb0 [ 408.614663] ? inet_recvmsg+0x4d0/0x4d0 [ 408.618623] sock_sendmsg+0xb5/0x100 [ 408.622321] sock_no_sendpage+0xe2/0x110 [ 408.626359] ? __sk_mem_schedule+0xd0/0xd0 [ 408.630586] ? trace_hardirqs_on+0x10/0x10 [ 408.634826] ? __sk_mem_schedule+0xd0/0xd0 [ 408.639061] sock_sendpage+0xdf/0x140 [ 408.642857] pipe_to_sendpage+0x226/0x2d0 [ 408.647340] ? sockfs_setattr+0x140/0x140 [ 408.651467] ? direct_splice_actor+0x160/0x160 [ 408.656046] __splice_from_pipe+0x326/0x7a0 [ 408.660366] ? direct_splice_actor+0x160/0x160 [ 408.664951] generic_splice_sendpage+0xc1/0x110 [ 408.669606] ? vmsplice_to_user+0x1b0/0x1b0 [ 408.673922] ? rw_verify_area+0xe1/0x2a0 [ 408.677969] ? vmsplice_to_user+0x1b0/0x1b0 [ 408.682274] SyS_splice+0xd59/0x1380 [ 408.685975] ? SyS_write+0x14d/0x210 [ 408.689695] ? compat_SyS_vmsplice+0x150/0x150 [ 408.694264] ? SyS_clock_settime+0x1a0/0x1a0 [ 408.698670] ? do_syscall_64+0x4c/0x640 [ 408.702631] ? compat_SyS_vmsplice+0x150/0x150 [ 408.707223] do_syscall_64+0x1d5/0x640 [ 408.711101] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 408.716272] RIP: 0033:0x45deb9 [ 408.719450] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 408.727143] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 408.734404] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 408.741659] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 408.748905] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 408.756156] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) 13:15:47 executing program 3 (fault-call:7 fault-nth:23): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xffff, 0x6464, 0x40, 0xfff8}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r6, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYRES64=r1, @ANYRES64=r8], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 410.585944] FAULT_INJECTION: forcing a failure. [ 410.585944] name failslab, interval 1, probability 0, space 0, times 0 [ 410.601966] CPU: 0 PID: 19050 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 410.609870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.619224] Call Trace: [ 410.621816] dump_stack+0x1b2/0x283 [ 410.625453] should_fail.cold+0x10a/0x154 [ 410.629590] should_failslab+0xd6/0x130 [ 410.633557] kmem_cache_alloc+0x40/0x3c0 [ 410.637610] skb_clone+0x126/0x9a0 [ 410.641129] ip6_finish_output2+0x1322/0x1f10 [ 410.645613] ? ip6_forward_finish+0x470/0x470 [ 410.650092] ? netif_rx_ni+0x320/0x320 [ 410.653966] ? ip6_copy_metadata+0x5d7/0x910 [ 410.658370] ip6_fragment+0x2516/0x2f40 [ 410.662327] ? ip6_forward_finish+0x470/0x470 [ 410.666850] ? ip6_forward+0x3100/0x3100 [ 410.670902] ip6_finish_output+0x62e/0xaf0 [ 410.675124] ip6_output+0x1c5/0x660 [ 410.678745] ? ip6_finish_output+0xaf0/0xaf0 [ 410.683130] ? ip6_output+0x660/0x660 [ 410.686907] ? ip6_mtu+0x18a/0x420 [ 410.690427] ? ip6_fragment+0x2f40/0x2f40 [ 410.694566] ip6_local_out+0x93/0x170 [ 410.698344] ip6_send_skb+0x9b/0x2f0 [ 410.702203] ip6_push_pending_frames+0xaf/0xd0 [ 410.706790] rawv6_sendmsg+0x230b/0x2df0 [ 410.710846] ? compat_rawv6_setsockopt+0x100/0x100 [ 410.715764] ? __lock_acquire+0x5fc/0x3f20 [ 410.720169] ? __lock_acquire+0x5fc/0x3f20 [ 410.724393] ? __lock_acquire+0x5fc/0x3f20 [ 410.728611] inet_sendmsg+0x11a/0x4e0 [ 410.732505] ? security_socket_sendmsg+0x83/0xb0 [ 410.737252] ? inet_recvmsg+0x4d0/0x4d0 [ 410.741209] sock_sendmsg+0xb5/0x100 [ 410.744917] sock_no_sendpage+0xe2/0x110 [ 410.749064] ? __sk_mem_schedule+0xd0/0xd0 [ 410.753282] ? trace_hardirqs_on+0x10/0x10 [ 410.757511] ? __sk_mem_schedule+0xd0/0xd0 [ 410.761734] sock_sendpage+0xdf/0x140 [ 410.765529] pipe_to_sendpage+0x226/0x2d0 [ 410.769655] ? sockfs_setattr+0x140/0x140 [ 410.773780] ? direct_splice_actor+0x160/0x160 [ 410.778345] __splice_from_pipe+0x326/0x7a0 [ 410.782644] ? direct_splice_actor+0x160/0x160 [ 410.787208] generic_splice_sendpage+0xc1/0x110 [ 410.791867] ? vmsplice_to_user+0x1b0/0x1b0 [ 410.796176] ? rw_verify_area+0xe1/0x2a0 [ 410.800218] ? vmsplice_to_user+0x1b0/0x1b0 [ 410.804519] SyS_splice+0xd59/0x1380 [ 410.808217] ? SyS_write+0x14d/0x210 [ 410.811917] ? compat_SyS_vmsplice+0x150/0x150 [ 410.816485] ? SyS_clock_settime+0x1a0/0x1a0 [ 410.820871] ? do_syscall_64+0x4c/0x640 [ 410.824821] ? compat_SyS_vmsplice+0x150/0x150 [ 410.829382] do_syscall_64+0x1d5/0x640 [ 410.833250] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 410.838417] RIP: 0033:0x45deb9 [ 410.841581] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 410.849278] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 410.856526] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 410.863788] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 410.871033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000017 [ 410.878282] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:48 executing program 3 (fault-call:7 fault-nth:24): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x2) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="000200009e000000"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r6}}, 0x18) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) [ 411.406826] FAULT_INJECTION: forcing a failure. [ 411.406826] name failslab, interval 1, probability 0, space 0, times 0 [ 411.418117] CPU: 1 PID: 19071 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 411.426002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.436051] Call Trace: [ 411.438644] dump_stack+0x1b2/0x283 [ 411.442286] should_fail.cold+0x10a/0x154 [ 411.447140] should_failslab+0xd6/0x130 [ 411.451900] kmem_cache_alloc_node_trace+0x58/0x400 [ 411.456925] __kmalloc_node_track_caller+0x38/0x70 [ 411.461861] pskb_expand_head+0x128/0xd30 [ 411.466023] ? __skb_gso_segment+0x600/0x600 [ 411.470432] ? iptunnel_handle_offloads+0x32e/0x500 [ 411.475459] gre_tap_xmit+0x285/0x350 [ 411.479246] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 411.484863] dev_hard_start_xmit+0x188/0x890 [ 411.489286] sch_direct_xmit+0x251/0x500 [ 411.493330] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 411.499040] __dev_queue_xmit+0x1ab0/0x2480 [ 411.503345] ? netif_rx_internal+0x108/0x800 [ 411.507736] ? netdev_pick_tx+0x2e0/0x2e0 [ 411.511887] ? mark_held_locks+0xa6/0xf0 [ 411.515944] ? ip6_fragment+0x2516/0x2f40 [ 411.520078] ? mark_held_locks+0xa6/0xf0 [ 411.524130] ? ip6_finish_output2+0x149a/0x1f10 [ 411.528800] ip6_finish_output2+0xc6a/0x1f10 [ 411.533218] ? ip6_forward_finish+0x470/0x470 [ 411.537722] ? netif_rx_ni+0x320/0x320 [ 411.541604] ? ip6_copy_metadata+0x5d7/0x910 [ 411.546059] ip6_fragment+0x2516/0x2f40 [ 411.550025] ? ip6_forward_finish+0x470/0x470 [ 411.554503] ? ip6_forward+0x3100/0x3100 [ 411.558547] ip6_finish_output+0x62e/0xaf0 [ 411.562791] ip6_output+0x1c5/0x660 [ 411.566412] ? ip6_finish_output+0xaf0/0xaf0 [ 411.570816] ? ip6_output+0x660/0x660 [ 411.574605] ? ip6_mtu+0x18a/0x420 [ 411.578126] ? ip6_fragment+0x2f40/0x2f40 [ 411.582260] ip6_local_out+0x93/0x170 [ 411.586042] ip6_send_skb+0x9b/0x2f0 [ 411.589749] ip6_push_pending_frames+0xaf/0xd0 [ 411.594330] rawv6_sendmsg+0x230b/0x2df0 [ 411.598375] ? compat_rawv6_setsockopt+0x100/0x100 [ 411.603286] ? __lock_acquire+0x5fc/0x3f20 [ 411.607519] ? __lock_acquire+0x5fc/0x3f20 [ 411.611746] ? __lock_acquire+0x5fc/0x3f20 [ 411.615978] inet_sendmsg+0x11a/0x4e0 [ 411.620484] ? security_socket_sendmsg+0x83/0xb0 [ 411.625228] ? inet_recvmsg+0x4d0/0x4d0 [ 411.629222] sock_sendmsg+0xb5/0x100 [ 411.632928] sock_no_sendpage+0xe2/0x110 [ 411.636985] ? __sk_mem_schedule+0xd0/0xd0 [ 411.641207] ? trace_hardirqs_on+0x10/0x10 [ 411.645443] ? __sk_mem_schedule+0xd0/0xd0 [ 411.649673] sock_sendpage+0xdf/0x140 [ 411.653481] pipe_to_sendpage+0x226/0x2d0 [ 411.657636] ? sockfs_setattr+0x140/0x140 [ 411.661777] ? direct_splice_actor+0x160/0x160 [ 411.666371] __splice_from_pipe+0x326/0x7a0 [ 411.670677] ? direct_splice_actor+0x160/0x160 [ 411.675274] generic_splice_sendpage+0xc1/0x110 [ 411.679923] ? vmsplice_to_user+0x1b0/0x1b0 [ 411.684240] ? rw_verify_area+0xe1/0x2a0 [ 411.688296] ? vmsplice_to_user+0x1b0/0x1b0 [ 411.692610] SyS_splice+0xd59/0x1380 [ 411.696336] ? SyS_write+0x14d/0x210 [ 411.700049] ? compat_SyS_vmsplice+0x150/0x150 [ 411.704619] ? SyS_clock_settime+0x1a0/0x1a0 [ 411.709111] ? do_syscall_64+0x4c/0x640 [ 411.713078] ? compat_SyS_vmsplice+0x150/0x150 [ 411.717816] do_syscall_64+0x1d5/0x640 [ 411.721701] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 411.726876] RIP: 0033:0x45deb9 [ 411.730063] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 411.737761] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 411.745015] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 411.752277] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 411.759538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000018 [ 411.766790] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:49 executing program 3 (fault-call:7 fault-nth:25): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x4d) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) [ 412.219582] FAULT_INJECTION: forcing a failure. [ 412.219582] name failslab, interval 1, probability 0, space 0, times 0 [ 412.230862] CPU: 1 PID: 19085 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 412.238736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.248078] Call Trace: [ 412.250667] dump_stack+0x1b2/0x283 [ 412.254299] should_fail.cold+0x10a/0x154 [ 412.258452] should_failslab+0xd6/0x130 [ 412.262430] kmem_cache_alloc_node_trace+0x58/0x400 [ 412.267448] __kmalloc_node_track_caller+0x38/0x70 [ 412.272466] pskb_expand_head+0x128/0xd30 [ 412.276619] ? __skb_gso_segment+0x600/0x600 [ 412.281026] ? iptunnel_handle_offloads+0x32e/0x500 [ 412.286044] gre_tap_xmit+0x285/0x350 [ 412.289842] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 412.295294] dev_hard_start_xmit+0x188/0x890 [ 412.299714] sch_direct_xmit+0x251/0x500 [ 412.303768] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 412.309465] __dev_queue_xmit+0x1ab0/0x2480 [ 412.313770] ? netif_rx_internal+0x108/0x800 [ 412.318163] ? netdev_pick_tx+0x2e0/0x2e0 [ 412.322295] ? mark_held_locks+0xa6/0xf0 [ 412.326346] ? ip6_fragment+0x2516/0x2f40 [ 412.330486] ? mark_held_locks+0xa6/0xf0 [ 412.334542] ? ip6_finish_output2+0x149a/0x1f10 [ 412.339207] ip6_finish_output2+0xc6a/0x1f10 [ 412.343607] ? ip6_forward_finish+0x470/0x470 [ 412.348126] ? netif_rx_ni+0x320/0x320 [ 412.351995] ? ip6_copy_metadata+0x5d7/0x910 [ 412.356403] ip6_fragment+0x2516/0x2f40 [ 412.360390] ? ip6_forward_finish+0x470/0x470 [ 412.364870] ? ip6_forward+0x3100/0x3100 [ 412.368921] ip6_finish_output+0x62e/0xaf0 [ 412.373187] ip6_output+0x1c5/0x660 [ 412.376849] ? ip6_finish_output+0xaf0/0xaf0 [ 412.381249] ? ip6_output+0x660/0x660 [ 412.385032] ? ip6_mtu+0x18a/0x420 [ 412.388555] ? ip6_fragment+0x2f40/0x2f40 [ 412.392688] ip6_local_out+0x93/0x170 [ 412.396489] ip6_send_skb+0x9b/0x2f0 [ 412.400206] ip6_push_pending_frames+0xaf/0xd0 [ 412.404799] rawv6_sendmsg+0x230b/0x2df0 [ 412.408853] ? compat_rawv6_setsockopt+0x100/0x100 [ 412.413783] ? __lock_acquire+0x5fc/0x3f20 [ 412.418016] ? __lock_acquire+0x5fc/0x3f20 [ 412.422246] ? __lock_acquire+0x5fc/0x3f20 [ 412.426469] inet_sendmsg+0x11a/0x4e0 [ 412.430270] ? security_socket_sendmsg+0x83/0xb0 [ 412.435081] ? inet_recvmsg+0x4d0/0x4d0 [ 412.439052] sock_sendmsg+0xb5/0x100 [ 412.442758] sock_no_sendpage+0xe2/0x110 [ 412.446811] ? __sk_mem_schedule+0xd0/0xd0 [ 412.451027] ? trace_hardirqs_on+0x10/0x10 [ 412.455255] ? __sk_mem_schedule+0xd0/0xd0 [ 412.459482] sock_sendpage+0xdf/0x140 [ 412.463271] pipe_to_sendpage+0x226/0x2d0 [ 412.467408] ? sockfs_setattr+0x140/0x140 [ 412.471550] ? direct_splice_actor+0x160/0x160 [ 412.476153] __splice_from_pipe+0x326/0x7a0 [ 412.480468] ? direct_splice_actor+0x160/0x160 [ 412.485046] generic_splice_sendpage+0xc1/0x110 [ 412.489721] ? vmsplice_to_user+0x1b0/0x1b0 [ 412.494038] ? rw_verify_area+0xe1/0x2a0 [ 412.498134] ? vmsplice_to_user+0x1b0/0x1b0 [ 412.502438] SyS_splice+0xd59/0x1380 [ 412.506180] ? SyS_write+0x14d/0x210 [ 412.509883] ? compat_SyS_vmsplice+0x150/0x150 [ 412.514448] ? SyS_clock_settime+0x1a0/0x1a0 [ 412.521720] ? do_syscall_64+0x4c/0x640 [ 412.525685] ? compat_SyS_vmsplice+0x150/0x150 [ 412.530258] do_syscall_64+0x1d5/0x640 [ 412.534148] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 412.539329] RIP: 0033:0x45deb9 [ 412.542497] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 412.550195] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 412.557450] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 412.564728] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 412.571978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000019 [ 412.579227] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:49 executing program 3 (fault-call:7 fault-nth:26): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 413.048289] FAULT_INJECTION: forcing a failure. [ 413.048289] name failslab, interval 1, probability 0, space 0, times 0 [ 413.059673] CPU: 1 PID: 19094 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 413.067552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.076899] Call Trace: [ 413.079487] dump_stack+0x1b2/0x283 [ 413.083100] should_fail.cold+0x10a/0x154 [ 413.087252] should_failslab+0xd6/0x130 [ 413.091217] kmem_cache_alloc_trace+0x29a/0x3d0 [ 413.095895] ip6_setup_cork+0xdb5/0x12c0 [ 413.100637] ip6_append_data+0x21e/0x2f0 [ 413.104691] ? rawv6_recvmsg+0xb70/0xb70 [ 413.108759] ? __local_bh_enable_ip+0xc1/0x170 [ 413.113337] rawv6_sendmsg+0x10ae/0x2df0 [ 413.117388] ? compat_rawv6_setsockopt+0x100/0x100 [ 413.122299] ? __lock_acquire+0x5fc/0x3f20 [ 413.126628] ? __lock_acquire+0x5fc/0x3f20 [ 413.130851] ? __lock_acquire+0x5fc/0x3f20 [ 413.135088] inet_sendmsg+0x11a/0x4e0 [ 413.138875] ? security_socket_sendmsg+0x83/0xb0 [ 413.143621] ? inet_recvmsg+0x4d0/0x4d0 [ 413.147586] sock_sendmsg+0xb5/0x100 [ 413.151284] sock_no_sendpage+0xe2/0x110 [ 413.155329] ? __sk_mem_schedule+0xd0/0xd0 [ 413.159711] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 413.164825] ? debug_check_no_obj_freed+0x2c0/0x674 [ 413.169833] ? mark_held_locks+0xa6/0xf0 [ 413.173887] ? __sk_mem_schedule+0xd0/0xd0 [ 413.178117] sock_sendpage+0xdf/0x140 [ 413.181911] pipe_to_sendpage+0x226/0x2d0 [ 413.186289] ? sockfs_setattr+0x140/0x140 [ 413.190438] ? direct_splice_actor+0x160/0x160 [ 413.195007] ? __put_page+0xa5/0x2f0 [ 413.198711] __splice_from_pipe+0x326/0x7a0 [ 413.203036] ? direct_splice_actor+0x160/0x160 [ 413.207623] generic_splice_sendpage+0xc1/0x110 [ 413.212282] ? vmsplice_to_user+0x1b0/0x1b0 [ 413.216607] ? rw_verify_area+0xe1/0x2a0 [ 413.220664] ? vmsplice_to_user+0x1b0/0x1b0 [ 413.224969] SyS_splice+0xd59/0x1380 [ 413.228672] ? SyS_write+0x14d/0x210 [ 413.232365] ? compat_SyS_vmsplice+0x150/0x150 [ 413.236929] ? SyS_clock_settime+0x1a0/0x1a0 [ 413.241321] ? do_syscall_64+0x4c/0x640 [ 413.245289] ? compat_SyS_vmsplice+0x150/0x150 [ 413.249871] do_syscall_64+0x1d5/0x640 [ 413.253760] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 413.258949] RIP: 0033:0x45deb9 [ 413.262120] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 413.269818] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 413.277071] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 413.284536] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 413.291815] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001a [ 413.299074] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:50 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111}}, 0x4d) close(r2) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) 13:15:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:50 executing program 3 (fault-call:7 fault-nth:27): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 414.041797] FAULT_INJECTION: forcing a failure. [ 414.041797] name failslab, interval 1, probability 0, space 0, times 0 [ 414.053975] CPU: 0 PID: 19119 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 414.061859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.071892] Call Trace: [ 414.074530] dump_stack+0x1b2/0x283 [ 414.078145] should_fail.cold+0x10a/0x154 [ 414.082332] should_failslab+0xd6/0x130 [ 414.086309] kmem_cache_alloc_node+0x263/0x410 [ 414.090935] __alloc_skb+0x5c/0x510 [ 414.094546] sock_wmalloc+0xa5/0xf0 [ 414.098161] __ip6_append_data.isra.0+0x2163/0x2860 [ 414.103177] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 414.108059] ? ip6_mtu+0x18a/0x420 [ 414.111639] ? ip6_setup_cork+0xcb1/0x12c0 [ 414.115858] ip6_append_data+0x1b8/0x2f0 [ 414.119991] ? rawv6_recvmsg+0xb70/0xb70 [ 414.124031] ? rawv6_recvmsg+0xb70/0xb70 [ 414.128810] rawv6_sendmsg+0x10ae/0x2df0 [ 414.132866] ? compat_rawv6_setsockopt+0x100/0x100 [ 414.137790] ? __lock_acquire+0x5fc/0x3f20 [ 414.142106] ? __lock_acquire+0x5fc/0x3f20 [ 414.146343] ? __lock_acquire+0x5fc/0x3f20 [ 414.150571] inet_sendmsg+0x11a/0x4e0 [ 414.154355] ? security_socket_sendmsg+0x83/0xb0 [ 414.159099] ? inet_recvmsg+0x4d0/0x4d0 [ 414.163059] sock_sendmsg+0xb5/0x100 [ 414.166769] sock_no_sendpage+0xe2/0x110 [ 414.170935] ? __sk_mem_schedule+0xd0/0xd0 [ 414.175156] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 414.180255] ? debug_check_no_obj_freed+0x2c0/0x674 [ 414.185263] ? mark_held_locks+0xa6/0xf0 [ 414.189321] ? __sk_mem_schedule+0xd0/0xd0 [ 414.193536] sock_sendpage+0xdf/0x140 [ 414.197323] pipe_to_sendpage+0x226/0x2d0 [ 414.201457] ? sockfs_setattr+0x140/0x140 [ 414.205582] ? direct_splice_actor+0x160/0x160 [ 414.210145] ? __put_page+0xa5/0x2f0 [ 414.213842] __splice_from_pipe+0x326/0x7a0 [ 414.218160] ? direct_splice_actor+0x160/0x160 [ 414.222726] generic_splice_sendpage+0xc1/0x110 [ 414.227390] ? vmsplice_to_user+0x1b0/0x1b0 [ 414.231703] ? rw_verify_area+0xe1/0x2a0 [ 414.235748] ? vmsplice_to_user+0x1b0/0x1b0 [ 414.240048] SyS_splice+0xd59/0x1380 [ 414.243744] ? SyS_write+0x14d/0x210 [ 414.247436] ? compat_SyS_vmsplice+0x150/0x150 [ 414.251996] ? SyS_clock_settime+0x1a0/0x1a0 [ 414.256385] ? do_syscall_64+0x4c/0x640 [ 414.260337] ? compat_SyS_vmsplice+0x150/0x150 [ 414.264905] do_syscall_64+0x1d5/0x640 [ 414.268964] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 414.274161] RIP: 0033:0x45deb9 [ 414.277344] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 414.285148] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 13:15:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r2) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) [ 414.292469] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 414.299728] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 414.306991] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001b [ 414.314246] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:51 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0xd) 13:15:51 executing program 3 (fault-call:7 fault-nth:28): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 414.856997] FAULT_INJECTION: forcing a failure. [ 414.856997] name failslab, interval 1, probability 0, space 0, times 0 [ 414.868317] CPU: 1 PID: 19133 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 414.876189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.885541] Call Trace: [ 414.888129] dump_stack+0x1b2/0x283 [ 414.891754] should_fail.cold+0x10a/0x154 [ 414.895898] should_failslab+0xd6/0x130 [ 414.899906] kmem_cache_alloc_node+0x263/0x410 [ 414.904471] __alloc_skb+0x5c/0x510 [ 414.908085] sock_wmalloc+0xa5/0xf0 [ 414.911709] __ip6_append_data.isra.0+0x2163/0x2860 [ 414.916735] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 414.921572] ? ip6_mtu+0x18a/0x420 [ 414.925098] ? ip6_setup_cork+0xcb1/0x12c0 [ 414.929326] ip6_append_data+0x1b8/0x2f0 [ 414.933379] ? rawv6_recvmsg+0xb70/0xb70 [ 414.937434] ? rawv6_recvmsg+0xb70/0xb70 [ 414.941487] rawv6_sendmsg+0x10ae/0x2df0 [ 414.945532] ? compat_rawv6_setsockopt+0x100/0x100 [ 414.950441] ? __lock_acquire+0x5fc/0x3f20 [ 414.954672] ? __lock_acquire+0x5fc/0x3f20 [ 414.958906] ? __lock_acquire+0x5fc/0x3f20 [ 414.963127] inet_sendmsg+0x11a/0x4e0 [ 414.967004] ? security_socket_sendmsg+0x83/0xb0 [ 414.971746] ? inet_recvmsg+0x4d0/0x4d0 [ 414.975708] sock_sendmsg+0xb5/0x100 [ 414.979412] sock_no_sendpage+0xe2/0x110 [ 414.983568] ? __sk_mem_schedule+0xd0/0xd0 [ 414.987787] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 414.992880] ? debug_check_no_obj_freed+0x2c0/0x674 [ 414.997891] ? mark_held_locks+0xa6/0xf0 [ 415.001941] ? __sk_mem_schedule+0xd0/0xd0 [ 415.006151] sock_sendpage+0xdf/0x140 [ 415.009936] pipe_to_sendpage+0x226/0x2d0 [ 415.014069] ? sockfs_setattr+0x140/0x140 [ 415.018204] ? direct_splice_actor+0x160/0x160 [ 415.022768] ? __put_page+0xa5/0x2f0 [ 415.026480] __splice_from_pipe+0x326/0x7a0 [ 415.030783] ? direct_splice_actor+0x160/0x160 [ 415.035357] generic_splice_sendpage+0xc1/0x110 [ 415.040013] ? vmsplice_to_user+0x1b0/0x1b0 [ 415.044318] ? rw_verify_area+0xe1/0x2a0 [ 415.048357] ? vmsplice_to_user+0x1b0/0x1b0 [ 415.052665] SyS_splice+0xd59/0x1380 [ 415.056380] ? SyS_write+0x14d/0x210 [ 415.060079] ? compat_SyS_vmsplice+0x150/0x150 [ 415.064644] ? SyS_clock_settime+0x1a0/0x1a0 [ 415.069038] ? do_syscall_64+0x4c/0x640 [ 415.072996] ? compat_SyS_vmsplice+0x150/0x150 [ 415.077570] do_syscall_64+0x1d5/0x640 [ 415.081453] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 415.086619] RIP: 0033:0x45deb9 [ 415.089803] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 415.097497] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 13:15:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) [ 415.104754] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 415.112010] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 415.119258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001c [ 415.126509] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @reserved="63bbe121af11394352f7a13d58fe026e70fe02a2552e7c7fa96683f52545586b"}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:52 executing program 3 (fault-call:7 fault-nth:29): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 415.672098] FAULT_INJECTION: forcing a failure. [ 415.672098] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 415.683931] CPU: 1 PID: 19146 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 415.691823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.701181] Call Trace: [ 415.703753] dump_stack+0x1b2/0x283 [ 415.707371] should_fail.cold+0x10a/0x154 [ 415.711499] ? unwind_get_return_address+0x51/0x90 [ 415.716418] __alloc_pages_nodemask+0x22c/0x2720 [ 415.721159] ? depot_save_stack+0x10d/0x3e3 [ 415.725458] ? __lock_acquire+0x5fc/0x3f20 [ 415.729674] ? kasan_kmalloc+0xeb/0x160 [ 415.733647] ? kmem_cache_alloc_node+0x146/0x410 [ 415.739275] ? __alloc_skb+0x5c/0x510 [ 415.743059] ? sock_wmalloc+0xa5/0xf0 [ 415.746840] ? __ip6_append_data.isra.0+0x2163/0x2860 [ 415.752010] ? ip6_append_data+0x1b8/0x2f0 [ 415.756226] ? rawv6_sendmsg+0x10ae/0x2df0 [ 415.760444] ? inet_sendmsg+0x11a/0x4e0 [ 415.764397] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 415.769231] ? pipe_to_sendpage+0x226/0x2d0 [ 415.773531] ? __splice_from_pipe+0x326/0x7a0 [ 415.778089] ? trace_hardirqs_on+0x10/0x10 [ 415.782303] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 415.787661] ? __kernel_text_address+0x9/0x30 [ 415.792134] ? unwind_get_return_address+0x51/0x90 [ 415.797050] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 415.802400] ? __save_stack_trace+0xa0/0x160 [ 415.806794] ? depot_save_stack+0x10d/0x3e3 [ 415.811109] cache_grow_begin+0x8f/0x420 [ 415.815175] cache_alloc_refill+0x273/0x350 [ 415.819493] kmem_cache_alloc_node_trace+0x3e5/0x400 [ 415.824592] __kmalloc_node_track_caller+0x38/0x70 [ 415.829513] __alloc_skb+0x96/0x510 [ 415.833122] sock_wmalloc+0xa5/0xf0 [ 415.836738] __ip6_append_data.isra.0+0x2163/0x2860 [ 