[ 32.489400] kauditd_printk_skb: 9 callbacks suppressed [ 32.489407] audit: type=1800 audit(1555827270.260:33): pid=6871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.516332] audit: type=1800 audit(1555827270.270:34): pid=6871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.058094] random: sshd: uninitialized urandom read (32 bytes read) [ 37.498483] audit: type=1400 audit(1555827275.270:35): avc: denied { map } for pid=7046 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.548508] random: sshd: uninitialized urandom read (32 bytes read) [ 38.253549] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.195' (ECDSA) to the list of known hosts. [ 43.898612] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/21 06:14:41 fuzzer started [ 44.088250] audit: type=1400 audit(1555827281.860:36): avc: denied { map } for pid=7055 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 45.812911] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/21 06:14:44 dialing manager at 10.128.0.105:43303 2019/04/21 06:14:44 syscalls: 2434 2019/04/21 06:14:44 code coverage: enabled 2019/04/21 06:14:44 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/21 06:14:44 extra coverage: extra coverage is not supported by the kernel 2019/04/21 06:14:44 setuid sandbox: enabled 2019/04/21 06:14:44 namespace sandbox: enabled 2019/04/21 06:14:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/21 06:14:44 fault injection: enabled 2019/04/21 06:14:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/21 06:14:44 net packet injection: enabled 2019/04/21 06:14:44 net device setup: enabled [ 47.891693] random: crng init done 06:16:49 executing program 5: 06:16:49 executing program 0: 06:16:49 executing program 3: 06:16:49 executing program 1: 06:16:49 executing program 2: 06:16:49 executing program 4: [ 172.151150] audit: type=1400 audit(1555827409.930:37): avc: denied { map } for pid=7055 comm="syz-fuzzer" path="/root/syzkaller-shm590873233" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 172.193785] audit: type=1400 audit(1555827409.950:38): avc: denied { map } for pid=7073 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13770 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 172.610147] IPVS: ftp: loaded support on port[0] = 21 [ 172.904345] chnl_net:caif_netlink_parms(): no params data found [ 172.913968] IPVS: ftp: loaded support on port[0] = 21 [ 172.966431] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.973386] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.980456] device bridge_slave_0 entered promiscuous mode [ 172.989195] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.995604] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.002476] device bridge_slave_1 entered promiscuous mode [ 173.012837] IPVS: ftp: loaded support on port[0] = 21 [ 173.036363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.045791] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.079408] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.087674] team0: Port device team_slave_0 added [ 173.095574] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.102740] team0: Port device team_slave_1 added [ 173.112570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.129510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.155886] IPVS: ftp: loaded support on port[0] = 21 [ 173.203213] device hsr_slave_0 entered promiscuous mode [ 173.260352] device hsr_slave_1 entered promiscuous mode [ 173.316916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.345977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.387419] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.393860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.400655] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.406981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.416371] chnl_net:caif_netlink_parms(): no params data found [ 173.446233] chnl_net:caif_netlink_parms(): no params data found [ 173.527190] IPVS: ftp: loaded support on port[0] = 21 [ 173.566046] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.574225] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.581878] device bridge_slave_0 entered promiscuous mode [ 173.621613] chnl_net:caif_netlink_parms(): no params data found [ 173.636493] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.643132] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.649989] device bridge_slave_1 entered promiscuous mode [ 173.705198] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.711883] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.719160] device bridge_slave_0 entered promiscuous mode [ 173.734930] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.752099] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.758488] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.765371] device bridge_slave_1 entered promiscuous mode [ 173.772511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.796078] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.803436] team0: Port device team_slave_0 added [ 173.823818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.831713] team0: Port device team_slave_1 added [ 173.854837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.866731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.874617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.883333] IPVS: ftp: loaded support on port[0] = 21 [ 173.883431] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.895030] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.902346] device bridge_slave_0 entered promiscuous mode [ 173.909994] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.945354] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.951857] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.959033] device bridge_slave_1 entered promiscuous mode [ 173.965962] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.973225] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.995496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.002967] team0: Port device team_slave_0 added [ 174.042211] device hsr_slave_0 entered promiscuous mode [ 174.081151] device hsr_slave_1 entered promiscuous mode [ 174.129134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.139421] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.148173] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.157878] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.165862] team0: Port device team_slave_1 added [ 174.171072] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.177945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.192045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.199413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.213876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.221737] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.236136] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.250279] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.256365] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.275012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.285013] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.321883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.329663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.337309] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.344199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.353446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.365451] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.373437] team0: Port device team_slave_0 added [ 174.433809] device hsr_slave_0 entered promiscuous mode [ 174.480620] device hsr_slave_1 entered promiscuous mode [ 174.543273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.550769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.558577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.566313] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.572759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.581464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.589674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.598399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.605206] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.612908] team0: Port device team_slave_1 added [ 174.636546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.643522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.651507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.662795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.672487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.740808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.748575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.756132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.763764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.819405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.828161] chnl_net:caif_netlink_parms(): no params data found [ 174.872173] device hsr_slave_0 entered promiscuous mode [ 174.910373] device hsr_slave_1 entered promiscuous mode [ 174.973509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.980931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.988822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.001389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.008610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.017051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.034760] chnl_net:caif_netlink_parms(): no params data found [ 175.043603] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.059578] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.112046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.122822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.144860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.153062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.165964] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.172773] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.179894] device bridge_slave_0 entered promiscuous mode [ 175.188305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.194928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.215999] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.222693] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.229607] device bridge_slave_0 entered promiscuous mode [ 175.242472] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.248816] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.256783] device bridge_slave_1 entered promiscuous mode [ 175.282925] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.289333] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.296843] device bridge_slave_1 entered promiscuous mode [ 175.334730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.345025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.359429] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.369085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.379791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.392323] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.405641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.414496] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.424389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.434091] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.440926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.448214] team0: Port device team_slave_0 added [ 175.468472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.476527] team0: Port device team_slave_0 added [ 175.484243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.491282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.500394] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.509113] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.515386] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.525132] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.532019] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.538348] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.545444] team0: Port device team_slave_1 added [ 175.552496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.561736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.569044] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.576279] team0: Port device team_slave_1 added [ 175.581819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.590856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.598466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.605843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.615198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.624438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.647910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.655587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.663352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.671217] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.677551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.684600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.692392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.700237] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.706569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.713784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.720773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.738513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 06:16:53 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') [ 175.765899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.774076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.781914] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.788306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.799267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.846016] audit: type=1400 audit(1555827413.620:39): avc: denied { create } for pid=7109 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 175.878639] device hsr_slave_0 entered promiscuous mode 06:16:53 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0xd, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 175.885113] audit: type=1400 audit(1555827413.650:40): avc: denied { write } for pid=7109 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 175.913221] audit: type=1400 audit(1555827413.650:41): avc: denied { read } for pid=7109 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:16:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x4d6, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 175.950442] device hsr_slave_1 entered promiscuous mode [ 175.990740] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.998239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 06:16:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x4d6, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 176.043648] device hsr_slave_0 entered promiscuous mode [ 176.050035] hrtimer: interrupt took 31089 ns [ 176.082659] device hsr_slave_1 entered promiscuous mode [ 176.111772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.118738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.128155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.141567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.149536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 06:16:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)) [ 176.170738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.178385] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.184822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.199553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.206992] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.217294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.227837] binder: 7121:7122 ioctl c018620c 20000280 returned -22 [ 176.232279] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.243502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.251592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.260853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 06:16:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x74) [ 176.268821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.270969] binder: 7121:7123 ioctl c018620c 20000280 returned -22 [ 176.301024] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.314591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.323354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.331228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.338865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.347852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.355274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.363376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.377826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.392349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.402397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.409452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.417695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.425846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.433648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.441254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.448677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.456956] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.465974] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.472316] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.479885] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.501453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.515003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.522017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.529607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.537568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.545196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.553910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.570861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.579959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.587114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.594893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.602450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.610166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.617670] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.624058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.631458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.638823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.646555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.663737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.671636] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.677642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.687060] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.693882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.707039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.715855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.724069] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.730458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.740453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.749562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.767515] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.780522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.788278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.798931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.808065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.819863] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.832282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.839110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.847426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.857477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.867032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.875861] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.888382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.896669] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.906295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.916569] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.925780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.933125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.939877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.947769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.955695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.962884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.972679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.982279] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.988342] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.997587] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.004693] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.016360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.025831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.034624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.043558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.051923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.060460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.068199] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.074623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.083877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.095668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.104336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.117794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.126804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.134521] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.140929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.148105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.156894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.164720] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.171103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.172868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 06:16:54 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0245629, &(0x7f0000000080)={0x0, 0x0, 0x6, [], 0x0}) [ 