415.841761] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 415.846597] ? ip6_mtu+0x18a/0x420 [ 415.850121] ? ip6_setup_cork+0xcb1/0x12c0 [ 415.854342] ip6_append_data+0x1b8/0x2f0 [ 415.858391] ? rawv6_recvmsg+0xb70/0xb70 [ 415.862442] ? rawv6_recvmsg+0xb70/0xb70 [ 415.866539] rawv6_sendmsg+0x10ae/0x2df0 [ 415.870602] ? compat_rawv6_setsockopt+0x100/0x100 [ 415.875540] ? __lock_acquire+0x5fc/0x3f20 [ 415.880393] ? __lock_acquire+0x5fc/0x3f20 [ 415.884619] ? __lock_acquire+0x5fc/0x3f20 [ 415.888854] inet_sendmsg+0x11a/0x4e0 [ 415.892634] ? security_socket_sendmsg+0x83/0xb0 [ 415.897368] ? inet_recvmsg+0x4d0/0x4d0 [ 415.901323] sock_sendmsg+0xb5/0x100 [ 415.905030] sock_no_sendpage+0xe2/0x110 [ 415.909090] ? __sk_mem_schedule+0xd0/0xd0 [ 415.913307] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 415.918398] ? debug_check_no_obj_freed+0x2c0/0x674 [ 415.923408] ? mark_held_locks+0xa6/0xf0 [ 415.927463] ? __sk_mem_schedule+0xd0/0xd0 [ 415.931687] sock_sendpage+0xdf/0x140 [ 415.935476] pipe_to_sendpage+0x226/0x2d0 [ 415.939616] ? sockfs_setattr+0x140/0x140 [ 415.943749] ? direct_splice_actor+0x160/0x160 [ 415.948319] ? __put_page+0xa5/0x2f0 [ 415.952033] __splice_from_pipe+0x326/0x7a0 [ 415.956338] ? direct_splice_actor+0x160/0x160 [ 415.960899] generic_splice_sendpage+0xc1/0x110 [ 415.965547] ? vmsplice_to_user+0x1b0/0x1b0 [ 415.969869] ? rw_verify_area+0xe1/0x2a0 [ 415.973926] ? vmsplice_to_user+0x1b0/0x1b0 [ 415.978234] SyS_splice+0xd59/0x1380 [ 415.981936] ? SyS_write+0x14d/0x210 [ 415.985627] ? compat_SyS_vmsplice+0x150/0x150 [ 415.990185] ? SyS_clock_settime+0x1a0/0x1a0 [ 415.994573] ? do_syscall_64+0x4c/0x640 [ 415.998539] ? compat_SyS_vmsplice+0x150/0x150 [ 416.003120] do_syscall_64+0x1d5/0x640 [ 416.007012] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 416.012187] RIP: 0033:0x45deb9 [ 416.015353] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 416.023048] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 416.030305] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 416.037584] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 416.044847] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001d [ 416.052095] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r3) close(r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) 13:15:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x401) r4 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_misc(r3, &(0x7f0000000140)={'syz1', "ae1e65d6c43803265fe0d606efd1c8f03c2ffcbc7c3931755d10db7682041f9989dfd33193bfc79d8cde93c9e42aa0fbc5c6d30e9180f3c5f8e353794f79b0f498afe08f374c3c978b7899bacbf346d03a8bf9f5f1838592927bbb09ebbdb17e519c777b9d2e2dd5207d1413ece5305d84e8ccee5029ffe6f0efef17447d5db43eac"}, 0x86) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e1f, 0x0, @local}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:53 executing program 3 (fault-call:7 fault-nth:30): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 417.057645] FAULT_INJECTION: forcing a failure. [ 417.057645] name failslab, interval 1, probability 0, space 0, times 0 [ 417.069069] CPU: 0 PID: 19180 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 417.076950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.086298] Call Trace: [ 417.088877] dump_stack+0x1b2/0x283 [ 417.092498] should_fail.cold+0x10a/0x154 [ 417.096635] should_failslab+0xd6/0x130 [ 417.100612] kmem_cache_alloc_node+0x263/0x410 [ 417.105190] __alloc_skb+0x5c/0x510 [ 417.108804] sock_wmalloc+0xa5/0xf0 [ 417.112415] __ip6_append_data.isra.0+0x2163/0x2860 [ 417.117420] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 417.122250] ? ip6_mtu+0x18a/0x420 [ 417.125776] ? ip6_setup_cork+0xcb1/0x12c0 [ 417.129999] ip6_append_data+0x1b8/0x2f0 [ 417.134047] ? rawv6_recvmsg+0xb70/0xb70 [ 417.138087] ? rawv6_recvmsg+0xb70/0xb70 [ 417.142134] rawv6_sendmsg+0x10ae/0x2df0 [ 417.146183] ? compat_rawv6_setsockopt+0x100/0x100 [ 417.151093] ? __lock_acquire+0x5fc/0x3f20 [ 417.155321] ? __lock_acquire+0x5fc/0x3f20 [ 417.159543] ? __lock_acquire+0x5fc/0x3f20 [ 417.163763] inet_sendmsg+0x11a/0x4e0 [ 417.167548] ? security_socket_sendmsg+0x83/0xb0 [ 417.172290] ? inet_recvmsg+0x4d0/0x4d0 [ 417.176257] sock_sendmsg+0xb5/0x100 [ 417.179961] sock_no_sendpage+0xe2/0x110 [ 417.184009] ? __sk_mem_schedule+0xd0/0xd0 [ 417.188249] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 417.193335] ? debug_check_no_obj_freed+0x2c0/0x674 [ 417.198344] ? mark_held_locks+0xa6/0xf0 [ 417.202496] ? __sk_mem_schedule+0xd0/0xd0 [ 417.206718] sock_sendpage+0xdf/0x140 [ 417.210512] pipe_to_sendpage+0x226/0x2d0 [ 417.214650] ? sockfs_setattr+0x140/0x140 [ 417.218794] ? direct_splice_actor+0x160/0x160 [ 417.223461] ? __put_page+0xa5/0x2f0 [ 417.227168] __splice_from_pipe+0x326/0x7a0 [ 417.231478] ? direct_splice_actor+0x160/0x160 [ 417.236428] generic_splice_sendpage+0xc1/0x110 [ 417.241106] ? vmsplice_to_user+0x1b0/0x1b0 [ 417.245419] ? rw_verify_area+0xe1/0x2a0 [ 417.249465] ? vmsplice_to_user+0x1b0/0x1b0 [ 417.253829] SyS_splice+0xd59/0x1380 [ 417.257572] ? SyS_write+0x14d/0x210 [ 417.261269] ? compat_SyS_vmsplice+0x150/0x150 [ 417.265830] ? SyS_clock_settime+0x1a0/0x1a0 [ 417.270248] ? do_syscall_64+0x4c/0x640 [ 417.274200] ? compat_SyS_vmsplice+0x150/0x150 [ 417.278775] do_syscall_64+0x1d5/0x640 [ 417.282656] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 417.287833] RIP: 0033:0x45deb9 [ 417.290999] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 417.298686] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 13:15:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) splice(r5, 0x0, r1, 0x0, 0x4ffe0, 0x8) [ 417.305950] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 417.313227] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 417.320679] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001e [ 417.327929] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r3) close(r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) 13:15:54 executing program 3 (fault-call:7 fault-nth:31): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 417.877178] FAULT_INJECTION: forcing a failure. [ 417.877178] name failslab, interval 1, probability 0, space 0, times 0 [ 417.888874] CPU: 1 PID: 19193 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 417.896753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.906099] Call Trace: [ 417.908669] dump_stack+0x1b2/0x283 [ 417.912280] should_fail.cold+0x10a/0x154 [ 417.916411] should_failslab+0xd6/0x130 [ 417.920369] kmem_cache_alloc_node+0x263/0x410 [ 417.924941] __alloc_skb+0x5c/0x510 [ 417.928578] sock_wmalloc+0xa5/0xf0 [ 417.932195] __ip6_append_data.isra.0+0x2163/0x2860 [ 417.937197] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 417.942019] ? ip6_mtu+0x18a/0x420 [ 417.945548] ? ip6_setup_cork+0xcb1/0x12c0 [ 417.949769] ip6_append_data+0x1b8/0x2f0 [ 417.953831] ? rawv6_recvmsg+0xb70/0xb70 [ 417.957878] ? rawv6_recvmsg+0xb70/0xb70 [ 417.962007] rawv6_sendmsg+0x10ae/0x2df0 [ 417.966055] ? compat_rawv6_setsockopt+0x100/0x100 [ 417.970964] ? __lock_acquire+0x5fc/0x3f20 [ 417.975189] ? __lock_acquire+0x5fc/0x3f20 [ 417.979404] ? __lock_acquire+0x5fc/0x3f20 [ 417.983650] inet_sendmsg+0x11a/0x4e0 [ 417.987450] ? security_socket_sendmsg+0x83/0xb0 [ 417.992191] ? inet_recvmsg+0x4d0/0x4d0 [ 417.996177] sock_sendmsg+0xb5/0x100 [ 417.999872] sock_no_sendpage+0xe2/0x110 [ 418.003925] ? __sk_mem_schedule+0xd0/0xd0 [ 418.008158] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 418.013258] ? debug_check_no_obj_freed+0x2c0/0x674 [ 418.018283] ? mark_held_locks+0xa6/0xf0 [ 418.022326] ? __sk_mem_schedule+0xd0/0xd0 [ 418.026540] sock_sendpage+0xdf/0x140 [ 418.030330] pipe_to_sendpage+0x226/0x2d0 [ 418.034477] ? sockfs_setattr+0x140/0x140 [ 418.038603] ? direct_splice_actor+0x160/0x160 [ 418.043165] ? __put_page+0xa5/0x2f0 [ 418.046872] __splice_from_pipe+0x326/0x7a0 [ 418.051209] ? direct_splice_actor+0x160/0x160 [ 418.055781] generic_splice_sendpage+0xc1/0x110 [ 418.060442] ? vmsplice_to_user+0x1b0/0x1b0 [ 418.064745] ? rw_verify_area+0xe1/0x2a0 [ 418.068799] ? vmsplice_to_user+0x1b0/0x1b0 [ 418.073102] SyS_splice+0xd59/0x1380 [ 418.076797] ? SyS_write+0x14d/0x210 [ 418.080489] ? compat_SyS_vmsplice+0x150/0x150 [ 418.085056] ? SyS_clock_settime+0x1a0/0x1a0 [ 418.089453] ? do_syscall_64+0x4c/0x640 [ 418.093413] ? compat_SyS_vmsplice+0x150/0x150 [ 418.097980] do_syscall_64+0x1d5/0x640 [ 418.101850] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 418.107032] RIP: 0033:0x45deb9 [ 418.110218] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 418.117919] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 13:15:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0xa29}) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x82800) bind$pptp(r3, &(0x7f0000000140)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) r4 = socket$inet6(0xa, 0x3, 0x21) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB="22a96fc47adf9d8165f5becda25d4fc46bef0c8af61c5d8831d48d09818ee1f0b28900"/45], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 418.125169] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 418.132417] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 418.139670] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001f [ 418.146934] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r3) close(r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) 13:15:56 executing program 3 (fault-call:7 fault-nth:32): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 419.641217] FAULT_INJECTION: forcing a failure. [ 419.641217] name failslab, interval 1, probability 0, space 0, times 0 [ 419.667749] CPU: 1 PID: 19216 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 419.675668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.685021] Call Trace: [ 419.687621] dump_stack+0x1b2/0x283 [ 419.691259] should_fail.cold+0x10a/0x154 [ 419.695417] should_failslab+0xd6/0x130 [ 419.699396] kmem_cache_alloc_node_trace+0x25a/0x400 [ 419.704508] __kmalloc_node_track_caller+0x38/0x70 [ 419.709456] __alloc_skb+0x96/0x510 [ 419.713083] sock_wmalloc+0xa5/0xf0 [ 419.716700] __ip6_append_data.isra.0+0x2163/0x2860 [ 419.721732] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 419.726582] ? ip6_mtu+0x18a/0x420 [ 419.730211] ? ip6_setup_cork+0xcb1/0x12c0 [ 419.734449] ip6_append_data+0x1b8/0x2f0 [ 419.738519] ? rawv6_recvmsg+0xb70/0xb70 [ 419.742589] ? rawv6_recvmsg+0xb70/0xb70 [ 419.746653] rawv6_sendmsg+0x10ae/0x2df0 [ 419.750723] ? compat_rawv6_setsockopt+0x100/0x100 [ 419.755691] ? __lock_acquire+0x5fc/0x3f20 [ 419.759938] ? __lock_acquire+0x5fc/0x3f20 [ 419.764184] ? __lock_acquire+0x5fc/0x3f20 [ 419.768413] inet_sendmsg+0x11a/0x4e0 [ 419.772203] ? security_socket_sendmsg+0x83/0xb0 [ 419.777033] ? inet_recvmsg+0x4d0/0x4d0 [ 419.780994] sock_sendmsg+0xb5/0x100 [ 419.784705] sock_no_sendpage+0xe2/0x110 [ 419.788758] ? __sk_mem_schedule+0xd0/0xd0 [ 419.793018] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 419.798101] ? debug_check_no_obj_freed+0x2c0/0x674 [ 419.803159] ? mark_held_locks+0xa6/0xf0 [ 419.807210] ? __sk_mem_schedule+0xd0/0xd0 [ 419.811492] sock_sendpage+0xdf/0x140 [ 419.815285] pipe_to_sendpage+0x226/0x2d0 [ 419.819459] ? sockfs_setattr+0x140/0x140 [ 419.823601] ? direct_splice_actor+0x160/0x160 [ 419.828172] ? __put_page+0xa5/0x2f0 [ 419.831871] __splice_from_pipe+0x326/0x7a0 [ 419.836194] ? direct_splice_actor+0x160/0x160 [ 419.840767] generic_splice_sendpage+0xc1/0x110 [ 419.845436] ? vmsplice_to_user+0x1b0/0x1b0 [ 419.849756] ? rw_verify_area+0xe1/0x2a0 [ 419.853799] ? vmsplice_to_user+0x1b0/0x1b0 [ 419.858099] SyS_splice+0xd59/0x1380 [ 419.861798] ? SyS_write+0x14d/0x210 [ 419.865511] ? compat_SyS_vmsplice+0x150/0x150 [ 419.870080] ? SyS_clock_settime+0x1a0/0x1a0 [ 419.874470] ? do_syscall_64+0x4c/0x640 [ 419.878424] ? compat_SyS_vmsplice+0x150/0x150 [ 419.882986] do_syscall_64+0x1d5/0x640 [ 419.886868] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 419.892046] RIP: 0033:0x45deb9 [ 419.895214] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 419.902908] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 419.910169] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 419.917419] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 419.924675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000020 [ 419.931937] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file1/file0\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000180)={{0x2, 0x0, 0xfff, 0x1, 0x79}, 0x1000, 0x6, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0xf76e, 0x40, 0x4}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000140)=0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES16=r2], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:57 executing program 3 (fault-call:7 fault-nth:33): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) [ 420.492545] FAULT_INJECTION: forcing a failure. [ 420.492545] name failslab, interval 1, probability 0, space 0, times 0 [ 420.506788] CPU: 1 PID: 19248 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 420.514678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.524021] Call Trace: [ 420.526599] dump_stack+0x1b2/0x283 [ 420.530226] should_fail.cold+0x10a/0x154 [ 420.534357] should_failslab+0xd6/0x130 [ 420.538321] __kmalloc_track_caller+0x68/0x400 [ 420.542893] ? ip6_fragment+0x1d0f/0x2f40 [ 420.547026] kmemdup+0x23/0x50 [ 420.550204] ip6_fragment+0x1d0f/0x2f40 [ 420.554179] ? ip6_forward_finish+0x470/0x470 [ 420.558660] ? ip6_forward+0x3100/0x3100 [ 420.562702] ip6_finish_output+0x62e/0xaf0 [ 420.566919] ip6_output+0x1c5/0x660 [ 420.570544] ? ip6_finish_output+0xaf0/0xaf0 [ 420.574930] ? ip6_output+0x660/0x660 [ 420.578712] ? ip6_mtu+0x18a/0x420 [ 420.582265] ? ip6_fragment+0x2f40/0x2f40 [ 420.586408] ip6_local_out+0x93/0x170 [ 420.590202] ip6_send_skb+0x9b/0x2f0 [ 420.594777] ip6_push_pending_frames+0xaf/0xd0 [ 420.599368] rawv6_sendmsg+0x230b/0x2df0 [ 420.603424] ? compat_rawv6_setsockopt+0x100/0x100 [ 420.609399] ? __lock_acquire+0x5fc/0x3f20 [ 420.613633] ? __lock_acquire+0x5fc/0x3f20 [ 420.617853] ? __lock_acquire+0x5fc/0x3f20 [ 420.622077] inet_sendmsg+0x11a/0x4e0 [ 420.626560] ? security_socket_sendmsg+0x83/0xb0 [ 420.631298] ? inet_recvmsg+0x4d0/0x4d0 [ 420.635256] sock_sendmsg+0xb5/0x100 [ 420.639136] sock_no_sendpage+0xe2/0x110 [ 420.643194] ? __sk_mem_schedule+0xd0/0xd0 [ 420.647415] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 420.652514] ? debug_check_no_obj_freed+0x2c0/0x674 [ 420.657666] ? mark_held_locks+0xa6/0xf0 [ 420.661714] ? __sk_mem_schedule+0xd0/0xd0 [ 420.665929] sock_sendpage+0xdf/0x140 [ 420.669717] pipe_to_sendpage+0x226/0x2d0 [ 420.673848] ? sockfs_setattr+0x140/0x140 [ 420.677997] ? direct_splice_actor+0x160/0x160 [ 420.682562] ? __put_page+0xa5/0x2f0 [ 420.686278] __splice_from_pipe+0x326/0x7a0 [ 420.690684] ? direct_splice_actor+0x160/0x160 [ 420.695249] generic_splice_sendpage+0xc1/0x110 [ 420.699909] ? vmsplice_to_user+0x1b0/0x1b0 [ 420.704240] ? rw_verify_area+0xe1/0x2a0 [ 420.708283] ? vmsplice_to_user+0x1b0/0x1b0 [ 420.712582] SyS_splice+0xd59/0x1380 [ 420.716297] ? SyS_write+0x14d/0x210 [ 420.719989] ? compat_SyS_vmsplice+0x150/0x150 [ 420.724547] ? SyS_clock_settime+0x1a0/0x1a0 [ 420.728934] ? do_syscall_64+0x4c/0x640 [ 420.732899] ? compat_SyS_vmsplice+0x150/0x150 [ 420.737463] do_syscall_64+0x1d5/0x640 [ 420.741347] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 420.746529] RIP: 0033:0x45deb9 [ 420.749704] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 420.757388] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 420.764639] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 420.771901] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 420.779158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000021 [ 420.786428] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r9], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:58 executing program 3 (fault-call:7 fault-nth:34): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) [ 421.319389] FAULT_INJECTION: forcing a failure. [ 421.319389] name failslab, interval 1, probability 0, space 0, times 0 [ 421.331796] CPU: 1 PID: 19261 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 421.339812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.349150] Call Trace: [ 421.351721] dump_stack+0x1b2/0x283 [ 421.355331] should_fail.cold+0x10a/0x154 [ 421.359472] should_failslab+0xd6/0x130 [ 421.364390] kmem_cache_alloc+0x40/0x3c0 [ 421.368461] skb_clone+0x126/0x9a0 [ 421.371985] ip6_finish_output2+0x1322/0x1f10 [ 421.376511] ? ip6_forward_finish+0x470/0x470 [ 421.380994] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 421.386017] ? __kmalloc_track_caller+0x39f/0x400 [ 421.390977] ? ip6_fragment+0x1d0f/0x2f40 [ 421.395102] ? ip6_copy_metadata+0x5d7/0x910 [ 421.399490] ip6_fragment+0x2516/0x2f40 [ 421.403449] ? ip6_forward_finish+0x470/0x470 [ 421.407922] ? ip6_forward+0x3100/0x3100 [ 421.411978] ip6_finish_output+0x62e/0xaf0 [ 421.416192] ip6_output+0x1c5/0x660 [ 421.419798] ? ip6_finish_output+0xaf0/0xaf0 [ 421.424182] ? ip6_output+0x660/0x660 [ 421.427960] ? ip6_mtu+0x18a/0x420 [ 421.431502] ? ip6_fragment+0x2f40/0x2f40 [ 421.435630] ip6_local_out+0x93/0x170 [ 421.439417] ip6_send_skb+0x9b/0x2f0 [ 421.443306] ip6_push_pending_frames+0xaf/0xd0 [ 421.447867] rawv6_sendmsg+0x230b/0x2df0 [ 421.451918] ? compat_rawv6_setsockopt+0x100/0x100 [ 421.456837] ? __lock_acquire+0x5fc/0x3f20 [ 421.461069] ? __lock_acquire+0x5fc/0x3f20 [ 421.465305] ? __lock_acquire+0x5fc/0x3f20 [ 421.469526] inet_sendmsg+0x11a/0x4e0 [ 421.473307] ? security_socket_sendmsg+0x83/0xb0 [ 421.478050] ? inet_recvmsg+0x4d0/0x4d0 [ 421.482015] sock_sendmsg+0xb5/0x100 [ 421.485710] sock_no_sendpage+0xe2/0x110 [ 421.489749] ? __sk_mem_schedule+0xd0/0xd0 [ 421.493976] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 421.499157] ? debug_check_no_obj_freed+0x2c0/0x674 [ 421.504172] ? mark_held_locks+0xa6/0xf0 [ 421.508217] ? __sk_mem_schedule+0xd0/0xd0 [ 421.512437] sock_sendpage+0xdf/0x140 [ 421.516235] pipe_to_sendpage+0x226/0x2d0 [ 421.520360] ? sockfs_setattr+0x140/0x140 [ 421.524488] ? direct_splice_actor+0x160/0x160 [ 421.529049] ? __put_page+0xa5/0x2f0 [ 421.532755] __splice_from_pipe+0x326/0x7a0 [ 421.537071] ? direct_splice_actor+0x160/0x160 [ 421.541633] generic_splice_sendpage+0xc1/0x110 [ 421.546280] ? vmsplice_to_user+0x1b0/0x1b0 [ 421.550583] ? rw_verify_area+0xe1/0x2a0 [ 421.554645] ? vmsplice_to_user+0x1b0/0x1b0 [ 421.558946] SyS_splice+0xd59/0x1380 [ 421.562641] ? SyS_write+0x14d/0x210 [ 421.566335] ? compat_SyS_vmsplice+0x150/0x150 [ 421.570892] ? SyS_clock_settime+0x1a0/0x1a0 [ 421.575279] ? do_syscall_64+0x4c/0x640 [ 421.579230] ? compat_SyS_vmsplice+0x150/0x150 [ 421.583789] do_syscall_64+0x1d5/0x640 [ 421.587658] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 421.592837] RIP: 0033:0x45deb9 [ 421.596020] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 421.603703] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 421.610963] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 421.618212] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 421.625460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000022 [ 421.632708] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB="ebffffff72492bf4de12559b33ff060000"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:58 executing program 3 (fault-call:7 fault-nth:35): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) [ 422.123948] FAULT_INJECTION: forcing a failure. [ 422.123948] name failslab, interval 1, probability 0, space 0, times 0 [ 422.135223] CPU: 0 PID: 19274 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 422.143097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.152484] Call Trace: [ 422.155066] dump_stack+0x1b2/0x283 [ 422.158677] should_fail.cold+0x10a/0x154 [ 422.162834] should_failslab+0xd6/0x130 [ 422.166796] kmem_cache_alloc_node_trace+0x58/0x400 [ 422.171804] __kmalloc_node_track_caller+0x38/0x70 [ 422.176725] pskb_expand_head+0x128/0xd30 [ 422.180854] ? __skb_gso_segment+0x600/0x600 [ 422.185242] ? iptunnel_handle_offloads+0x32e/0x500 [ 422.190251] gre_tap_xmit+0x285/0x350 [ 422.194178] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 422.199617] dev_hard_start_xmit+0x188/0x890 [ 422.204043] sch_direct_xmit+0x251/0x500 [ 422.208092] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 422.213849] __dev_queue_xmit+0x1ab0/0x2480 [ 422.218160] ? netif_rx_internal+0x108/0x800 [ 422.222548] ? netdev_pick_tx+0x2e0/0x2e0 [ 422.226724] ? mark_held_locks+0xa6/0xf0 [ 422.230770] ? ip6_fragment+0x2516/0x2f40 [ 422.234902] ? mark_held_locks+0xa6/0xf0 [ 422.238980] ? ip6_finish_output2+0x149a/0x1f10 [ 422.243639] ip6_finish_output2+0xc6a/0x1f10 [ 422.248028] ? ip6_forward_finish+0x470/0x470 [ 422.252551] ? netif_rx_ni+0x320/0x320 [ 422.256424] ? ip6_copy_metadata+0x5d7/0x910 [ 422.260813] ip6_fragment+0x2516/0x2f40 [ 422.264790] ? ip6_forward_finish+0x470/0x470 [ 422.269284] ? ip6_forward+0x3100/0x3100 [ 422.273325] ip6_finish_output+0x62e/0xaf0 [ 422.277587] ip6_output+0x1c5/0x660 [ 422.281194] ? ip6_finish_output+0xaf0/0xaf0 [ 422.285581] ? ip6_output+0x660/0x660 [ 422.289362] ? ip6_mtu+0x18a/0x420 [ 422.292884] ? ip6_fragment+0x2f40/0x2f40 [ 422.297018] ip6_local_out+0x93/0x170 [ 422.300887] ip6_send_skb+0x9b/0x2f0 [ 422.304703] ip6_push_pending_frames+0xaf/0xd0 [ 422.309272] rawv6_sendmsg+0x230b/0x2df0 [ 422.313330] ? compat_rawv6_setsockopt+0x100/0x100 [ 422.318260] ? __lock_acquire+0x5fc/0x3f20 [ 422.322487] ? __lock_acquire+0x5fc/0x3f20 [ 422.326725] ? __lock_acquire+0x5fc/0x3f20 [ 422.330955] inet_sendmsg+0x11a/0x4e0 [ 422.334745] ? security_socket_sendmsg+0x83/0xb0 [ 422.339478] ? inet_recvmsg+0x4d0/0x4d0 [ 422.343444] sock_sendmsg+0xb5/0x100 [ 422.347145] sock_no_sendpage+0xe2/0x110 [ 422.351184] ? __sk_mem_schedule+0xd0/0xd0 [ 422.355435] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 422.360529] ? debug_check_no_obj_freed+0x2c0/0x674 [ 422.365530] ? mark_held_locks+0xa6/0xf0 [ 422.369571] ? __sk_mem_schedule+0xd0/0xd0 [ 422.373843] sock_sendpage+0xdf/0x140 [ 422.377640] pipe_to_sendpage+0x226/0x2d0 [ 422.381817] ? sockfs_setattr+0x140/0x140 [ 422.385947] ? direct_splice_actor+0x160/0x160 [ 422.390555] ? __put_page+0xa5/0x2f0 [ 422.394260] __splice_from_pipe+0x326/0x7a0 [ 422.398577] ? direct_splice_actor+0x160/0x160 [ 422.403163] generic_splice_sendpage+0xc1/0x110 [ 422.407818] ? vmsplice_to_user+0x1b0/0x1b0 [ 422.412121] ? rw_verify_area+0xe1/0x2a0 [ 422.416160] ? vmsplice_to_user+0x1b0/0x1b0 [ 422.420458] SyS_splice+0xd59/0x1380 [ 422.424165] ? SyS_write+0x14d/0x210 [ 422.427867] ? compat_SyS_vmsplice+0x150/0x150 [ 422.432428] ? SyS_clock_settime+0x1a0/0x1a0 [ 422.436814] ? do_syscall_64+0x4c/0x640 [ 422.440773] ? compat_SyS_vmsplice+0x150/0x150 [ 422.445517] do_syscall_64+0x1d5/0x640 [ 422.449392] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 422.454563] RIP: 0033:0x45deb9 [ 422.458253] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 422.465947] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 422.473202] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 422.480465] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 422.487728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000023 [ 422.495023] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:15:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:59 executing program 3 (fault-call:7 fault-nth:36): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100)={0x6c}, 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:15:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) [ 423.139084] FAULT_INJECTION: forcing a failure. [ 423.139084] name failslab, interval 1, probability 0, space 0, times 0 [ 