177.198232] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.209144] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.218259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.227971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.246884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.254683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.262548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.269849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.278052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.286057] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.292470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.301345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.313526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.320901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.328617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.337438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.350322] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.356639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.366653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.376342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.384129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.392242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.399724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.408261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.419865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.429157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.438501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.446587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.454677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.462754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.470587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.478341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.486732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.500958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.513527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.525353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.541967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.556995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.568622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.585582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.593422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.602579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.609871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.617521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.638629] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.644949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.654339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.668482] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.675252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.684957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.694439] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.701057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.714707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.724631] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.737218] 8021q: adding VLAN 0 to HW filter on device batadv0 06:16:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:16:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 06:16:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup(r0) write$P9_RSTAT(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="590000007d080000005200000000000000000000000100"/42], 0x2a) write$P9_RREADDIR(r1, &(0x7f0000000040)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) 06:16:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x15, 0x0, 0x0, 0x80ffffff, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x389}, 0x48) 06:16:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 06:16:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:16:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0134bbf0eea40e07fff00fed815daaeed7d17f06ffdfff0100", 0x29) 06:16:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000280)) 06:16:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, @stepwise}) 06:16:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f00000000c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0200000007000400000000000000000005001a00ffffffff000000000000000000000000ac1414aa"], 0x28}}, 0x800) 06:16:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="03db1e54850bf739e9144f3ff6b9420f"}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:56 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) syslog(0x2, &(0x7f00000001c0)=""/108, 0x6c) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000040)) 06:16:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x389}, 0x48) 06:16:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') read$FUSE(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000500)=[{&(0x7f0000000900)=""/250, 0xfa}, {&(0x7f0000000840)=""/91, 0x5b}, {&(0x7f0000000a00)=""/184, 0xb8}], 0x3, &(0x7f0000000300)=""/231, 0xe7}, 0x1000000042) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000006c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000000000004000, 0x200, 0x5, 0x1, 0x101, 0x2, 0x2843, 0x3}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="a76465762b696f09703001"], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x80010, 0x0) mount(0x0, 0x0, 0x0, 0x80000, &(0x7f000002f000)) r4 = dup2(r2, r2) ioctl$TCSBRKP(r3, 0x5425, 0x5) write$FUSE_OPEN(r4, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000001400), 0x0, 0x2) ioctl$int_out(r3, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) [ 179.070578] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 179.092061] audit: type=1400 audit(1555827416.870:42): avc: denied { syslog } for pid=7217 comm="syz-executor.5" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 06:16:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f00000000c0)) 06:16:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000004c0)={0x0, 0x287, &(0x7f00000003c0)={&(0x7f0000000200)={0x14}, 0x228}}, 0x8000) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="dce56027094cbd1498f0f3e20b9be0e981ee12d7769963aa37e2ae6f0e2200f7e058a3b601d303c8944a16f330f69e786859e4085bb14291e8e177f3f06e3dfb2272633bf62c034d78b12af59a3e13df2532ab25c416d5186d661f97500e25ac8a73e32583a0786140a45acf59006d8ea3a9187f49384f0425fe9484198a6bfba891d434566f7c0a1a1eaddbf86131d9e0eef6beeb30dca512d6fc049533297317a111121c4c86b828baaa1e43eeff36f73396d97a29f9e5090629", 0xbb}], 0x1}, 0x20000000) 06:16:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0xfffffffffffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:16:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000405000/0x2000)=nil, 0x2000, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000200)='\x83\xbf\b\xbc', 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) close(r1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0xffff, 0x400) 06:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af13, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:16:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') read$FUSE(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000500)=[{&(0x7f0000000900)=""/250, 0xfa}, {&(0x7f0000000840)=""/91, 0x5b}, {&(0x7f0000000a00)=""/184, 0xb8}], 0x3, &(0x7f0000000300)=""/231, 0xe7}, 0x1000000042) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000006c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000000000004000, 0x200, 0x5, 0x1, 0x101, 0x2, 0x2843, 0x3}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="a76465762b696f09703001"], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x80010, 0x0) mount(0x0, 0x0, 0x0, 0x80000, &(0x7f000002f000)) r4 = dup2(r2, r2) ioctl$TCSBRKP(r3, 0x5425, 0x5) write$FUSE_OPEN(r4, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000001400), 0x0, 0x2) ioctl$int_out(r3, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) 06:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) listen(0xffffffffffffffff, 0x4) socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:16:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:16:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c}, 0x1c}}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:57 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 06:16:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') read$FUSE(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000500)=[{&(0x7f0000000900)=""/250, 0xfa}, {&(0x7f0000000840)=""/91, 0x5b}, {&(0x7f0000000a00)=""/184, 0xb8}], 0x3, &(0x7f0000000300)=""/231, 0xe7}, 0x1000000042) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000006c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000000000004000, 0x200, 0x5, 0x1, 0x101, 0x2, 0x2843, 0x3}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="a76465762b696f09703001"], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x80010, 0x0) mount(0x0, 0x0, 0x0, 0x80000, &(0x7f000002f000)) r4 = dup2(r2, r2) ioctl$TCSBRKP(r3, 0x5425, 0x5) write$FUSE_OPEN(r4, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000001400), 0x0, 0x2) ioctl$int_out(r3, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) 06:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(0xffffffffffffffff) 06:16:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 06:16:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 06:16:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c}, 0x1c}}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(0xffffffffffffffff) 06:16:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') read$FUSE(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000500)=[{&(0x7f0000000900)=""/250, 0xfa}, {&(0x7f0000000840)=""/91, 0x5b}, {&(0x7f0000000a00)=""/184, 0xb8}], 0x3, &(0x7f0000000300)=""/231, 0xe7}, 0x1000000042) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000006c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000000000004000, 0x200, 0x5, 0x1, 0x101, 0x2, 0x2843, 0x3}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="a76465762b696f09703001"], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x80010, 0x0) mount(0x0, 0x0, 0x0, 0x80000, &(0x7f000002f000)) r4 = dup2(r2, r2) ioctl$TCSBRKP(r3, 0x5425, 0x5) write$FUSE_OPEN(r4, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000001400), 0x0, 0x2) ioctl$int_out(r3, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) 06:16:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) unshare(0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:16:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000340)=""/254, &(0x7f0000000440)=0xfe) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(0xffffffffffffffff) 06:16:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffea0, 0x0, &(0x7f0000000000)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000380), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 06:16:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c}, 0x1c}}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockname(r0, 0x0, &(0x7f00000003c0)) 06:16:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:16:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c}, 0x1c}}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x389}, 0x48) 06:16:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:16:57 executing program 2: clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='udf\x00', 0x0, &(0x7f0000000340)='\xc0') connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 06:16:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) 06:16:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) clock_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x40004e22}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfdaa) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x163) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0x8001}, 0x8) close(r0) 06:16:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:16:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c}, 0x1c}}, 0x8000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6785) 06:16:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:16:58 executing program 2: r0 = socket$inet(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) 06:16:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {}, {}, 0x2a4}) 06:16:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x15, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24, 0x2}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:16:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:16:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000100], [0xc1]}) 06:16:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c}, 0x1c}}, 0x8000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6785) 06:16:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xa7f, 0x4263c0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) r3 = socket(0x1e, 0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="66460f6ac1a70fd7dfc4a1f172f0e8450f18cb660fdff3c4c1fb2cf6c422e19eb0df00000065460faef78f6860cc0fd4") syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x60, 0x200000) setsockopt(r2, 0x4, 0x400, &(0x7f0000000180)="14101f431949a50e545ed9f8c68c0a301b44e9e024cb9ca753777f665594c0c8b565df879acf88251de386632d8e74e5066a2efc39ab71a6560a545a26be3740c353a61db66af82dafb3f888708b90a8d6aa3890ad3c19810b12e19c76bba6a3f7a44c0edc0c25a4868f3c20314d33f061dcb4b6ed61effe977279b972e02a9a5425ca280a796eeda5d78b1f803d56bf44d9c26f5745aeb4cf802fc6e39398c4b80c79bafccb72086bf482637e8eaca23545b1739a6aa2c60cb1", 0xba) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x3}}, 0x20) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000500)=""/191, &(0x7f0000000340)=0xbf) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000380)=@req3={0xffffffff80000000, 0x60f, 0x100, 0x6, 0x80000001, 0x80000001, 0x80000000}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x5, 0x4, 0x81, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x8, 0x7fff, 0x2, 0x2, 0xd14b, 0x7ff]}, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000300)={0x21, @empty, 0x4e21, 0x2, 'lc\x00', 0x1, 0x81, 0x39}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) r4 = dup3(r0, r0, 0x80000) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) read(r5, 0x0, 0x0) setsockopt(r4, 0x100, 0x6, &(0x7f0000000940)="afb8cec279a1419270c65ce2be33c0b8e774bc22ef244cc924afb5efe462a40db367a18c36a81f7da8d5cd3a1d521d49b9d0e299009dc3e28a819bf56330a336111a0177013d43758961221215e946cc61b20b520ba9cadd370cc7da42e6aca4970b7b27e512c9f241338f46b8e46cbe7069337dc435df5b00b6324d9145d92bf398c0b932670512e0db5a47359e188b397da8550f0fa8c2c800000000aec9340c6bcbd815255d299226c670e112a70e6bd2bc3b0940fd8a4a58f1f51a9544bad9b5c90ba927a93199a3be6ade50de1b803a67f533828e0366df55fcc0e2821b51072b5e236c8f8985246c4180bbb2f8373d6de395fea99f10fa73d0b7163dce5f721214ea628b2b0688c5fb1da480a86f8e682c64e28856e8b3d4063b17c9b703b454a1bfda0c95cf9ee4114d5cc84c3e71fa6822ca039422290bd1d43b55b96fc5499d81b80dfdf17150ff3666", 0x14e) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x69, 0x28000) close(r5) 06:16:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0xfffffffffffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:16:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:16:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c}, 0x1c}}, 0x8000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6785) 06:16:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:16:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000003500350800000000000000000100000700000000"], 0x1}}, 0x0) 06:16:58 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 06:16:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:16:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x15, 0x80ffffff, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x389}, 0x48) 06:16:58 executing program 1: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@gqnoenforce='gqnoenforce'}]}) 06:16:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000180)="11dca5055e0bcfec7be070") migrate_pages(0x0, 0x0, 0x0, &(0x7f00000018c0)=0x8) 06:16:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:16:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x4d6, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:16:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:16:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0xfffffffffffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af03, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:16:58 executing program 5: r0 = getpid() syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x20001, 0x0, [0x8, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) poll(&(0x7f0000000180)=[{r4}], 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f00000002c0)={0x16, 0x6f, 0x2, {0x1, [{0x9, 0x3, 0x8}]}}, 0x16) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000200)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x5, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) 06:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) [ 180.911641] XFS (loop1): Invalid superblock magic number 06:16:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x800448d2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}) 06:16:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:58 executing program 2: 06:16:58 executing program 3: 06:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)) 06:16:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 06:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 181.448080] binder: 7474:7481 got transaction to invalid handle [ 181.459123] binder: 7474:7481 transaction failed 29201/-22, size 0-0 line 2802 06:16:59 executing program 5: r0 = getpid() syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x20001, 0x0, [0x8, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) poll(&(0x7f0000000180)=[{r4}], 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f00000002c0)={0x16, 0x6f, 0x2, {0x1, [{0x9, 0x3, 0x8}]}}, 0x16) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000200)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x5, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) 06:16:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 06:16:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x80011, r0, 0x0) 06:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:59 executing program 3: 06:16:59 executing program 3: [ 181.494957] binder: 7474:7481 unknown command 8 [ 181.499661] binder: 7474:7481 ioctl c0306201 20000440 returned -22 [ 181.527523] binder: undelivered TRANSACTION_ERROR: 29201 06:16:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:59 executing program 1: 06:16:59 executing program 2: 06:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:59 executing program 1: 06:16:59 executing program 5: r0 = getpid() syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x20001, 0x0, [0x8, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) poll(&(0x7f0000000180)=[{r4}], 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f00000002c0)={0x16, 0x6f, 0x2, {0x1, [{0x9, 0x3, 0x8}]}}, 0x16) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000200)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x5, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) 06:16:59 executing program 3: 06:16:59 executing program 2: 06:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:59 executing program 1: [ 181.819417] binder: 7527:7530 got transaction to invalid handle [ 181.825940] binder: 7527:7530 transaction failed 29201/-22, size 0-0 line 2802 06:16:59 executing program 2: 06:16:59 executing program 1: 06:16:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:59 executing program 3: [ 181.895860] binder: undelivered TRANSACTION_ERROR: 29201 06:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:16:59 executing program 2: 06:16:59 executing program 5: 06:16:59 executing program 1: 06:16:59 executing program 3: 06:16:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:16:59 executing program 2: 06:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 182.148832] binder: 7555:7557 got transaction to invalid handle [ 182.155135] binder: 7555:7557 transaction failed 29201/-22, size 0-0 line 2802 06:17:00 executing program 3: 06:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:00 executing program 1: 06:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) [ 182.221215] binder: undelivered TRANSACTION_ERROR: 29201 06:17:00 executing program 2: 06:17:00 executing program 5: 06:17:00 executing program 2: 06:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:00 executing program 5: 06:17:00 executing program 1: 06:17:00 executing program 3: 06:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:00 executing program 3: 06:17:00 executing program 5: 06:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:00 executing program 2: 06:17:00 executing program 3: 06:17:00 executing program 1: 06:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:00 executing program 5: 06:17:00 executing program 3: 06:17:00 executing program 2: 06:17:00 executing program 1: 06:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:00 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x6785) 06:17:00 executing program 5: 06:17:00 executing program 2: 06:17:00 executing program 3: 06:17:00 executing program 1: 06:17:00 executing program 5: 06:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:00 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x6785) 06:17:00 executing program 2: 06:17:00 executing program 3: 06:17:00 executing program 1: 06:17:00 executing program 5: 06:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:00 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x6785) 06:17:00 executing program 5: 06:17:00 executing program 2: 06:17:00 executing program 1: 06:17:00 executing program 3: 06:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:00 executing program 5: 06:17:00 executing program 2: 06:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:00 executing program 3: 06:17:00 executing program 1: 06:17:00 executing program 5: 06:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:00 executing program 2: 06:17:00 executing program 3: 06:17:00 executing program 1: 06:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:01 executing program 5: 06:17:01 