423.150777] CPU: 1 PID: 19303 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 423.158667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.168019] Call Trace: [ 423.170610] dump_stack+0x1b2/0x283 [ 423.174245] should_fail.cold+0x10a/0x154 [ 423.178398] should_failslab+0xd6/0x130 [ 423.182376] kmem_cache_alloc+0x40/0x3c0 [ 423.186439] skb_clone+0x126/0x9a0 [ 423.189982] ip6_finish_output2+0x1322/0x1f10 [ 423.194570] ? ip6_forward_finish+0x470/0x470 [ 423.199058] ? netif_rx_ni+0x320/0x320 [ 423.202931] ? ip6_copy_metadata+0x5d7/0x910 [ 423.207455] ip6_fragment+0x2516/0x2f40 [ 423.211417] ? ip6_forward_finish+0x470/0x470 [ 423.215898] ? ip6_forward+0x3100/0x3100 [ 423.219953] ip6_finish_output+0x62e/0xaf0 [ 423.224194] ip6_output+0x1c5/0x660 [ 423.227811] ? ip6_finish_output+0xaf0/0xaf0 [ 423.232199] ? ip6_output+0x660/0x660 [ 423.235978] ? ip6_mtu+0x18a/0x420 [ 423.239497] ? ip6_fragment+0x2f40/0x2f40 [ 423.243634] ip6_local_out+0x93/0x170 [ 423.247484] ip6_send_skb+0x9b/0x2f0 [ 423.251193] ip6_push_pending_frames+0xaf/0xd0 [ 423.255767] rawv6_sendmsg+0x230b/0x2df0 [ 423.259812] ? compat_rawv6_setsockopt+0x100/0x100 [ 423.264729] ? __lock_acquire+0x5fc/0x3f20 [ 423.268961] ? __lock_acquire+0x5fc/0x3f20 [ 423.273180] ? __lock_acquire+0x5fc/0x3f20 [ 423.277401] inet_sendmsg+0x11a/0x4e0 [ 423.281183] ? security_socket_sendmsg+0x83/0xb0 [ 423.285926] ? inet_recvmsg+0x4d0/0x4d0 [ 423.289899] sock_sendmsg+0xb5/0x100 [ 423.293604] sock_no_sendpage+0xe2/0x110 [ 423.297797] ? __sk_mem_schedule+0xd0/0xd0 [ 423.302026] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 423.307114] ? debug_check_no_obj_freed+0x2c0/0x674 [ 423.312118] ? mark_held_locks+0xa6/0xf0 [ 423.316167] ? __sk_mem_schedule+0xd0/0xd0 [ 423.320382] sock_sendpage+0xdf/0x140 [ 423.324194] pipe_to_sendpage+0x226/0x2d0 [ 423.328334] ? sockfs_setattr+0x140/0x140 [ 423.332464] ? direct_splice_actor+0x160/0x160 [ 423.337026] ? __put_page+0xa5/0x2f0 [ 423.340720] __splice_from_pipe+0x326/0x7a0 [ 423.345033] ? direct_splice_actor+0x160/0x160 [ 423.349604] generic_splice_sendpage+0xc1/0x110 [ 423.354263] ? vmsplice_to_user+0x1b0/0x1b0 [ 423.358575] ? rw_verify_area+0xe1/0x2a0 [ 423.362623] ? vmsplice_to_user+0x1b0/0x1b0 [ 423.366938] SyS_splice+0xd59/0x1380 [ 423.370665] ? SyS_write+0x14d/0x210 [ 423.374368] ? compat_SyS_vmsplice+0x150/0x150 [ 423.378946] ? SyS_clock_settime+0x1a0/0x1a0 [ 423.383344] ? do_syscall_64+0x4c/0x640 [ 423.387306] ? compat_SyS_vmsplice+0x150/0x150 [ 423.391964] do_syscall_64+0x1d5/0x640 [ 423.395847] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 423.401015] RIP: 0033:0x45deb9 [ 423.404210] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 423.411910] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 423.419166] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 423.426419] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 423.433678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000024 [ 423.440928] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:16:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:16:00 executing program 3 (fault-call:7 fault-nth:37): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:16:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) [ 423.955357] FAULT_INJECTION: forcing a failure. [ 423.955357] name failslab, interval 1, probability 0, space 0, times 0 [ 423.966622] CPU: 1 PID: 19315 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 423.974588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.983936] Call Trace: [ 423.986523] dump_stack+0x1b2/0x283 [ 423.990132] should_fail.cold+0x10a/0x154 [ 423.994559] should_failslab+0xd6/0x130 [ 423.998524] kmem_cache_alloc_node_trace+0x58/0x400 [ 424.003527] __kmalloc_node_track_caller+0x38/0x70 [ 424.008458] pskb_expand_head+0x128/0xd30 [ 424.012599] ? __skb_gso_segment+0x600/0x600 [ 424.017006] ? iptunnel_handle_offloads+0x32e/0x500 [ 424.022025] gre_tap_xmit+0x285/0x350 [ 424.025820] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 424.031269] dev_hard_start_xmit+0x188/0x890 [ 424.036631] sch_direct_xmit+0x251/0x500 [ 424.040683] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 424.046374] __dev_queue_xmit+0x1ab0/0x2480 [ 424.050675] ? netif_rx_internal+0x108/0x800 [ 424.055083] ? netdev_pick_tx+0x2e0/0x2e0 [ 424.059225] ? mark_held_locks+0xa6/0xf0 [ 424.063269] ? ip6_fragment+0x2516/0x2f40 [ 424.067410] ? mark_held_locks+0xa6/0xf0 [ 424.071461] ? ip6_finish_output2+0x149a/0x1f10 [ 424.076121] ip6_finish_output2+0xc6a/0x1f10 [ 424.080532] ? ip6_forward_finish+0x470/0x470 [ 424.085034] ? netif_rx_ni+0x320/0x320 [ 424.088915] ? ip6_copy_metadata+0x5d7/0x910 [ 424.093319] ip6_fragment+0x2516/0x2f40 [ 424.097289] ? ip6_forward_finish+0x470/0x470 [ 424.101771] ? ip6_forward+0x3100/0x3100 [ 424.105816] ip6_finish_output+0x62e/0xaf0 [ 424.110086] ip6_output+0x1c5/0x660 [ 424.113710] ? ip6_finish_output+0xaf0/0xaf0 [ 424.118106] ? ip6_output+0x660/0x660 [ 424.121889] ? ip6_mtu+0x18a/0x420 [ 424.125427] ? ip6_fragment+0x2f40/0x2f40 [ 424.129566] ip6_local_out+0x93/0x170 [ 424.133354] ip6_send_skb+0x9b/0x2f0 [ 424.137064] ip6_push_pending_frames+0xaf/0xd0 [ 424.141631] rawv6_sendmsg+0x230b/0x2df0 [ 424.145687] ? compat_rawv6_setsockopt+0x100/0x100 [ 424.150608] ? __lock_acquire+0x5fc/0x3f20 [ 424.154848] ? __lock_acquire+0x5fc/0x3f20 [ 424.159071] ? __lock_acquire+0x5fc/0x3f20 [ 424.163292] inet_sendmsg+0x11a/0x4e0 [ 424.167081] ? security_socket_sendmsg+0x83/0xb0 [ 424.171840] ? inet_recvmsg+0x4d0/0x4d0 [ 424.175822] sock_sendmsg+0xb5/0x100 [ 424.179541] sock_no_sendpage+0xe2/0x110 [ 424.183598] ? __sk_mem_schedule+0xd0/0xd0 [ 424.187829] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 424.192923] ? debug_check_no_obj_freed+0x2c0/0x674 [ 424.197933] ? mark_held_locks+0xa6/0xf0 [ 424.201979] ? __sk_mem_schedule+0xd0/0xd0 [ 424.206208] sock_sendpage+0xdf/0x140 [ 424.209998] pipe_to_sendpage+0x226/0x2d0 [ 424.214141] ? sockfs_setattr+0x140/0x140 [ 424.218287] ? direct_splice_actor+0x160/0x160 [ 424.222874] ? __put_page+0xa5/0x2f0 [ 424.226588] __splice_from_pipe+0x326/0x7a0 [ 424.230891] ? direct_splice_actor+0x160/0x160 [ 424.235484] generic_splice_sendpage+0xc1/0x110 [ 424.240142] ? vmsplice_to_user+0x1b0/0x1b0 [ 424.244446] ? rw_verify_area+0xe1/0x2a0 [ 424.248487] ? vmsplice_to_user+0x1b0/0x1b0 [ 424.252800] SyS_splice+0xd59/0x1380 [ 424.256509] ? SyS_write+0x14d/0x210 [ 424.260222] ? compat_SyS_vmsplice+0x150/0x150 [ 424.264807] ? SyS_clock_settime+0x1a0/0x1a0 [ 424.269281] ? do_syscall_64+0x4c/0x640 [ 424.274197] ? compat_SyS_vmsplice+0x150/0x150 [ 424.278787] do_syscall_64+0x1d5/0x640 [ 424.282674] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 424.287936] RIP: 0033:0x45deb9 [ 424.291103] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 424.298793] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 424.306043] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 424.313298] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 424.320555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000025 [ 424.327820] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:16:01 executing program 3 (fault-call:7 fault-nth:38): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:16:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000140)={{0x0, 0x8, 0x0, 0x800, 0x7fff, 0x0, 0x80000000, 0x3, 0x5, 0xfffffffe, 0x8, 0x100000000, 0x80000001, 0x1, 0xffffffff}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:16:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket(0x40000000015, 0x5, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) [ 424.818949] FAULT_INJECTION: forcing a failure. [ 424.818949] name failslab, interval 1, probability 0, space 0, times 0 [ 424.831070] CPU: 0 PID: 19329 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 424.838949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.848286] Call Trace: [ 424.850863] dump_stack+0x1b2/0x283 [ 424.854478] should_fail.cold+0x10a/0x154 [ 424.858610] should_failslab+0xd6/0x130 [ 424.862574] kmem_cache_alloc+0x40/0x3c0 [ 424.866615] skb_clone+0x126/0x9a0 [ 424.870133] ip6_finish_output2+0x1322/0x1f10 [ 424.874608] ? ip6_forward_finish+0x470/0x470 [ 424.879083] ? netif_rx_ni+0x320/0x320 [ 424.882947] ? ip6_copy_metadata+0x5d7/0x910 [ 424.887388] ip6_fragment+0x2516/0x2f40 [ 424.891342] ? ip6_forward_finish+0x470/0x470 [ 424.895820] ? ip6_forward+0x3100/0x3100 [ 424.899870] ip6_finish_output+0x62e/0xaf0 [ 424.904083] ip6_output+0x1c5/0x660 [ 424.907687] ? ip6_finish_output+0xaf0/0xaf0 [ 424.912069] ? ip6_output+0x660/0x660 [ 424.915847] ? ip6_mtu+0x18a/0x420 [ 424.919362] ? ip6_fragment+0x2f40/0x2f40 [ 424.923490] ip6_local_out+0x93/0x170 [ 424.927271] ip6_send_skb+0x9b/0x2f0 [ 424.930964] ip6_push_pending_frames+0xaf/0xd0 [ 424.935589] rawv6_sendmsg+0x230b/0x2df0 [ 424.939633] ? compat_rawv6_setsockopt+0x100/0x100 [ 424.944542] ? __lock_acquire+0x5fc/0x3f20 [ 424.948759] ? __lock_acquire+0x5fc/0x3f20 [ 424.952973] ? __lock_acquire+0x5fc/0x3f20 [ 424.957192] inet_sendmsg+0x11a/0x4e0 [ 424.960970] ? security_socket_sendmsg+0x83/0xb0 [ 424.965711] ? inet_recvmsg+0x4d0/0x4d0 [ 424.969661] sock_sendmsg+0xb5/0x100 [ 424.973352] sock_no_sendpage+0xe2/0x110 [ 424.977396] ? __sk_mem_schedule+0xd0/0xd0 [ 424.981625] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 424.986731] ? debug_check_no_obj_freed+0x2c0/0x674 [ 424.991729] ? mark_held_locks+0xa6/0xf0 [ 424.995771] ? __sk_mem_schedule+0xd0/0xd0 [ 424.999982] sock_sendpage+0xdf/0x140 [ 425.003762] pipe_to_sendpage+0x226/0x2d0 [ 425.007886] ? sockfs_setattr+0x140/0x140 [ 425.012011] ? direct_splice_actor+0x160/0x160 [ 425.016587] ? __put_page+0xa5/0x2f0 [ 425.020278] __splice_from_pipe+0x326/0x7a0 [ 425.024578] ? direct_splice_actor+0x160/0x160 [ 425.029140] generic_splice_sendpage+0xc1/0x110 [ 425.033801] ? vmsplice_to_user+0x1b0/0x1b0 [ 425.038138] ? rw_verify_area+0xe1/0x2a0 [ 425.042175] ? vmsplice_to_user+0x1b0/0x1b0 [ 425.046472] SyS_splice+0xd59/0x1380 [ 425.050165] ? SyS_write+0x14d/0x210 [ 425.053859] ? compat_SyS_vmsplice+0x150/0x150 [ 425.058418] ? SyS_clock_settime+0x1a0/0x1a0 [ 425.062806] ? do_syscall_64+0x4c/0x640 [ 425.066759] ? compat_SyS_vmsplice+0x150/0x150 [ 425.071318] do_syscall_64+0x1d5/0x640 [ 425.075189] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 425.080466] RIP: 0033:0x45deb9 [ 425.083632] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 425.091329] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 425.098577] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 425.105823] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 425.113069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000026 [ 425.120313] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:16:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8) 13:16:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @func]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) 13:16:02 executing program 3 (fault-call:7 fault-nth:39): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:16:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func, @func]}, {0x0, [0x0]}}, 0x0, 0x33}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 426.181695] FAULT_INJECTION: forcing a failure. [ 426.181695] name failslab, interval 1, probability 0, space 0, times 0 [ 426.207381] CPU: 1 PID: 19355 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 426.215396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.224748] Call Trace: [ 426.227323] dump_stack+0x1b2/0x283 [ 426.230936] should_fail.cold+0x10a/0x154 [ 426.235065] should_failslab+0xd6/0x130 [ 426.239041] kmem_cache_alloc+0x40/0x3c0 [ 426.243093] skb_clone+0x126/0x9a0 [ 426.246663] ip6_finish_output2+0x1322/0x1f10 [ 426.251220] ? ip6_forward_finish+0x470/0x470 [ 426.255709] ? netif_rx_ni+0x320/0x320 [ 426.259588] ? ip6_copy_metadata+0x5d7/0x910 [ 426.263993] ip6_fragment+0x2516/0x2f40 [ 426.267956] ? ip6_forward_finish+0x470/0x470 [ 426.272443] ? ip6_forward+0x3100/0x3100 [ 426.276496] ip6_finish_output+0x62e/0xaf0 [ 426.280709] ip6_output+0x1c5/0x660 [ 426.284312] ? ip6_finish_output+0xaf0/0xaf0 [ 426.288707] ? ip6_output+0x660/0x660 [ 426.292500] ? ip6_mtu+0x18a/0x420 [ 426.296040] ? ip6_fragment+0x2f40/0x2f40 [ 426.300171] ip6_local_out+0x93/0x170 [ 426.304029] ip6_send_skb+0x9b/0x2f0 [ 426.307754] ip6_push_pending_frames+0xaf/0xd0 [ 426.312318] rawv6_sendmsg+0x230b/0x2df0 [ 426.316365] ? compat_rawv6_setsockopt+0x100/0x100 [ 426.321277] ? __lock_acquire+0x5fc/0x3f20 [ 426.325538] ? __lock_acquire+0x5fc/0x3f20 [ 426.329758] ? __lock_acquire+0x5fc/0x3f20 [ 426.333979] inet_sendmsg+0x11a/0x4e0 [ 426.337759] ? security_socket_sendmsg+0x83/0xb0 [ 426.342491] ? inet_recvmsg+0x4d0/0x4d0 [ 426.346443] sock_sendmsg+0xb5/0x100 [ 426.350133] sock_no_sendpage+0xe2/0x110 [ 426.354171] ? __sk_mem_schedule+0xd0/0xd0 [ 426.358382] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 426.363462] ? debug_check_no_obj_freed+0x2c0/0x674 [ 426.368462] ? mark_held_locks+0xa6/0xf0 [ 426.372544] ? __sk_mem_schedule+0xd0/0xd0 [ 426.376756] sock_sendpage+0xdf/0x140 [ 426.380540] pipe_to_sendpage+0x226/0x2d0 [ 426.384667] ? sockfs_setattr+0x140/0x140 [ 426.388807] ? direct_splice_actor+0x160/0x160 [ 426.393371] ? __put_page+0xa5/0x2f0 [ 426.397072] __splice_from_pipe+0x326/0x7a0 [ 426.401382] ? direct_splice_actor+0x160/0x160 [ 426.405949] generic_splice_sendpage+0xc1/0x110 [ 426.410619] ? vmsplice_to_user+0x1b0/0x1b0 [ 426.414922] ? rw_verify_area+0xe1/0x2a0 [ 426.418962] ? vmsplice_to_user+0x1b0/0x1b0 [ 426.423275] SyS_splice+0xd59/0x1380 [ 426.426969] ? SyS_write+0x14d/0x210 [ 426.430669] ? compat_SyS_vmsplice+0x150/0x150 [ 426.435234] ? SyS_clock_settime+0x1a0/0x1a0 [ 426.439619] ? do_syscall_64+0x4c/0x640 [ 426.443569] ? compat_SyS_vmsplice+0x150/0x150 [ 426.448136] do_syscall_64+0x1d5/0x640 [ 426.452010] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 426.457174] RIP: 0033:0x45deb9 [ 426.460351] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 426.468034] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 426.475305] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 426.482573] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 426.489826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000027 [ 426.497951] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:16:03 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="64d15d6c0ad40fff1f77375e64c50039383e67039ac4ae13443f73e96a13c2f49e86899c31c9cc3a1b85f53572de274f69fede03014093b10315bc91abb209d3cd66b58befc3497681a5836049478ec542a9c121b54f2aca88e914b00239f7227c9c28b18c131207aaecdd8e039b8f31955e808ccb40bce5aa5d1a39118331a6114a993eb8f666e2fec82e352c65ded7583c50f859610f887ace69fad8a7429ca866a3d614dc8a3b0bc8f67a914063a24e7c5b2ff00829a5d9a60a299f1e7598b365e0956d2018706b6de162a22dfb119b4e1859e6ff11ae8f035eb4896294bb", 0xe0}, {&(0x7f0000000240)="0f0fb11995df542af85775473bb325d78d0941ee0187cf7881e6cecbae6417b3fb8564c9965737cc0a19a190081d8bf328ba27d4e860d0d4781e3f5a2c4ff62b0b439ad09acb1bbceced4c200a7c9f911538057a6615e7f855c9edf61fcc4da6ea1e0d6d5c419df694d14e7c74c5c8b1f9bf249828b9ea6384120c8c2dde6f0917f435dbe68265439a2fac294e669f63442d11", 0x93}, {&(0x7f0000000040)="f318d26d15f12b6541605852f66126355361507cd07a6bbf17b4b274a6d643a39584f460ff8daa779f1813fde21056290c2903159837d3630a6f595030c04d9d8881cb371028e827482320845a543da16e8bce081e9ea343fe2f12e2eff4c424c834f0bd10112b4d7a8553863301fa9014f7831fa9f406aaff", 0x79}], 0x3}}, {{&(0x7f0000000340)=@rc={0x1f, @fixed={[], 0x12}, 0x8}, 0x80, &(0x7f0000000400)=[{&(0x7f00000003c0)="3a25f013f7364d405c97c5", 0xb}], 0x1, &(0x7f0000000440)=[{0xd0, 0x112, 0x7ff, "168d5fad6185c44abb4afd95f6a6a72aa3f0c770e9bdb7ead8ac658fac8d7e375de990667d887d94b3057185ab94022ec0ac8901a3b589efe44bf011932fe1452335bbcece24b89ff149c8491246c56b4673a4dca3482025f54fadadf2a0c7d5ef3c940df94c47a36e288bb094655a2943446199e6a8653cf2e40c0285a348d274a2a376bd1c58e826f6cd3ceec4d05439c0cd6327ac993f3dbc2c3c0cbbb46f8cbbfc6d62376b3a7b178466c642be46a8d5ef614040ff9bbb"}, {0xf8, 0x109, 0x0, "0849d2f28c53fd61569be769689e72dfb596bb7bc9fa0fcf2a61459d6d4ed68f3251ffc9a7e121610c82c848261244ed84edd3e5e13019b216abe6f4c2775b586b484511ffc5aa00a52b7d2905d26f745fbe1015c7a970d46029b255f5bdb2ff798a7f9c0c15d003dbd7e741a30eeaf2d1557e0f4d0d34eb405159f81ae1bc32eecb3a0cc1bcef6591a29c4d6c384bf0e2a2b7858874696807a43f96bb9651b73eac3d143ce2e23df9cefd1d676605749a885f612f9cc3f278a7b331a8cf2d626f0742ea023286b65a7ff96911836d61c80fe6d6434bab08dac91ba33f5d50b5023e0e2ffe83d8"}, {0x20, 0x10f, 0x1, "9980b15f534d849a57f2a7ffa701"}, {0x80, 0x10c, 0x4, "cca584c8a290b28ddf8c758811485d60e3465f0880b26fc1c5ece587f3fd24686235a9a7dda826bff39f9c5129ad5871346aef914a33c848d82a74536dff21d0b54f2af2f1893e47600c6ad934b56710b756cba48b25f6a761b9a029bf2c907d55305d55711379c337686a43db"}, {0xf0, 0x3a, 0x1000, "90a4ff60056a3980adf1be052ceb07935d1e541e341fd11f595563f998f95268660140d372ff5eae4c6939ac5ec2a0fb6428ede84871e9874c357a50f76bf22205f414340e499d0daae1f254592f06259032cf4e22984a8a603f8d463f3c30ecc785c78c14f41a218e87e9b3022c584b5f34244e3086de792d30119067dee25ae0242087defe18ffb21beb43099a0e8e28a36837090faa111577f86a460670aa37759b7edf844c24b39a99c94d15976d5e2c23441f3a312316a53562d91688f75eda1768ad131fb4f2b198663a950888d7c630fc09515b96653d0730d9"}], 0x358}}, {{&(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x4, @empty, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)="dd829a398e57f1c3f29eab2b0045cbc200104c643dec71f11ea8b19a8d0f9cf3c271d418121b161f7570681a5d97344ca55ce4fe1fd94b4f495e27d26ef7b7627d2eabb1a7d22911034227ebacd84c1f98703dbdec2349d1c8f0436543c8c17131520249204e9af705c4c2ae8647fa403152eebeb3b33be6d7cc78d83721dfe7714ffa31f51b995ab74a1e3b6a40d995609b16068c2a54db9794971605026742bc10c0e37a57a5cb315aeb19a678a150782bd5eeed648ea47b26fb66cc0e1556807bc14686b94e68c7f3f7e97e5053a59d5daffb30f8a08c446b78064be8af08a8bd2e65ec486b115bf158998e205870fe2ac33c20771d001a2ddf98e26772148fdbaa0635f5ef4958293f1c862c9f78486475975df6b9276c997c5451c0396b5f5139f9bdae20dbe1b0f3e562d6e8c76716ded33ae3d0654a6761f258a5f840b77f919a662f90a21bede94dc815587103a7edd8412527596e59b33a65700fb589db4c1dac16f9cb701f90cf1463a5511531b207b459cf48e8c4c9ee9a8edb585f857022de85d3943c3ac610d18a8946e9b2226c3054c9e5c4f1f67cfd0a3c3dbd4d845e7875b1a11011e48e82f7246c36d044cf2d17644fad23af4549ad9d32824779f78738eeeee3086c3aa2fdfadddc4808d53ba0dbdcefb1a6fa16d79cb3dac2acdf810e71cdbd56fbe0e52d43902dc9450d6304481e2d473561349caf81136661cd4bca8933771298269f5211aa8a2b598a8b811aa2e3f1f38d311d9afea46ba995d28f1ad0cca2fc556bd9b8974577b9e70ddd62138d7a162d7b6b5ebf8d9712e824957936a351983b85e0bf4bda755626a66928b16185045427557835f49de07c2f33e81af81a84b38030330fc5d540890a1d08187422b91edeb05767c3e94ac523cb7944b851de2786cedb81b4438490fc29d51df2630d340789ed07749564ca3f5a65cd27ebdca354492ad4aefb0b7181c2477a9154772756436856bf381a651ec80f6a146fd1368d43eecf8470062dabc21ec5bb5ce1a45b82e46c2cd67afdf0d5fb93270eec103aef6cfd4ff0c8380ad5ea0861546c01e24c6fffa0eeadbf6408d079791960dbdad5ec28ace9554f31da6e045973786534b4a992254b71df43d9eae196dbdb72de85c3375b5466d98d721b5f3b44a8483e1ae2615574dca62f78efbe04e613a44ed3db5dea51d433604296936483ea7ba2f7f54e26857c8b1c95b280dba0a28a80c7cec09a69353e73e95a55b3746ed674b99b9260ffcefd382af9e9c867081bf4c677be7ea2bd84a8f430c3ac1a4436cc7e0f920046ddeabf8dccf00bdcb1d64960faf0af626da6f066b3d326db25421363ffb3b0fb18b7877b8db79922238c8bfc957d887240cebeee10f72edd5e6cc4699b4d55f593e4b27f565a00816db22ee5c8ce1e4f43ab51babbbf841d8ae91b762d2a4ad44f41adbb77fa1a46e2eef907b9a6cfe5bddad7c9587d9d295fa98978086f6f25e1dc8720c9520dc6ad1b622f9285db2d20ad801fb6d9923cd5f1497a399ef90734e8e8ff3fd8b537248e7581ab102a9b813fab78971d063a484741fd54efc44b1e20fee9750da6fda989ceb3a27f797f0f080d36389572ce2ed4a81ac6722b43fe07cd8db927f7b0cad9af2c51e1091ae6dbdb9b3d8763de95838753860556908be11a212ad4154555ca178cc9e908576c8353e83f2d760f30d92bc195ee8e90de9cd9d881acedab8fa6724673c489f08423d58f9302da5341013ce2645967d23763993832c8490d05e53aa0ea5090d9858f0d879c49be0eb6743c1bed3d6383198205b687e3aa61c0df33454bdc265645d103f536084e926e3932615e79dfe94bdba2e6346ced6f5feded77478ddf76528c9ea5e684aeee6a099d479bbe5c552b11837bb2dde77f4d0fe1b677888ec23f3ebed208a12d223807dae5804cfed75ae5487cf110376615231d2d2600d8199b50fa6deece811e62dd3e7745c7cbeb5f53e1f718ce704d400c596c5121c7921d8c7ae9edf46ca0f808f4928da755e5c11654ca5a426d7783e45762b170572ac4eb24b0b58f57ffc0f7c20cdbf06e85e3891905691ace189ab0a0fa822f58c3ce5186342e34205c81035f0ed8d3c458eebd4dcf795b6ae26e36c8b4a1e2fb2456e057cafbdfe38d43d1634a33eb966ec4451dd977a7256fe4ffd5370c9c9fd02909e9b989adbecfa3d44332f9fbd73f0dcd4c91acd02b721ef935c7dfe6eb1fb809c9b3de624a4cdb245689c49d83735a050bf500e7061ba199ee6615ba0e9f017ccb3e3a37fb726869860fe0c25dde03edfa35cc22e70f11310e948c5032bbb132afa0fa8f3996109f9b269c9626b9f52271c3bffc942e3ac50dd0fd21f5ec99df7298d1ab0b463e8986930a4a29fb7a058bb9c2a22c912e6e8a9fa2b742d6246c8eebe7607cb6bfc4e2ab5275bc754ac2d599be5b8c00898eab648c54707e8df1c0519bdbe8fcec42ca676dae7357cb9cdf3f5b25e5eb363130b1f0e2eeaa33c9588b56dd3aff65f68a4ebaf77386067002829e102538585b5e2d333b4303f2172e5c07eeb7564810c16a269a2c7d6d02e26a6577584d76161ab6f782ec5c62e35ddf9487236d745bdc992147b823835141fc7b286f4f3115c441da55760803688ca83fbef5bc90ddb4dca3793d282106335222e498bc519caed2eb0618a2af07e3303e1bb5554943936c0d6b3a7d965419e30de7fe9983fe16e3b37c0c794694c858486eeaff37d70da88f597720fd1c5b2575b92b5856203ffe1b990d693938d7935aefc5649809540aeca08f9dbc6de980fc1fc792d9ddf208ac2a8e57c6452fc4683f7aefdec706f12c5740cfd16fe8d9200c28280846af1c89344090e44585cc34c8c6ddf32bc3bd5846c7b0c18893b2cec454bde4bd593bbf112237722b20b711f510e6301a67391da2c1278d0c1d9776d5065106e90a449a7e5efbcff337119f86d4d951d524f38abbdada19b0b3d63bfe6992a33c0f7d7c1c6c0f04da1c3ddc5fb6b321955ff82c70c43b4e20410450652edabc6614c178424967320bc0bd00e0b43b9095cea8cec2462670fc999000698ed34f7e0b7353f98bf2876007f7465734d9bdda87da8036ef667e5289c83f4e8a8b98263d23639df9789dc85b955c712b93c1dd2f20c179781157336ea4b642ffd696a79ee05b1e5c41cf6c0de30f35b5d83174038e9ed3e4847a3808efc0fd6db4b5ec9703122143daaf4307b9852b5267b28fd9ba67b22fbb966fff486f6059f44c7ecb66759a1dec1c50747b134b7b1482c668abb07c876dfa48c4de139ef69975db7ef48e8e204e184d5db9735fd2f394d15077f20ed62a97ae33933784710a0b818614d578660ea3723c0ab375fecf882e8bca75f0a3737f065dba4e01970e0e7fc393337074b6527d7c49f207bb76eb7dd03a5ba5c0b76a15752534582e2a51ab4bc62aba1ea80acddc2d1724d7022f2b182cba0b1d0e44c85c8320b6a766ef821b6230f63ff2ce0afac987340a1b694d02e19ca1c51b7ed01b7d7af42d7d3070af1a27da1c27183a64acc06b9848192a14ab4b959bf395e8501bca0ece39d64857b70baa4c2a184290505dabfca58cc295265d894241f60a697d73b084a887f28ef554741c69f46e035a3734c5f2fea089b7070437da5906d1709adade54f174ce15d63fd44db2290c2d1e8d8ed5617bccaa4cce5df1bd00277dc59b88da3a44eed9ac339fba701d7a675bfd626535cf3fde5b9d28289737240ace0833e28ce1694bdb9827169ea0be6fb05ee7c82876b8e036f59701c27015f31ef959c25ff6c26bb9b9a090aba12614ac08327f00769fd58205953858bda3172c80b67b3f3fa99548271a21e9600638e2d66ac8fb4f7a48d2f4328e13100f4b2eb50fc7817d0e7a24e608f7263e8d1b5e2f30be12ff187ddd6d018c24b2ca65164e3fe7c7249d67a5d68822539de09673ffe88c135e22d8edfb10ca7da20bcf9ee83795cbcae5f8c45701e00a52a0c5ee9e444685b712506ecc85739c6212ba9c370a5c999c80e4d56345074667e9e1a650b20fc9f4036ce9bac34e86ba18cd2a8b4243c1f87fdfcc90a80d35c4baaca918033a6a14fe568cdbee352a6f65eac7b5f2aee30035b579788945780bb238564a1cb5a8f58d1ac86205225e637fd20da7f85da3a66b466f5743af4f20298852f1edee94b06db4798fe3383ede345d991d133e01878b744ee81439aa94c7578d2a503fa9cb091f85ec9a9a28461a543a7ae47948bee3aeb947ab840b8f590253e92cfa4552b86920e49d720d9c64c2748c5a82695dc54338fc150c5900e0e189ed516e13e0515872c2e5ccebb020004d1a65d70f2fc053cf2deedfd5786b9304a903a0e2cdab829a8a7280b125d01bba1b1c74b635d1392a8af49eae010ed32634802486ad48cc7a7157dbf09682b3ef7589895721ab0e1735e5dc91160b76782730ce06561fdd680fd19f179e412d5c2dc18a2cf80953