executing program 3: 06:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:01 executing program 2: 06:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:01 executing program 1: 06:17:01 executing program 3: 06:17:01 executing program 2: 06:17:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005dc0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000005e00)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) 06:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") writev(r0, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0xcbd}], 0x1) 06:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x306, &(0x7f0000001fd8)=@raw=[@call={0x85, 0x0, 0x0, 0x21}], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 06:17:01 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0d2fc73e2743bbd1d3de8dfdf6351a2f3cd81fad514000175100000000230061f974b7ef05f626080000005754431dddb4f1d2cf01fffffffe"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:17:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@generic={0x0, "39e2973127f5e3a1a5bfbb1ecaa5a46d4b5826bf3e29477aa83b930341931a1f25ab76245a960d63ad1c467c83c9e842abeb59bd851ff437263884dd641efc7cddeb22ac78ffe364d71d64ba2419fa41dcfd4ecc737cbc4d7712913083867f23221c0d0caea62d07f72e8ec980a45d10c57b55425bc426b453d4038d7526"}, 0x80, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:01 executing program 1: 06:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000001c0)=0xc7) r1 = dup(r0) write$P9_RSTAT(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="590000007d0800000052000000000000ed00000000010000000000000000000000e40000000000000000"], 0x2a) 06:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:01 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0x17b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x1f3) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 06:17:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = dup2(r0, r0) read(r1, &(0x7f00000001c0)=""/85, 0xff43) 06:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:01 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x15, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x389}, 0x48) 06:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) 06:17:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000001fd8)=@raw=[@call], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:17:01 executing program 5: 06:17:01 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f00000000c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) 06:17:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f1a3c123f319bd070") r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x3, 0x980001}) 06:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) 06:17:01 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:01 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000280)={0x3}) 06:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:01 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) 06:17:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r1, &(0x7f0000002480)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) 06:17:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = dup2(r0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7ff}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 184.059559] audit: type=1400 audit(1555827421.830:43): avc: denied { map } for pid=7793 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 06:17:01 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(0xffffffffffffffff) 06:17:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@generic={0x0, "39e2973127f5e3a1a5bfbb1ecaa5a46d4b5826bf3e29477aa83b930341931a1f25ab76245a960d63ad1c467c83c9e842abeb59bd851ff437263884dd641efc7cddeb22ac78ffe364d71d64ba2419fa41dcfd4ecc737cbc4d7712913083867f23221c0d0caea62d07f72e8ec980a45d10c57b55425bc426b453d4038d7526"}, 0x80, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:17:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x388, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x291b526c, 0x0) read(r0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl(0xffffffffffffffff, 0x800000000000e07, &(0x7f0000000480)="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") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, 0x0) dup2(r2, r3) 06:17:02 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(0xffffffffffffffff) 06:17:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$alg(r0, &(0x7f0000000040)=""/115, 0x294) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x304, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xcfe}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40080}, 0x4044880) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x35a4045a7f9db51a) 06:17:02 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(0xffffffffffffffff) 06:17:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000001fd8)=@raw=[@call], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:02 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:02 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000240)={0x0, 0x7, 0x20, 0x1, 0x9, 0x98}) fsetxattr$security_smack_entry(r3, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f0000000140)='syz_tun\x00', 0x8, 0x3) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000002c0)={0x80000000, 0x401}) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 06:17:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000240), 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x0, 0x0) 06:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:17:02 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000001fd8)=@raw=[@call], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:17:02 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:02 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) 06:17:02 executing program 4: r0 = eventfd(0xfffffffffffffffc) write$eventfd(r0, &(0x7f0000000000)=0xffffffffffffff90, 0x8) read$eventfd(r0, &(0x7f0000000080), 0xffffffc4) 06:17:03 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 06:17:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 185.440747] protocol 88fb is buggy, dev hsr_slave_0 [ 185.445954] protocol 88fb is buggy, dev hsr_slave_1 [ 185.451105] protocol 88fb is buggy, dev hsr_slave_0 [ 185.456169] protocol 88fb is buggy, dev hsr_slave_1 06:17:03 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000240)={0x0, 0x7, 0x20, 0x1, 0x9, 0x98}) fsetxattr$security_smack_entry(r3, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f0000000140)='syz_tun\x00', 0x8, 0x3) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000002c0)={0x80000000, 0x401}) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 06:17:03 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) [ 186.400139] protocol 88fb is buggy, dev hsr_slave_0 [ 186.405280] protocol 88fb is buggy, dev hsr_slave_1 [ 186.410410] protocol 88fb is buggy, dev hsr_slave_0 [ 186.415502] protocol 88fb is buggy, dev hsr_slave_1 06:17:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x14}}, 0x8000) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040), 0xfdef) 06:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:04 executing program 4: r0 = eventfd(0xfffffffffffffffc) write$eventfd(r0, &(0x7f0000000000)=0xffffffffffffff90, 0x8) read$eventfd(r0, &(0x7f0000000080), 0xffffffc4) 06:17:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000280)={0x3, 0x980001}) 06:17:04 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 06:17:04 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000240)={0x0, 0x7, 0x20, 0x1, 0x9, 0x98}) fsetxattr$security_smack_entry(r3, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f0000000140)='syz_tun\x00', 0x8, 0x3) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000002c0)={0x80000000, 0x401}) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 06:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup(r0) write$P9_RREADDIR(r1, &(0x7f0000000040)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) 06:17:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 06:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:04 executing program 4: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x81, 0x2, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180)=0x1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) getuid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x82, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) gettid() 06:17:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0xfffffffffffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:17:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x388, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x291b526c, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000002c0)={0x401, 0x4, 0x100000000, {0x77359400}, 0x3}) dup2(r1, r2) 06:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0x3, @win={{}, 0x0, 0x0, 0x0, 0xbab, 0x0, 0x851}}) 06:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x184, &(0x7f0000000080)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in=@remote, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 06:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:05 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 06:17:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x0) dup2(r2, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:17:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000240), 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x0, 0x0) 06:17:05 executing program 1: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x81, 0x2, 0x0, &(0x7f0000000180)=0x1, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x82, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) gettid() 06:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:05 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200040, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x81, 0x2, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x2) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"]) getuid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x82, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x2, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r3) gettid() 06:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x22d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:17:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x8000) recvmmsg(r2, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:17:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x22d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff81, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:17:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:05 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d3, &(0x7f0000000100)) 06:17:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) 06:17:06 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) syslog(0x2, &(0x7f00000001c0)=""/108, 0x6c) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 06:17:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 06:17:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x8000) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040), 0xfdef) 06:17:06 executing program 3: r0 = getpid() syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x20001, 0x0, [0x8, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000200)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x20, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="080000000000000004630440010000000e630c40030000000100000000000000"], 0x0, 0x0, 0x0}) 06:17:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x388, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x291b526c, 0x0) read(r0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl(0xffffffffffffffff, 0x800000000000e07, &(0x7f0000000480)="0adc1f123c123f319bd070ea59cbe090a20fef7c6e39be3dd6bff66fb9d3fc99dc2d45b7f6527e2c92ac4653eb3be28e38a5479673df004d2d3e90982f9d078bef8fb761da6f4200519cc33f6fa94eebf4d1d37aece66a85bb6f1c2ac9de4ab5151610e0537d9c7ea8da8157daa2350780b514510b5ed3b2f437a2261780955ccb0b338bcdf3dd2693e657d5d644591e9e8ca4778a272d4dc8f7fc1e71f907bbd94f758a43f7c66ada8850a100fabf8c63d8c8e66c09c0effb160e208c92e0c74f76b30cb1e2abea3ce5774c1797f7c0c64b2273048c450d92942e1b6aced1278ca63d0b2d787f7efb2d1d2af9") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000002c0)={0x401, 0x4, 0x100000000, {0x77359400}, 0x3}) dup2(r2, r3) 06:17:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:06 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 06:17:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:06 executing program 2: 06:17:06 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x3, @win={{}, 0x0, 0x0, 0x0, 0xbab, &(0x7f00000001c0)="8301226c4867fa4972e84468bef5041bbb3046ee3f4b6ed3833b7534e49326f349dc53ba377e69e96d34f6c99a28bca7e391faeca3b71d6a25a5c94f381c1db4b9927403c0c4edd348fdb5240d908c25c847dce5a9da7e9b42df172090b65b974ab2a88739", 0x851}}) 06:17:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0xfffffffffffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 06:17:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read$eventfd(r2, &(0x7f00000000c0), 0x2c3) 06:17:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x388, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x291b526c, 0x0) read(r0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "a58bbedbf7db7a127a7fd1a3808746f88babee88"}, 0x15, 0x2) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x800000000000e07, &(0x7f0000000480)="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") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000002c0)={0x401, 0x4, 0x100000000, {0x77359400}, 0x3}) dup2(r2, r3) 06:17:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x388, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x291b526c, 0x0) read(r0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl(0xffffffffffffffff, 0x800000000000e07, &(0x7f0000000480)="0adc1f123c123f319bd070ea59cbe090a20fef7c6e39be3dd6bff66fb9d3fc99dc2d45b7f6527e2c92ac4653eb3be28e38a5479673df004d2d3e90982f9d078bef8fb761da6f4200519cc33f6fa94eebf4d1d37aece66a85bb6f1c2ac9de4ab5151610e0537d9c7ea8da8157daa2350780b514510b5ed3b2f437a2261780955ccb0b338bcdf3dd2693e657d5d644591e9e8ca4778a272d4dc8f7fc1e71f907bbd94f758a43f7c66ada8850a100fabf8c63d8c8e66c09c0effb160e208c92e0c74f76b30cb1e2abea3ce5774c1797f7c0c64b2273048c450d92942e1b6aced1278ca63d0b2d787f7efb2d1d2af9") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000002c0)={0x401, 0x4, 0x100000000, {0x77359400}, 0x3}) dup2(r2, r3) [ 188.908875] binder: 8047:8049 got transaction to invalid handle [ 188.926470] binder: 8047:8049 transaction failed 29201/-22, size 0-0 line 2802 06:17:06 executing program 3: 06:17:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0x258, 0x258, 0x258, 0x0, 0x160, 0x348, 0x348, 0x348, 0x348, 0x348, 0x4, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'tunl0\x00', 'yam0\x00', {0xff}, {}, 0x29, 0x3}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x0, 0x4, 0x1, 0x1}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x3, 0x4, 0x1, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @loopback}, [0xffffffff, 0xffffffff, 0xffffffff], 0x4e22, 0x4e24, 0x4e22, 0x4e21, 0x7fff, 0x0, 0x7, 0x20, 0xfffffffffffffff9}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) connect$rose(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000b240)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r1, 0x0, 0x20000000006) 06:17:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0xfffffffffffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 06:17:06 executing program 1: 06:17:06 executing program 5: [ 189.010636] binder: undelivered TRANSACTION_ERROR: 29201 [ 189.021781] binder: 8047:8114 unknown command 8 [ 189.026794] binder: 8047:8114 ioctl c0306201 20000440 returned -22 06:17:06 executing program 5: 06:17:06 executing program 1: 06:17:06 executing program 4: 06:17:06 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x4000000000000, 0x0, 0x0) 06:17:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x6785) 06:17:06 executing program 5: 06:17:06 executing program 2: 06:17:07 executing program 1: 06:17:07 executing program 3: 06:17:07 executing program 2: 06:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x6785) 06:17:07 executing program 4: 06:17:07 executing program 5: 06:17:07 executing program 2: 06:17:07 executing program 4: 06:17:07 executing program 5: 06:17:07 executing program 1: 06:17:07 executing program 3: 06:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x6785) 06:17:07 executing program 4: 06:17:07 executing program 2: 06:17:07 executing program 5: 06:17:07 executing program 1: 06:17:07 executing program 3: 06:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x6785) 06:17:07 executing program 4: 06:17:07 executing program 2: 06:17:07 executing program 5: 06:17:07 executing program 3: 06:17:07 executing program 1: 06:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x6785) 06:17:07 executing program 2: 06:17:07 executing program 4: 06:17:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x200000000001b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 06:17:07 executing program 5: 06:17:07 executing program 4: 06:17:07 executing program 1: 06:17:07 executing program 2: 06:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x6785) 06:17:07 executing program 5: 06:17:07 executing program 2: 06:17:07 executing program 1: 06:17:07 executing program 4: 06:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x6785) 06:17:07 executing program 3: 06:17:07 executing program 2: 06:17:07 executing program 5: 06:17:07 executing program 4: 06:17:07 executing program 1: 06:17:07 executing program 3: 06:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x6785) 06:17:07 executing program 5: 06:17:07 executing program 4: 06:17:07 executing program 1: 06:17:07 executing program 2: 06:17:07 executing program 3: 06:17:07 executing program 1: 06:17:07 executing program 4: 06:17:07 executing program 2: 06:17:07 executing program 5: 06:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x6785) 06:17:07 executing program 1: 06:17:07 executing program 3: 06:17:07 executing program 2: 06:17:07 executing program 5: 06:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x0) 06:17:07 executing program 4: 06:17:08 executing program 3: 06:17:08 executing program 1: 06:17:08 executing program 5: 06:17:08 executing program 2: 06:17:08 executing program 4: 06:17:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x0) 06:17:08 executing program 5: 06:17:08 executing program 3: 06:17:08 executing program 1: 06:17:08 executing program 2: 06:17:08 executing program 4: 06:17:08 executing program 1: 06:17:08 executing program 5: 06:17:08 executing program 2: 06:17:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x0) 06:17:08 executing program 3: 06:17:08 executing program 5: 06:17:08 executing program 1: 06:17:08 executing program 2: 06:17:08 executing program 4: 06:17:08 executing program 3: 06:17:08 executing program 0: 06:17:08 executing program 5: 06:17:08 executing program 1: 06:17:08 executing program 2: 06:17:08 executing program 4: 06:17:08 executing program 3: 06:17:08 executing program 5: 06:17:08 executing program 2: 06:17:08 executing program 4: 06:17:08 executing program 0: 06:17:08 executing program 1: 06:17:08 executing program 5: 06:17:08 executing program 1: 06:17:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup/s\x13\x8dFAn^\xc69\xc5Z\x1a\x9d\xf3\xf9\x06yz0\a', 0x1ff) connect$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000014c0)) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000040)=@tipc=@id, 0x80, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/185, 0xb9}, {&(0x7f0000000180)=""/12, 0xc}, {&(0x7f00000012c0)=""/90, 0x5a}, {&(0x7f0000001340)=""/125, 0x141}, {&(0x7f00000001c0)=""/1, 0x1}, {&(0x7f0000000240)=""/29, 0x1d}], 0x7, &(0x7f0000001440)=""/22, 0x16}, 0x2000) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x8, 0x4) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:17:08 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read$FUSE(r1, &(0x7f0000000300), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000024ffc), 0x0) 06:17:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 06:17:08 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:08 executing program 5 (fault-call:1 fault-nth:0): socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:08 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) accept4$netrom(r1, &(0x7f0000000040)={{0x3, @netrom}, [@null, @rose, @default, @rose, @null, @default, @null, @bcast]}, &(0x7f00000000c0)=0x48, 0x800) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x100000000, 0x1, 0x200}, 0xc) setsockopt$inet6_int(r0, 0x29, 0x20000000cb, &(0x7f0000000140), 0x2) [ 190.874136] FAULT_INJECTION: forcing a failure. [ 190.874136] name failslab, interval 1, probability 0, space 0, times 1 [ 190.926949] FAULT_INJECTION: forcing a failure. [ 190.926949] name failslab, interval 1, probability 0, space 0, times 1 [ 190.931320] CPU: 0 PID: 8317 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 190.945118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.954491] Call Trace: [ 190.957093] dump_stack+0x138/0x19c [ 190.960727] should_fail.cold+0x10f/0x159 [ 190.964903] should_failslab+0xdb/0x130 [ 190.968884] kmem_cache_alloc_trace+0x2ec/0x790 [ 190.973552] ? file_has_perm+0x163/0x2c0 [ 190.977614] alloc_pipe_info+0xb0/0x380 [ 190.982085] splice_direct_to_actor+0x5da/0x7b0 [ 190.986753] ? selinux_file_permission+0x85/0x480 [ 190.991615] ? generic_pipe_buf_nosteal+0x10/0x10 [ 190.996454] ? security_file_permission+0x8f/0x1f0 [ 191.001403] ? do_splice_to+0x170/0x170 [ 191.005374] ? rw_verify_area+0xea/0x2b0 [ 191.009438] do_splice_direct+0x18d/0x230 [ 191.013581] ? splice_direct_to_actor+0x7b0/0x7b0 [ 191.018445] ? rw_verify_area+0xea/0x2b0 [ 191.022506] do_sendfile+0x4db/0xbd0 [ 191.026242] ? do_compat_pwritev64+0x140/0x140 [ 191.030822] ? fput+0xd4/0x150 [ 191.034357] SyS_sendfile64+0x102/0x110 [ 191.038326] ? SyS_sendfile+0x130/0x130 [ 191.042292] ? do_syscall_64+0x53/0x630 [ 191.046278] ? SyS_sendfile+0x130/0x130 [ 191.050250] do_syscall_64+0x1eb/0x630 [ 191.054133] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.058984] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 