caa945e3a32ec99d1e8da7f04f6cb83db9b152e34b497c4d12349e0d29770b63599cb0b74b6b909d609c7d59d87051b715cc4900b0769eef24dacb2732828a1ae7194a5356b945905afb82490d4066e6127710ab70cf9e9660c00cdd201216e4b7ad02393be7b6cbb322420cef009f19a350486df5208378fcacab8cf007be7123c075481433b010cba70c5bf808334749cd346dc9fd180c62406890adbd759a808de4ce2cf1e903d7b7e360278a78934701bc01efe5c399491370851ef148cf68a38299bf3e412e4bead92f73cfb3afa72c17185179662521661c47482415eda30294aa78d02df6b3d7019de87af9990a2800627f9de6aa5eafbcfc98ec4fe4356af0dbf1b8642fcca17347413f49781f501de245b6e866d528e9418dd0518da0ffb8984a352a229dc44468022de3f41d1deb36726438bb29a2df3e52584f1d48beda7ec56a2247072715363b31d817f6d64e74c3bca30d454da9664942f5df5e9cbd89b72307f4e07c75b4d3ad2cdf46bdcf619cbab9c373ab7fe6b35b470e71e700978e1fa9d669e99b3f3c5ebb380006f9b4274990492edfe50ee3837d82305e07de029155a536b37f125cb6dcfb861a270d154746237ebb302b1f0a3831daf286c79149e71783750eb5d7d65a68b406158f352401b5bba66d438d3913ebabbd387118315bf01273d42f289a7d87b089ce805b99d17a1118af10cda8cec8c7f807d6dbeb31eb5462509fc9446ee96ea8eaa101c1d41e4be9152a7c1379730313efcbe3548a0f9b554c70efd59ccbfff8dba82fcde81a97274e9c89ae3cfb2a03f97d4c7ddbb1e35a71e6957236b82d195df11d07987f75c8b2422f4584a3c03bb9f2a28d5ac29aed3df9d3017faf91b17f09d3347119297f8a9f2bde11867bf6751bcc2d58195ff005585704135ddbbae7b00d2c0ecdb03511cdc2c778a3514a5a4f6d6cd9eb45b028f24f496a90f9410a77ada028b5654291a024739b94a8895462f4cb13f946c1c8202cbe24dc8123607be814c1e3c32f01ffbd96487e29294f29c2e634cd5dc801654cc0815db9df2a026e303ebd307b0482ec9d34fd149558fb72449da831f478d69b453c16c983f9f7bb9e857affc4e86e901213d78cf041aae043f01f09251889fa2fc2209f1a2c41444a7aab75b79d959404c340cd94a354795cc49cf199c53617834846232a66791b33283a609f560ad2e5566b221df54faa81366520e80ff38178bea4f4dd1dffa98bf32fea832ecbc9248f20af494aca3efd570ede6de88dcc0fd32ea367", 0x1000}, {&(0x7f0000001840)="05e882bc3f2f58b1a7225b1bb539ad1b307416f4c66b4dff9bde6e79a0bf1e0b11791f38ef1772354529c92cb7cac19bb4950931dbf7644e5152e15178ebf01dae8f86a5c6a77b7b73cd95c381baee9a91ea2acd5f6f3e5d78ce498522dd7673533062ac42d6e5e9c942b2bbc0bd2c94c4d67471af8d6039c999bb183ca36d43", 0x80}, {&(0x7f00000018c0)="64621f98e0d47616094f4b8a40a3b508ef0d7ac045eb7ac8dea27f", 0x1b}, {&(0x7f0000001900)="f8abc67668a5c30d1b6dddd88b45729f3a8d1f4ae7c62f128b73c99c14feed4bd7d5b4a0aa92dfe54c0f3e2b0141644c1e7c9cb13f204e41cfc4130dbef7117ea0824e36138c07faecc1b7e4a90154339a8f8537f31da066f08f198af279982717ef352d09723b080bfd329de479655bb6ccdc2e25c4cae7604f7579a757b4b3afe9dea6089b92833f9faa339261ab65d3130d76e8ea74b5f4ba7aacc09df60ccebf89bc7a23435fd8cdd8c694b71d76c8ef76aa1eff808fd0a950ab32c81ba95e9b5fde2c3106d61b1f93df714be34d3e7513d435252e535a3cf3c5386bcdbc79", 0xe1}, {&(0x7f0000001a00)="50b2", 0x2}, {&(0x7f0000001a40)="41456c9f983957b2aedc2d824b5704b0f83969cb349f01877938f10c38568d69a3f12ecc415e03ae5573c7dbb465446ad54d08dafa75b05d6a0823ccd3636410a009219887428af409c92d7645d81bfb16933822bde0eac61e418520cf", 0x5d}, {&(0x7f0000001ac0)="5cb455b89e3a019ea9a766c00dbcca1a8cdce425ee4bcedf0f", 0x19}, {&(0x7f0000001b00)="882163a6bd24bcde6cd65dc30988fb6320f5844e2e28981600ad8d95176b3238f8aa2053836c6bc852d9eb18d0d2ee9a89135027337dc8333cec9f95be973b41b10f04d6a404c477fe9b4d1bad2c71494733168e7b3505ae14bd06f8852fa502d0a7a2eaec5e89584df98fbf5361cb2b2bcde44595bf53fd7d5c5c6c77642b466a6a581c86f3be87d42063c5ab17af679e0425b5afba305dbc46c9dd577484a8febf249a747af45866c58a2c54d9a7306ab024d6eec6cfa43f948e655a984aadc57ea8f726950a356ebe4c25cf", 0xcd}], 0x8, &(0x7f0000001c80)=[{0x50, 0x119, 0x1, "aaa6586be9c557194f320466dfc3636096f2b62bbc4565baad2af7fe34cc868033ad6420100b831bd737f8646829988e855bfe5a2de9fd9aadd7705a38bacc"}, {0xa0, 0x84, 0x81, "5a29da7b4ccc0932c8ab52873979e566902b62dad0796d6606e57ba2830012df1826c98770872e1bf68b59e217ff93ef2ff73e1026b33c51da35e385503e14c0191a7f136f73d2d4b3546acdb807f25f6506e00d00a9799efa6a66beaf0c83efc952b4a9e230707aee4d15ba1f5f129733b35c7de1ef224f6791d2aafedcf38e754ee87a320fb954029383298d"}, {0x38, 0xcb824dcdc0e356c6, 0x3, "258c3305d93640cc446ace371a888cd304792fcd6fdb18d8e4eaebce75032b3887dcd16b"}, {0xe0, 0x116, 0x7, "33f2598285ee351c5cca486c6e31136265e8102ba738f49bf324511c25cb762a892f89212cfcc571c885ac84003e639f48ecf0642126014d61ab4ee192f2c0fc57abb7fca42178665d015827c67ce6ba6512ea4ab7e87a85e952d599bb49c99ddc6e2315cdc7f2376c9e8ceec33d1514564f97753ec3137b46bdbdb7ab0e63156de9bcc54c3d55d8099f6d3d59301a2ca1058a3e07eb4c14ed0b8a5fcb2e58b9f819794b8d95f37a0ed74001b7fc8fa14878ee07b52ffe25bff503175caab2f8cbfc9c4ec0b1d906c1"}, {0x110, 0x114, 0x500000, "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"}, {0x60, 0x10f, 0x401, "71431237d21853ff473d65d21c31bfd8e1325486fb607d6e73f1bf1ce1b39f752b56727597a7557339b6ba31573946cc928b06ef838589404b305ee3082a6f1e1f467d6d6b9a4c654b618a587a"}, {0x100, 0x3a, 0x1b4, "ab0ee3710335e04f075298debd69b9efdbb4d91dfdaa97100538d85a724a8d7544fb079989e669a8d2eb01f200808a121a86d45cfdfb74f11aec452f6183704efb98425983316f9f44b359795aabff3feb491393bb29972fba8b1e8f8a166f18a475225977ffc00ab16232c67b9b05877140dd5c74c5f2444dee1178e2f5ef3c64df5cd8636c2d6454cbe597567b4d47233fa415060f79963d95da4ec0ecd1a8a68a58d3e10a8f4172b027c168cd9ab4da7c3fc8b213a7a15d3ed9d7a39106338a79bf27bc1ea3108b0e7f14d9c8fc08e5392bb8f3a02d27e514bd0f965d2968b4dff04c3c5e283d3dfeba8021d800"}], 0x478}}, {{&(0x7f0000002100)=@l2tp6={0xa, 0x0, 0xb5d9, @ipv4={[], [], @rand_addr=0x64010100}, 0x8, 0x3}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002180)="7e379129", 0x4}, {&(0x7f00000021c0)="27b5e80f7cd55409b39b9fc93e11d6c67f91779742817b5ce15e7e123bce86b9ff0fc7cb9bc05c3a89f3d9d76c4b56", 0x2f}, {&(0x7f0000002200)="570c6c9b1d3aaa4f6c49037c17d8012f62d23ffdb8cddcdc768c4b9412144542c0a42da38de2d9b10a30cb9e81700004f56d6233cc7c2495406a41f8fcec8a99117122373bb6339e9c6f6a9aa22692304e48acf766666be02f8d9cb28ff96954b37601f9fbf51c8d73c723cfc674353597ddf57a7adb4dc3378410f67b60a610089299d7a9d119b341e5955af904405db44c6e4cc8aeabe53e34a27bef387b", 0x9f}, {&(0x7f00000022c0)="316f6cc3f716aac2cd985ca33333a97ae1f3dbc37b7b3b42967672c423e2e6e3cbe36daa5e6435bce6e98c35eb0205c9defe5e66219b268d0562dcc9607eee2fdb0f61", 0x43}, {&(0x7f0000002340)="20290a8a4234a987bce7b562c8f8ca4df8cb77873010117994d6adfa2f7a7631f1ebf5dc3a0257d4115b414dea258d422e2ab2bc6bf28d", 0x37}, {&(0x7f0000002380)="7dd60ebe05b536e9d6d80a56104cdb498b974c60cedba30ab056b09bf6d561f269d624e6686ac4a1eeb247f784cdf395a291d77f698d18f61b6ada8d6fa5c30a71432620f28970b9a40cca336f8bae2b76c204ac584e53ef63295738b412920b", 0x60}, {&(0x7f0000002400)="c7ca5e3c1a790032df3f02e86bffc73bfd9cfe4b9861e2a21c44e472bb5ce8e205438634fe21742395c3d49de64dc1b1df731fd81390674d371f73fc5b8d899439025453dfd49ca9fc3ee309a3026ef3f9b8de790f84e2f2716f16baf9690c26447adfabbdea2fcb91a950cb2b8d044c9e58b4b742010a874c994d1c3e7f66a6711bb8e427ffd6d9f6c5366c951102d3994fb4a967866baa5b54813de46335f9eea3c4d45750c1ec93a776eaca36d1e0c259a57f75fbad9e8ae888e41eca", 0xbe}, {&(0x7f00000024c0)="be4deedfd9360fb0aabda1fcb3c511adda424131ec44fb3897dcda6030c0cb81ced6d61b723243dbbdd27803082a", 0x2e}], 0x8, &(0x7f0000002580)=[{0x1010, 0xff, 0x5c49, "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"}, {0x1010, 0x10c, 0x5, "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"}, {0xb8, 0xff, 0xab, "815d01fd0c3782f1de7056d87f567129a4cb15f71f660fd0054eb0065f7cb475c87a42d23fe6120607603af9139020c3a52f08beb1d79b06e65c311a21e86a384d58ba860eea97afb3df1c3a5d57bc79375cfd47843aef38e7f04b46ff596243e6620ead3aabaebd33fac09118f28f2ecdac7ff54e491375782fda92f362e417d7324c5c4021c48a7c629231b1c104f9895cd9f60ad0f44de05ee461db37bde252286d93409222"}], 0x20d8}}, {{&(0x7f0000004680)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x100}, 0x80, &(0x7f0000004840)=[{&(0x7f0000004700)="9781f36208179fb0fb3922b7aca49df4f52ab43059b726f8157d9befbabf4d3715d674f6a310c9c661daf93ee47c6952f7fbe5666c14396bf761a5a4bd4dee2cce6f37ab", 0x44}, {&(0x7f0000004780)="345c4ca331dc94b4de3747697c6aeb4fe706420e832415eea0e980e76b0603bfec7972c232d39fc0c30b78d64f6f261f809e38a849c4310a5f46ecc8f82a87fc2b1c8fe464589c5f18ce933c64f5a1fc25b9b3fff765d55679ffde968737487085b13f76755598e235182730b69caa7a591cf33be2e72331e43a75cecd5be916a0fbe7809a4ddb33c2152efeadfce092e4431607827b25ea2726db6e", 0x9c}], 0x2, &(0x7f0000004880)}}, {{&(0x7f00000048c0)=@nfc={0x27, 0x0, 0x2, 0x1}, 0x80, &(0x7f0000005940)=[{&(0x7f0000004940)="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", 0x1000}], 0x1, &(0x7f0000005980)=[{0xc0, 0x114, 0x8, "ad9483b1466aa2b545a5d342cf1a281b5ae18e40c004dea57f230a6e794c7cca048e82731ac3202c86c38af22ef50baa75866802fa4a7352cfd361b1e23817711b9b2121680f7a2696962bf9fb0d2bb8a644d3a745874ca05846e10b796749554a3cca5b4d32b30a913ff91ba9d1d9b14bf8da8684b54d5f0fd2b2087fbc4573bb129336fde22eaed32245480840308b240c9df52383dc925eaf64aabf7b5bd6911049fa22606def1d"}, {0x30, 0xe, 0x4, "1c22abf7ee113ac051278f0ff798871cf58b029a310fe5bd450c77560c92cc70"}], 0xf0}}, {{0x0, 0x0, &(0x7f0000005c80)=[{&(0x7f0000005a80)="fd6a679b0180d31cc62b9dacbdbf103794a49b243fb49bfdf95262f97936489aea7e5bbe7495726e396a3e72fd98faff5a2862b9700721bf2dfad46bdaa019cecf1e3964f1c7ce012a8187eefc6aff0186e60af3da4b4c8c3a0d54cf498e44d2efb96aaf68371bad41b8689bf976833d3b4b0fab99df695164afb7ea5fc2ee8d122d40ca62157fc255d3258e2a70c4285f030975eb5f322667aa1fad68cd69d3d460f2936275e12db26fa7cf0f9584bc02c781206f868fd2f854fa77985b4c8a87ebabacf6f73b8b7cbdc6a4", 0xcc}, {&(0x7f0000005b80)="1345d11f228d5e27a1f370568341fb1ff67bf958ffbf3fea0f3c44ec15176de7669ca42a40822b4d64d675d8386466abfb07173ef145b0e83296786b3c2a9851411838524b5c370ea4b591f06f85d41c8813cd5d5575bb7bb53ebdcbc65a40425088164e8dddfedc1b56123c93dea53d13a6bb14d8d03e81dddd11b7d6dca68e4f4d278006180882739655fc347bcdffe89f37a87d0f20b8522e76c3ba685bbc094175e74fbd2794fee8f1e06762f5dd2cebd0cfc1f103821f970a83f9ba7aea09e7f3bc818a67f3", 0xc8}], 0x2, &(0x7f0000005cc0)=[{0x70, 0x0, 0x0, "ac2a3412dc5dd913495ac9f48eade834fd86d058b248acf6d79de9a3887f00b5698f80f472a5860430cbbe52f17d44dbe4c29ed11d8a261e5d829c7b70c01231333269722d12d5d14273d3df84748c4a1e0ff6f595d4b25b21ae38603d6559"}], 0x70}}], 0x7, 0x44000) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:16:03 executing program 3 (fault-call:7 fault-nth:40): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:16:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) [ 426.991716] FAULT_INJECTION: forcing a failure. [ 426.991716] name failslab, interval 1, probability 0, space 0, times 0 [ 427.003829] CPU: 0 PID: 19372 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 427.011722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.021083] Call Trace: [ 427.023675] dump_stack+0x1b2/0x283 [ 427.027310] should_fail.cold+0x10a/0x154 [ 427.031469] should_failslab+0xd6/0x130 [ 427.035449] kmem_cache_alloc_node+0x263/0x410 [ 427.040039] __alloc_skb+0x5c/0x510 [ 427.043670] sock_wmalloc+0xa5/0xf0 [ 427.047297] __ip6_append_data.isra.0+0x2163/0x2860 [ 427.052340] ? ip6_sk_dst_lookup_flow+0x7d0/0x7d0 [ 427.057187] ? ip6_mtu+0x18a/0x420 [ 427.060720] ? ip6_setup_cork+0xcb1/0x12c0 [ 427.064935] ip6_append_data+0x1b8/0x2f0 [ 427.069032] ? rawv6_recvmsg+0xb70/0xb70 [ 427.073087] ? rawv6_recvmsg+0xb70/0xb70 [ 427.077137] rawv6_sendmsg+0x10ae/0x2df0 [ 427.081226] ? compat_rawv6_setsockopt+0x100/0x100 [ 427.086252] ? __lock_acquire+0x5fc/0x3f20 [ 427.090475] ? __lock_acquire+0x5fc/0x3f20 [ 427.094704] ? __lock_acquire+0x5fc/0x3f20 [ 427.098989] ? __lock_acquire+0x5fc/0x3f20 [ 427.103241] ? check_preemption_disabled+0x35/0x240 [ 427.108249] inet_sendmsg+0x11a/0x4e0 [ 427.112037] ? security_socket_sendmsg+0x83/0xb0 [ 427.116811] ? inet_recvmsg+0x4d0/0x4d0 [ 427.120790] sock_sendmsg+0xb5/0x100 [ 427.124492] sock_no_sendpage+0xe2/0x110 [ 427.128647] ? __sk_mem_schedule+0xd0/0xd0 [ 427.132873] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 427.138008] ? debug_check_no_obj_freed+0x2c0/0x674 [ 427.143032] ? mark_held_locks+0xa6/0xf0 [ 427.147086] ? __sk_mem_schedule+0xd0/0xd0 [ 427.151309] sock_sendpage+0xdf/0x140 [ 