191.064178] RIP: 0033:0x458c29 [ 191.067386] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 191.075095] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 191.082367] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 191.090311] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 191.097580] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 191.104846] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 [ 191.112129] CPU: 1 PID: 8321 Comm: syz-executor.5 Not tainted 4.14.113 #3 [ 191.119069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.128422] Call Trace: [ 191.131019] dump_stack+0x138/0x19c [ 191.134659] should_fail.cold+0x10f/0x159 [ 191.138829] should_failslab+0xdb/0x130 [ 191.138844] kmem_cache_alloc_node+0x28a/0x780 [ 191.138863] __alloc_skb+0x9c/0x500 [ 191.151031] ? skb_scrub_packet+0x4b0/0x4b0 [ 191.151044] ? save_trace+0x290/0x290 [ 191.151056] ? ima_match_policy+0x851/0x1190 [ 191.151071] alloc_skb_with_frags+0x86/0x4b0 [ 191.151080] ? find_held_lock+0x35/0x130 [ 191.151091] ? process_measurement+0x58a/0xb90 [ 191.151112] sock_alloc_send_pskb+0x5db/0x740 [ 191.159238] ? sock_wmalloc+0xf0/0xf0 [ 191.159251] ? trace_hardirqs_on+0x10/0x10 [ 191.159265] ? __lock_acquire+0x5f9/0x45e0 [ 191.168064] ? save_trace+0x290/0x290 [ 191.168081] tun_get_user+0x65d/0x3a00 [ 191.168093] ? trace_hardirqs_on+0x10/0x10 [ 191.168111] ? tun_net_xmit+0xf40/0xf40 [ 191.176745] ? find_held_lock+0x35/0x130 [ 191.176758] ? __tun_get+0x120/0x220 [ 191.176775] ? lock_downgrade+0x6e0/0x6e0 [ 191.176793] tun_chr_write_iter+0xdd/0x190 06:17:09 executing program 0 (fault-call:6 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:09 executing program 5 (fault-call:1 fault-nth:1): socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) [ 191.185086] do_iter_readv_writev+0x41e/0x680 [ 191.185114] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 191.185129] ? rw_verify_area+0xea/0x2b0 [ 191.185142] do_iter_write+0x154/0x550 [ 191.193633] ? dup_iter+0x260/0x260 [ 191.193644] ? save_trace+0x290/0x290 [ 191.193660] vfs_writev+0x170/0x2a0 [ 191.193673] ? vfs_iter_write+0xb0/0xb0 [ 191.201368] ? __fget+0x237/0x370 [ 191.201385] ? __fget_light+0x172/0x1f0 [ 191.201400] do_writev+0xc2/0x220 [ 191.201413] ? vfs_writev+0x2a0/0x2a0 [ 191.201429] ? SyS_readv+0x30/0x30 06:17:09 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x10000000000005, 0x0) [ 191.201441] SyS_writev+0x28/0x30 [ 191.201455] do_syscall_64+0x1eb/0x630 [ 191.201465] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.201482] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 191.201489] RIP: 0033:0x458ae1 [ 191.201495] RSP: 002b:00007fbec27deba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 191.201506] RAX: ffffffffffffffda RBX: 000000000000fdef RCX: 0000000000458ae1 [ 191.201511] RDX: 0000000000000001 RSI: 00007fbec27dec00 RDI: 00000000000000f0 [ 191.201517] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 191.201522] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fbec27df6d4 [ 191.201528] R13: 00000000004c7523 R14: 00000000004dd490 R15: 0000000000000004 [ 191.296594] FAULT_INJECTION: forcing a failure. [ 191.296594] name failslab, interval 1, probability 0, space 0, times 0 [ 191.321135] FAULT_INJECTION: forcing a failure. [ 191.321135] name failslab, interval 1, probability 0, space 0, times 0 [ 191.357423] CPU: 0 PID: 8334 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 191.373439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.382797] Call Trace: [ 191.382817] dump_stack+0x138/0x19c [ 191.382836] should_fail.cold+0x10f/0x159 [ 191.382853] should_failslab+0xdb/0x130 [ 191.382865] __kmalloc+0x2f3/0x7a0 [ 191.382876] ? kmem_cache_alloc_trace+0x626/0x790 [ 191.382899] ? alloc_pipe_info+0x15c/0x380 [ 191.382912] alloc_pipe_info+0x15c/0x380 [ 191.382924] splice_direct_to_actor+0x5da/0x7b0 [ 191.382939] ? selinux_file_permission+0x85/0x480 [ 191.423371] ? generic_pipe_buf_nosteal+0x10/0x10 [ 191.428236] ? security_file_permission+0x8f/0x1f0 [ 191.433176] ? do_splice_to+0x170/0x170 [ 191.437179] ? rw_verify_area+0xea/0x2b0 [ 191.441270] do_splice_direct+0x18d/0x230 [ 191.445426] ? splice_direct_to_actor+0x7b0/0x7b0 [ 191.450281] ? rw_verify_area+0xea/0x2b0 [ 191.454379] do_sendfile+0x4db/0xbd0 [ 191.458113] ? do_compat_pwritev64+0x140/0x140 [ 191.462708] ? fput+0xd4/0x150 [ 191.465907] SyS_sendfile64+0x102/0x110 [ 191.469912] ? SyS_sendfile+0x130/0x130 [ 191.473901] ? do_syscall_64+0x53/0x630 06:17:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(xtea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000180)) socket$pppoe(0x18, 0x1, 0x0) 06:17:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fc3"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x3a}) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x4, 0x200) ioctl$VT_ACTIVATE(r4, 0x5606, 0x9) 06:17:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) r1 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000180)=""/169) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="efc6b6fb16a8033c972bb77c6ad56cfc6d", 0x11}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8000) connect$unix(r3, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000280)) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000240)={0x9, 0x5, 0x7b5e, 0xa076, 0x0, 0x9}) [ 191.477900] ? SyS_sendfile+0x130/0x130 [ 191.481886] do_syscall_64+0x1eb/0x630 [ 191.485779] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.490636] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 191.495836] RIP: 0033:0x458c29 [ 191.499030] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 191.506768] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 191.514041] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 191.521313] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 191.528586] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 191.535859] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 [ 191.545451] CPU: 0 PID: 8335 Comm: syz-executor.5 Not tainted 4.14.113 #3 [ 191.552390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.561737] Call Trace: [ 191.561754] dump_stack+0x138/0x19c [ 191.561784] should_fail.cold+0x10f/0x159 [ 191.561801] should_failslab+0xdb/0x130 [ 191.561816] kmem_cache_alloc_node_trace+0x283/0x770 [ 191.561832] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 191.561859] __kmalloc_node_track_caller+0x3d/0x80 [ 191.561907] __kmalloc_reserve.isra.0+0x40/0xe0 [ 191.561919] __alloc_skb+0xcf/0x500 [ 191.572245] ? skb_scrub_packet+0x4b0/0x4b0 [ 191.572256] ? save_trace+0x290/0x290 [ 191.572269] ? ima_match_policy+0x851/0x1190 [ 191.572284] alloc_skb_with_frags+0x86/0x4b0 [ 191.572294] ? find_held_lock+0x35/0x130 [ 191.572305] ? process_measurement+0x58a/0xb90 [ 191.572320] sock_alloc_send_pskb+0x5db/0x740 [ 191.629976] ? sock_wmalloc+0xf0/0xf0 [ 191.633785] ? trace_hardirqs_on+0x10/0x10 [ 191.638016] ? __lock_acquire+0x5f9/0x45e0 [ 191.642234] ? save_trace+0x290/0x290 [ 191.646032] tun_get_user+0x65d/0x3a00 [ 191.649925] ? trace_hardirqs_on+0x10/0x10 [ 191.654178] ? tun_net_xmit+0xf40/0xf40 [ 191.658177] ? find_held_lock+0x35/0x130 [ 191.662240] ? __tun_get+0x120/0x220 [ 191.665955] ? lock_downgrade+0x6e0/0x6e0 [ 191.670115] tun_chr_write_iter+0xdd/0x190 [ 191.674348] do_iter_readv_writev+0x41e/0x680 [ 191.678872] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 191.683614] ? rw_verify_area+0xea/0x2b0 [ 191.687689] do_iter_write+0x154/0x550 [ 191.691585] ? dup_iter+0x260/0x260 [ 191.695226] ? save_trace+0x290/0x290 [ 191.699011] vfs_writev+0x170/0x2a0 [ 191.702622] ? vfs_iter_write+0xb0/0xb0 [ 191.706585] ? __fget+0x237/0x370 [ 191.710043] ? __fget_light+0x172/0x1f0 [ 191.714014] do_writev+0xc2/0x220 [ 191.717449] ? vfs_writev+0x2a0/0x2a0 [ 191.721245] ? SyS_readv+0x30/0x30 [ 191.724787] SyS_writev+0x28/0x30 [ 191.728247] do_syscall_64+0x1eb/0x630 [ 191.732116] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.736956] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 191.742139] RIP: 0033:0x458ae1 [ 191.745317] RSP: 002b:00007fbec27deba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 191.753022] RAX: ffffffffffffffda RBX: 000000000000fdef RCX: 0000000000458ae1 [ 191.760276] RDX: 0000000000000001 RSI: 00007fbec27dec00 RDI: 00000000000000f0 [ 191.767555] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 191.774805] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fbec27df6d4 [ 191.782053] R13: 00000000004c7523 R14: 00000000004dd490 R15: 0000000000000004 [ 191.789503] protocol 88fb is buggy, dev hsr_slave_0 [ 191.794622] protocol 88fb is buggy, dev hsr_slave_1 [ 191.799728] protocol 88fb is buggy, dev hsr_slave_0 [ 191.804839] protocol 88fb is buggy, dev hsr_slave_1 06:17:09 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read$FUSE(r1, &(0x7f0000000300), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000024ffc), 0x0) 06:17:09 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1b) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = geteuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000240)) fchownat(r0, &(0x7f0000000140)='./file0\x00', r2, r3, 0x400) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:17:09 executing program 5 (fault-call:1 fault-nth:2): socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:09 executing program 0 (fault-call:6 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f00000000c0)="0a98df24e81d00ea394e7b") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x22241) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0xf5) write(r2, &(0x7f0000000100)="9c9b70de188ba38fe52e69c90925aaeecb09c10bc0b843bb3632cd867090154f5cc55c794fa2c73814e30be9d5e699adfc32bc8ed9f1af95329b10ba1b283e192a2816fc8f8a54c95b23490bae1e2306abaa8663f5f46117ea3f9f515c645716799b5e7f95727513098881430991c21b5b4310b0ee07733339fa2ab76bd1e2af80ec3de0f54148b386d2bd328cc1f56b85347aca4a31a90254b7eac7a9ec02ce30fd97a2bd4006b619a3ec101f35fab5ce89c3f21e94ce6f539607f61eaf11de357daf6b813f98be298d383f106267d0bbb5a0bd25526869efffb5b3bf4d18c5fffe433c424d3d8a1c16eb9afb7f8204c1ff83219c", 0xf5) close(r1) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) 06:17:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x100000892a, &(0x7f0000000180)={'nlmon0\x00', @ifru_data=&(0x7f00000000c0)="ebd2cc24e4ea1f011e871782b33e124ea90a54dd1f2266a3edf252038458e4be"}) 06:17:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x1, 0x20a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x282) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000180)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000080)={0x3}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x80000000000005, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 191.919938] FAULT_INJECTION: forcing a failure. [ 191.919938] name failslab, interval 1, probability 0, space 0, times 0 [ 191.972777] CPU: 1 PID: 8373 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 191.979748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.989130] Call Trace: [ 191.991732] dump_stack+0x138/0x19c [ 191.995375] should_fail.cold+0x10f/0x159 [ 