427.155105] pipe_to_sendpage+0x226/0x2d0 [ 427.159247] ? sockfs_setattr+0x140/0x140 [ 427.163483] ? direct_splice_actor+0x160/0x160 [ 427.168112] ? __put_page+0xa5/0x2f0 [ 427.171907] __splice_from_pipe+0x326/0x7a0 [ 427.176224] ? direct_splice_actor+0x160/0x160 [ 427.180796] generic_splice_sendpage+0xc1/0x110 [ 427.185497] ? vmsplice_to_user+0x1b0/0x1b0 [ 427.189810] ? rw_verify_area+0xe1/0x2a0 [ 427.193865] ? vmsplice_to_user+0x1b0/0x1b0 [ 427.198174] SyS_splice+0xd59/0x1380 [ 427.201885] ? SyS_write+0x14d/0x210 [ 427.205583] ? compat_SyS_vmsplice+0x150/0x150 [ 427.210166] ? SyS_clock_settime+0x1a0/0x1a0 [ 427.214591] ? do_syscall_64+0x4c/0x640 [ 427.218570] ? compat_SyS_vmsplice+0x150/0x150 [ 427.223143] do_syscall_64+0x1d5/0x640 [ 427.227024] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 427.232198] RIP: 0033:0x45deb9 [ 427.235373] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 427.243079] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 427.250572] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 427.257823] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 427.265071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000028 [ 427.272322] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 13:16:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000020000000fba5f327d328824d6ebda4fdc239ccbc7a397838e778682ada3dde9dd49663384b9e3f2d0fb523d1ebc700"/63], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:16:04 executing program 3 (fault-call:7 fault-nth:41): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:16:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clock_gettime(0x3, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) [ 427.817271] FAULT_INJECTION: forcing a failure. [ 427.817271] name failslab, interval 1, probability 0, space 0, times 0 [ 427.828584] CPU: 0 PID: 19386 Comm: syz-executor.3 Not tainted 4.14.206-syzkaller #0 [ 427.836466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.845821] Call Trace: [ 427.848414] dump_stack+0x1b2/0x283 [ 427.852049] should_fail.cold+0x10a/0x154 [ 427.856205] should_failslab+0xd6/0x130 [ 427.860187] kmem_cache_alloc_node_trace+0x58/0x400 [ 427.865204] __kmalloc_node_track_caller+0x38/0x70 [ 427.870118] pskb_expand_head+0x128/0xd30 [ 427.874261] ? __skb_gso_segment+0x600/0x600 [ 427.878704] ? iptunnel_handle_offloads+0x32e/0x500 [ 427.883704] gre_tap_xmit+0x285/0x350 [ 427.887487] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 427.892926] dev_hard_start_xmit+0x188/0x890 [ 427.897355] sch_direct_xmit+0x251/0x500 [ 427.901406] ? dev_deactivate_queue.constprop.0+0x150/0x150 [ 427.907111] __dev_queue_xmit+0x1ab0/0x2480 [ 427.911465] ? netif_rx_internal+0x108/0x800 [ 427.915879] ? netdev_pick_tx+0x2e0/0x2e0 [ 427.920013] ? mark_held_locks+0xa6/0xf0 [ 427.923168] INFO: task kworker/0:4:9248 blocked for more than 140 seconds. [ 427.924056] ? ip6_fragment+0x2516/0x2f40 [ 427.924072] ? mark_held_locks+0xa6/0xf0 [ 427.924081] ? ip6_finish_output2+0x149a/0x1f10 [ 427.931829] Not tainted 4.14.206-syzkaller #0 [ 427.935230] ip6_finish_output2+0xc6a/0x1f10 [ 427.935244] ? ip6_forward_finish+0x470/0x470 [ 427.935256] ? netif_rx_ni+0x320/0x320 [ 427.935263] ? ip6_copy_metadata+0x5d7/0x910 [ 427.935274] ip6_fragment+0x2516/0x2f40 [ 427.935291] ? ip6_forward_finish+0x470/0x470 [ 427.935304] ? ip6_forward+0x3100/0x3100 [ 427.935318] ip6_finish_output+0x62e/0xaf0 [ 427.935328] ip6_output+0x1c5/0x660 [ 427.935337] ? ip6_finish_output+0xaf0/0xaf0 [ 427.935344] ? ip6_output+0x660/0x660 [ 427.935353] ? ip6_mtu+0x18a/0x420 [ 427.935362] ? ip6_fragment+0x2f40/0x2f40 [ 427.935374] ip6_local_out+0x93/0x170 [ 427.935383] ip6_send_skb+0x9b/0x2f0 [ 427.943704] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.944095] ip6_push_pending_frames+0xaf/0xd0 [ 427.944109] rawv6_sendmsg+0x230b/0x2df0 [ 427.944126] ? compat_rawv6_setsockopt+0x100/0x100 [ 427.944138] ? __lock_acquire+0x5fc/0x3f20 [ 427.949254] kworker/0:4 D [ 427.953546] ? __lock_acquire+0x5fc/0x3f20 [ 427.953560] ? __lock_acquire+0x5fc/0x3f20 [ 427.953583] inet_sendmsg+0x11a/0x4e0 [ 427.953593] ? security_socket_sendmsg+0x83/0xb0 [ 427.953601] ? inet_recvmsg+0x4d0/0x4d0 [ 427.953611] sock_sendmsg+0xb5/0x100 [ 427.953622] sock_no_sendpage+0xe2/0x110 [ 427.953630] ? __sk_mem_schedule+0xd0/0xd0 [ 427.953640] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 427.953650] ? debug_check_no_obj_freed+0x2c0/0x674 [ 427.953664] ? mark_held_locks+0xa6/0xf0 [ 427.953676] ? __sk_mem_schedule+0xd0/0xd0 [ 427.961279] 26224 9248 2 0x80000000 [ 427.962017] sock_sendpage+0xdf/0x140 [ 427.968038] Workqueue: usb_hub_wq hub_event [ 427.970358] pipe_to_sendpage+0x226/0x2d0 [ 427.970368] ? sockfs_setattr+0x140/0x140 [ 427.970380] ? direct_splice_actor+0x160/0x160 [ 427.970391] ? __put_page+0xa5/0x2f0 [ 427.970403] __splice_from_pipe+0x326/0x7a0 [ 427.970414] ? direct_splice_actor+0x160/0x160 [ 427.978932] generic_splice_sendpage+0xc1/0x110 [ 427.978944] ? vmsplice_to_user+0x1b0/0x1b0 [ 427.978960] ? rw_verify_area+0xe1/0x2a0 [ 427.978970] ? vmsplice_to_user+0x1b0/0x1b0 [ 427.978980] SyS_splice+0xd59/0x1380 [ 427.984671] Call Trace: [ 427.986804] ? SyS_write+0x14d/0x210 [ 427.986815] ? compat_SyS_vmsplice+0x150/0x150 [ 427.986825] ? SyS_clock_settime+0x1a0/0x1a0 [ 427.986836] ? do_syscall_64+0x4c/0x640 [ 427.986844] ? compat_SyS_vmsplice+0x150/0x150 [ 427.986853] do_syscall_64+0x1d5/0x640 [ 427.991349] __schedule+0x88b/0x1de0 [ 427.995111] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 427.995119] RIP: 0033:0x45deb9 [ 427.995125] RSP: 002b:00007fcda32d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 427.995135] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 427.995140] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 427.995146] RBP: 00007fcda32d3ca0 R08: 000000000004ffe0 R09: 0000000000000000 [ 427.995150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000029 [ 427.995155] R13: 00007fffd0cb625f R14: 00007fcda32d49c0 R15: 000000000118bfd4 [ 428.234766] ? io_schedule_timeout+0x140/0x140 [ 428.239959] schedule+0x8d/0x1b0 [ 428.243454] usb_kill_urb.part.0+0x125/0x190 [ 428.247859] ? usb_anchor_resume_wakeups+0xb0/0xb0 [ 428.252840] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 428.258247] ? wait_woken+0x230/0x230 [ 428.262038] usb_kill_urb+0x7c/0x90 [ 428.265742] usb_start_wait_urb+0x209/0x440 [ 428.270060] ? usb_api_blocking_completion+0xa0/0xa0 [ 428.275318] ? __kmalloc+0x3a4/0x400 [ 428.279068] ? usb_alloc_urb+0x1f/0x12e [ 428.283112] ? memset+0x20/0x40 [ 428.286393] usb_control_msg+0x302/0x450 [ 428.290441] ? usb_start_wait_urb+0x440/0x440 [ 428.295001] usb_get_descriptor+0xc0/0x160 [ 428.299231] usb_get_device_descriptor+0x71/0xd0 [ 428.304071] hub_port_init+0x629/0x2970 [ 428.308112] ? _find_next_bit+0xdb/0x100 [ 428.312165] hub_event+0x1923/0x3dc0 [ 428.315938] ? hub_port_debounce+0x310/0x310 [ 428.320349] ? lock_acquire+0x170/0x3f0 [ 428.324420] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.329873] process_one_work+0x793/0x14a0 [ 428.334158] ? work_busy+0x320/0x320 [ 428.337864] ? worker_thread+0x158/0xff0 [ 428.342580] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.347163] worker_thread+0x5cc/0xff0 [ 428.351043] ? rescuer_thread+0xc80/0xc80 [ 428.355258] kthread+0x30d/0x420 [ 428.358682] ? kthread_create_on_node+0xd0/0xd0 [ 428.363888] ret_from_fork+0x24/0x30 [ 428.367690] [ 428.367690] Showing all locks held in the system: [ 428.374882] 1 lock held by khungtaskd/1531: [ 428.379294] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 428.388486] 1 lock held by in:imklog/7673: [ 428.392709] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0x1fb/0x2b0 [ 428.401188] 5 locks held by kworker/0:4/9248: [ 428.405715] #0: ("usb_hub_wq"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 428.414518] #1: ((&hub->events)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 428.423584] #2: (&dev->mutex){....}, at: [] hub_event+0x108/0x3dc0 [ 428.431648] #3: (&port_dev->status_lock){+.+.}, at: [] hub_event+0x190e/0x3dc0 [ 428.440787] #4: (hcd->address0_mutex){+.+.}, at: [] hub_port_init+0x15b/0x2970 [ 428.450527] [ 428.452151] ============================================= [ 428.452151] [ 428.461038] NMI backtrace for cpu 0 [ 428.465457] CPU: 0 PID: 1531 Comm: khungtaskd Not tainted 4.14.206-syzkaller #0 [ 428.472898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.483016] Call Trace: [ 428.485602] dump_stack+0x1b2/0x283 [ 428.489215] nmi_cpu_backtrace.cold+0x57/0x93 [ 428.493747] ? irq_force_complete_move.cold+0x89/0x89 [ 428.498935] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 428.504340] watchdog+0x5b9/0xb40 [ 428.507788] ? hungtask_pm_notify+0x50/0x50 [ 428.512096] kthread+0x30d/0x420 [ 428.515454] ? kthread_create_on_node+0xd0/0xd0 [ 428.520109] ret_from_fork+0x24/0x30 [ 428.523933] Sending NMI from CPU 0 to CPUs 1: [ 428.528776] NMI backtrace for cpu 1 [ 428.528780] CPU: 1 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.206-syzkaller #0 [ 428.528784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.528786] Workqueue: bat_events batadv_nc_worker [ 428.528790] task: ffff8880b5ff0140 task.stack: ffff8880b5ff8000 [ 428.528793] RIP: 0010:__lock_acquire+0x623/0x3f20 [ 428.528795] RSP: 0018:ffff8880b5fffaa8 EFLAGS: 00000802 [ 428.528799] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11016bfe147 [ 428.528802] RDX: 0000000000000004 RSI: ffff8880b5ff0a18 RDI: ffffffff8b9d0180 [ 428.528805] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000020012 [ 428.528808] R10: ffff8880b5ff0a18 R11: ffff8880b5ff0140 R12: ffff8880b5ff0a30 [ 428.528811] R13: 0000000000000012 R14: 0000000000000012 R15: ffffffff8beb2d40 [ 428.528814] FS: 0000000000000000(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 428.528817] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 428.528820] CR2: 00007f9122ef0000 CR3: 00000000665a8000 CR4: 00000000001406e0 [ 428.528823] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 428.528826] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 428.528828] Call Trace: [ 428.528830] ? __lock_acquire+0x5fc/0x3f20 [ 428.528832] ? trace_hardirqs_on+0x10/0x10 [ 428.528834] ? mod_timer+0x4e7/0xf70 [ 428.528836] ? check_preemption_disabled+0x35/0x240 [ 428.528838] ? debug_object_deactivate+0x1da/0x2e0 [ 428.528840] ? trace_hardirqs_on+0x10/0x10 [ 428.528842] ? lock_acquire+0x170/0x3f0 [ 428.528844] ? batadv_nc_worker+0x580/0xc50 [ 428.528846] lock_acquire+0x170/0x3f0 [ 428.528848] ? batadv_nc_worker+0xea/0xc50 [ 428.528850] batadv_nc_worker+0x124/0xc50 [ 428.528852] ? batadv_nc_worker+0xea/0xc50 [ 428.528855] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.528857] process_one_work+0x793/0x14a0 [ 428.528859] ? work_busy+0x320/0x320 [ 428.528861] ? worker_thread+0x158/0xff0 [ 428.528863] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.528865] worker_thread+0x5cc/0xff0 [ 428.528867] ? rescuer_thread+0xc80/0xc80 [ 428.528869] kthread+0x30d/0x420 [ 428.528871] ? kthread_create_on_node+0xd0/0xd0 [ 428.528873] ret_from_fork+0x24/0x30 [ 428.528874] Code: 34 e3 ff ff 4c 8b 5c 24 20 85 c0 4c 8b 54 24 28 0f 84 70 fb ff ff 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 0f b6 14 02 <4c> 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 8e 08 00 00 [ 428.529431] Kernel panic - not syncing: hung_task: blocked tasks [ 428.763536] CPU: 0 PID: 1531 Comm: khungtaskd Not tainted 4.14.206-syzkaller #0 [ 428.770978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.780332] Call Trace: [ 428.782916] dump_stack+0x1b2/0x283 [ 428.786592] panic+0x1f9/0x42d [ 428.789782] ? add_taint.cold+0x16/0x16 [ 428.793760] watchdog+0x5ca/0xb40 [ 428.797211] ? hungtask_pm_notify+0x50/0x50 [ 428.801532] kthread+0x30d/0x420 [ 428.804893] ? kthread_create_on_node+0xd0/0xd0 [ 428.809557] ret_from_fork+0x24/0x30 [ 428.813937] Kernel Offset: disabled [ 428.817612] Rebooting in 86400 seconds..