191.999556] should_failslab+0xdb/0x130 [ 192.003539] kmem_cache_alloc_node_trace+0x283/0x770 [ 192.008647] ? lock_downgrade+0x6e0/0x6e0 [ 192.012806] __kmalloc_node+0x3d/0x80 [ 192.016611] kvmalloc_node+0x4e/0xe0 [ 192.020340] iov_iter_get_pages_alloc+0x4a7/0xee0 [ 192.025211] ? iov_iter_revert+0x9d0/0x9d0 [ 192.029456] ? iov_iter_pipe+0x9f/0x2c0 [ 192.033434] default_file_splice_read+0x17c/0x7b0 [ 192.038279] ? __kmalloc+0x15d/0x7a0 [ 192.041991] ? alloc_pipe_info+0x15c/0x380 [ 192.046249] ? splice_direct_to_actor+0x5da/0x7b0 [ 192.051110] ? do_splice_direct+0x18d/0x230 [ 192.055436] ? do_syscall_64+0x1eb/0x630 [ 192.059504] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.064878] ? do_splice_direct+0x230/0x230 [ 192.069213] ? trace_hardirqs_on+0x10/0x10 [ 192.073477] ? trace_hardirqs_on+0x10/0x10 [ 192.077737] ? save_trace+0x290/0x290 [ 192.081543] ? save_trace+0x290/0x290 [ 192.085349] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 192.092007] ? fsnotify+0x11e0/0x11e0 [ 192.095808] ? __inode_security_revalidate+0xd6/0x130 [ 192.101004] ? avc_policy_seqno+0x9/0x20 [ 192.105071] ? selinux_file_permission+0x85/0x480 [ 192.109908] ? security_file_permission+0x8f/0x1f0 [ 192.114831] ? rw_verify_area+0xea/0x2b0 [ 192.118884] ? do_splice_direct+0x230/0x230 [ 192.123208] do_splice_to+0x108/0x170 [ 192.127001] splice_direct_to_actor+0x222/0x7b0 [ 192.131661] ? generic_pipe_buf_nosteal+0x10/0x10 [ 192.136498] ? do_splice_to+0x170/0x170 [ 192.140466] ? rw_verify_area+0xea/0x2b0 [ 192.144523] do_splice_direct+0x18d/0x230 [ 192.148663] ? splice_direct_to_actor+0x7b0/0x7b0 [ 192.153495] ? rw_verify_area+0xea/0x2b0 [ 192.157543] do_sendfile+0x4db/0xbd0 [ 192.161254] ? do_compat_pwritev64+0x140/0x140 [ 192.165838] ? fput+0xd4/0x150 [ 192.169046] SyS_sendfile64+0x102/0x110 [ 192.173035] ? SyS_sendfile+0x130/0x130 [ 192.176998] ? do_syscall_64+0x53/0x630 [ 192.180963] ? SyS_sendfile+0x130/0x130 [ 192.184942] do_syscall_64+0x1eb/0x630 [ 192.188844] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.193853] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.199037] RIP: 0033:0x458c29 [ 192.202231] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 192.209933] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 06:17:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/rtc0\x00', 0x400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000003bc0)) r1 = socket$packet(0x11, 0x2, 0x300) shmget(0x3, 0x1000, 0x898, &(0x7f0000fff000/0x1000)=nil) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000039c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000003a00)={{0x6, 0x98}, 0x20}, 0x10) r3 = semget$private(0x0, 0x800000000000004, 0x82) semctl$SETVAL(r3, 0x0, 0x10, &(0x7f0000003a80)=0x20) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000003b00), &(0x7f0000003b40)=0x14) r4 = open(&(0x7f00000038c0)='./file0\x00', 0x5c0, 0x100) bind$rds(r4, &(0x7f0000003900)={0x2, 0x4e21, @empty}, 0x10) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000003940)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000003980)=0x2, 0x4) sendmmsg$nfc_llcp(r5, &(0x7f0000003740)=[{&(0x7f0000000000)={0x27, 0x0, 0x1, 0x7, 0x7, 0x0, "88dbcf23baaa52e34d7852e5870fb2e3790dd78c8ea8472ed58d1ec116774677ca8696576de42f0f52093aab255234bb1345572459a3c4d4e6cc07cddd064c", 0xe}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000080)="81e922d1c9025b718122b9227df3963981e1a3d9882696dd225d691c36137e1a8f44baf9e64ff24101ff0ded7f82b3a220fe41092a0c4cabbe024c", 0x3b}], 0x1, &(0x7f0000000100)={0x80, 0x0, 0x4, "c5da504b8e9b33cfa9fcb37b5f4396a132a6f6ee7012cc4e4caa24d5c91a21cd8b62276923db1ea415b398f925c56129a47346e2fa4d0eafaabb492d90a85a025800d0f8189907bb35b905a91dc49d20a16e06e262dda5f5479d570a47c8902a8e589e5789214a1b20e17f82"}, 0x80, 0x40000}, {&(0x7f0000000200)={0x27, 0x4, 0x1, 0x2, 0x9, 0x3, "84dc9b73cc59e022369cf883117abbf02c70398f6e282d29df9db1e0f0aad9b124c65b8ce2a397619061de360ffa3f5ed664b11a798e08a5de86a2591f1195", 0x1b}, 0x60, &(0x7f0000000180)=[{&(0x7f0000000280)="b2a3a27a6bcf8ccdbf0ff85a766826e960c256f3bb5fabb84824c44a3f98261c81a0957e02d7407e04a6107b2aee98b5a09dd8ebac1948af0b62d4355bf37a2eb0492054c5a36d7a43dd4968ffb866c1d7489bb52acb02f760cc8f3001780cf742456b5d7c7a0a57732ee6751b34ba9b1c9c14aede2cc9472ff8db126791ec828038bdfd15cc62bbf8", 0x89}, {&(0x7f0000000340)="f8a0ed4b45ec3e598510618eccc42c7db57cd1b56cfa043b8d8c035ac1db2fd036bf2e73cfc46993b14d2116fb3343d597b2a5484c0ce59fd6d68e05641d323ebf1e3c8a205218b95e671634248bd6b31ed10379409d60c5c8a54d36b09469e96b3002f0ba4d22ab4e", 0x69}], 0x2, &(0x7f00000003c0)={0x68, 0x13f, 0x9, "f449d1938e9a29afacb26de1b2f583a67bb21ff3cb0b9fce8c7f8c24973cbfc22d88be94b3abecbf64cff80571aaa90513c2672777d97e865f1ad859bf56de4252ca91ae3b5d5cf2d09d8c1a65576744bdfd"}, 0x68, 0x40010}, {&(0x7f0000000440)={0x27, 0x0, 0x1, 0x6, 0xffffffffc41b4d46, 0x1, "477d87297cc28e3b72b49938e270f04a894b61768691c128b136840215b468c75dfd9bc3fa87f28a8ea75aef1797664812ea38484c87518489d28ebffe6ce8", 0x2d}, 0x60, &(0x7f0000000940)=[{&(0x7f00000004c0)="3920ab2baeea8a941d74e510abe5c3694e76dae2a97363d57e4995b687dac206e7d4a417f4d7b34b0f89ad549343d0c203e3e0dd7defb939e5905ad2a646f72d7c0008528bdda0bc8f1e4d29f3c92a93acc0276d5e0e232e1214a4e049d269bd80be37593e495e974ca4d1201f24148922cf5e0e57dcd65bc37fa1cb0c05fe7bd8a571b024e8f38a109b9fe0615154b2a07b82402f94d127f4127d0cb8584e97dfdc5a2a16d9f17ae396b648baec1652626aa46c8e0dc1dbe7367b56f1590eda7a96aea8bf96e460c63734df97c497652fc8e92b9145102db9dcb964da2a286a9d46da5d4f1ef128009324c717228b06b351315d03", 0xf5}, {&(0x7f00000005c0)="f48fbb7a6ec7a0bd8d29dc9b80963b9d192e361e9b2c5f73e1bba1e3e9acff57f7d96cf3a015de635799bcc62002f973370c155ae305903ed89c409f1b2f653f4f694b888364798ff177b3a44711a1075afc8c8e157cdea9d3c54d15372bb3774b94826b5b328949cf37e07986186c8a45473930b6fdf13ac0f9fed4b9041203e4835566890990458b1389ab30", 0x8d}, {&(0x7f0000000680)="f26408e2b82bf15caac06eca754503457e596d326ffb7b045f52e963f3241878a2a63171d7c4f81c245f687fc15298b3a86c554bfb65d9d6b73162aade38b6c6efaa9ea2cecbd89439956e0868157426b390c8e31bf4208935cc540391e8ac54ebb79cb73c09e21b640507bf936a56d0962389c69dd15ed82a7f4bc01c076b7d05a470995e5aa981cb991088d3", 0x8d}, {&(0x7f0000000740)="c695f1c55a0de0f8abc42c922e72f761cd7e6a2e1b514b62666c4e258e7dff9437319407e472acea2def34a6e72d1a9e879bf19c0c0c36084ff0e49b02b860880f81bca585f67117ca7ff0fbffc2bfd0eb30a52e511f9bd7c0aa198aeceaedead3dbfdc00a7804d80e6511f3ac6d50218d91d7e8a95acb94286cf1069bea3d101e4d36ae29af596e5db212f9a716029364cc8260fb9a8e28c586c0477116532b8d46877b43408178db5cb8a7c91feae558798c747010effca51540ba86b49479469075", 0xc3}, {&(0x7f0000000840)="47b03aaa4693f05c9f85c252712a356fa7c104b70d8497620fa06668c354108aa1c1f7bf2f1e9884e439664d6c43b2b424c042ceebdacedde352b480fa62f36d3424187a41cf1eb728dafbfb758889f1730fc194efbdd73ea0b13d87e2445843bbe9a940c99e4380a600275bf8ac297078603c5f4c376babbb0f2d43165f63acc9c4312b8b64313d5579b6459f57d2e46953d36b62d9a7fe19b7a9582445432f82f3717d70398de55e25f7e935e1c69ab7dc754e042c2312ac9f8ad81a5b4c23e9bd0bdb1039173cf2970daadc", 0xcd}], 0x5, &(0x7f00000009c0)={0xa8, 0x11f, 0x5ff000000000000, "85e35e5fa6ff475fdda19972c6763d78357b4272d93072abdb23ce68addf167d01557a102ec170bdb14187de4e732ed79929f170a874bbd9f4a11ede2f85e026b0740613ed1b00a8b0dab24798d99b1809a7c5205f3ef17031378ca5bb9968a88c8adbf2a578ca1384a4d2fd5223c92dcb026eb98783aae593dedc6bc4de907da97aa8dc169881a684928b68da3f1e4d3b5e"}, 0xa8}, {&(0x7f0000000a80)={0x27, 0x0, 0x2, 0x3, 0x80000001, 0x0, "46011c0fa80bfa65b2dd1517fffd914c9f60e63514863f968f92e85fc0a2feb78d7a95568cf11a537285e4cbaaf5ec5a3eb0343b7c752767832b38adef7613", 0x16}, 0x60, &(0x7f0000002c80)=[{&(0x7f0000000b00)="23a6c70de42b797fcd1489fd2e5da4087830ec314dc87474708681b67d0e89a883cddddffbfcb1604096897149957ee701355d5bfbc25fd515fd9cdd310886a483a21bd2dc8806eb6190807bb5d8398dd4348d17fcdb68f9ce141ddc9a818221d90608115b178f053230097898882ff13260ff7fa7feea6373fecc96747c3d18001a74068518a12fddee1300246a7f60e99a2fe3b624f9f42c2f4fa9eefd55df1ece98e1edd3b78a90f3d44a", 0xac}, {&(0x7f0000000bc0)="71cb62ee462229dd41ae00d0e3ee3146109e11d2165620fc17853094ecd8c29faa07bcd4cfec519e6e1758df8252783c29295ee67e5d8da1f14f381a8accd3c24418e16097154dde7752dbd9d331475c643954a85146f27b47b8202246acf0f18f0ffc4ec6279bd5d1a31258b98021ce2179b2bed29072c05eaa514c1c6e5984d8adb0f1f08c9a878a7a9be3", 0x8c}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="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", 0x1000}], 0x4, &(0x7f0000002cc0)={0xb8, 0x115, 0x3fc000, "1bbdaf2f182eff4582a4020d4733795b8c7d3efaaeac94b699eb34e114837fd7bb1e001dc19911a155a4bd27b3b6e0130c8a6613e91661e8c29e5ad4471b653d898b62bc19e4d63cd0abe5ce64680f762fc79d1f2555f005c187f62aae3b5d51f7a50d0397d6b45ed139201301c0f3ef0018ef0e9582b72fbd19b09b8adf23b4bab2b0bb62f39ec9f9e290e8f964b467570dcd8e9e99850c3f0bfa1ccba576d929f296c897"}, 0xb8, 0x4840}, {&(0x7f0000002d80)={0x27, 0x1, 0x0, 0x5, 0x4, 0xc, "73b3fa12f40f3121a806a3cef962fc9476bc5f888d1fdad24ee4446147a2933407cb31f40bc12eab7a99f58fd90e18d75f1fbfca4b348c1da687aa7a09b1d7", 0x1b}, 0x60, &(0x7f0000002f00)=[{&(0x7f0000002e00)="50aab9675439f52a398beb9beee1ce6fef5f0b003e20ea91611a8ae3fddeef7571768dc4d3c5fbe1ee15ce66c6132d13be01123a8bd12e818e00e27386dcd215e5ec3d51a65acd58a04842e02b7aa03a7fb0a3341b211ebd5a177ee974b44b98479321e666f3c3ae15c936cacf4cf6c4468009ddcf665943ff14058bae3bc8873833802f74733ef5", 0x88}, {&(0x7f0000002ec0)="6017e0bd8a62a5af9f7d12d56209a023e8931954e3008305a07f45d296b5ecbb2febee70f890ac5bbb7759cbd34dac49d99b40c0", 0x34}], 0x2, &(0x7f0000002f40)={0x30, 0x10d, 0xe0, "b46359f5342cc0716c4ac93a6bb387db276c6fd276e7072d57cd"}, 0x30, 0x4040}, {&(0x7f0000002f80)={0x27, 0x1, 0x1, 0x1, 0x2, 0x2, "610c5737dd88849d3bea7310e6426ea86e772b7a92edf208199bf741f11cae79bfef97424a8258b726a53a8b16106927928d00e39c2232ec1575885f26a9be", 0x30}, 0x60, &(0x7f0000003580)=[{&(0x7f0000003000)="8e47b32dc680dad92635f1199bd7152fa49e9516367e06364d5d399d38de0d19aaa4c221539ddeb86257ad091f63b11682be80899f6748c81f9fc409df66fed8dc4d6ce345d27f3d36ae90242da6c92c4d33b3004631eb2af00941d1bc25b48006c586b504ab3d807027274ec50b570239ef87085efa94fe345e0e4bc60b08384eac697ae822eb1f9cbc26f46e5312ffd2364b963d60020352dc7914b234aeba39c9f9c4281a85cd44141745e3e0bf73058e341cccdf56350014813d2d35c55bb5058fcf513f1a0a13fb06d6eb8031b2a6d2997461487bbc5b6fdcd98f863c20672936fcdddd2539888cd12491", 0xed}, {&(0x7f0000003100)="c4fa566144f6443815aa5ea6d4097122eeba746d39389f50265c7c14cee57a5317c8d29ec9b461a9491694fc1ad9f700c106b81ff9345df6abbfd4c7610ca409fb98b990881ab10ccc2158c044ab34df9810bf63fc25441bde058c015a85c0cc307d96aec4704c2078b65e335848c7e8e9a84a31eabae537c3379c63b82318782f1c8fbd80d4", 0x86}, {&(0x7f00000031c0)="b7a8302b9572b14538038c940d355d856d928f7b3a7f462d022a9edb0003a9aaff62d693eb66e862dbd76f7ed07a57e6525f7eb4317a8151efb5b5f31308f5c5d5c072015a", 0x45}, {&(0x7f0000003240)="533a7ef66720167952f7fc5d6b1fbe5ed9dfe42cd3435024c85e5fcc20acf224131d63afcdfc029883dc4bab066e444ebef7775380e7e62bd937d54dccfe8cc088a4c59803d7", 0x46}, {&(0x7f00000032c0)="e27374bd0c7c9fc9fb82679b45f78704e501b20ad0", 0x15}, {&(0x7f0000003300)="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", 0xfe}, {&(0x7f0000003400)="4cc281a558f28ddad081e4bc76c0fd736b89c1f488fd00b4920e4154dd1877af0044bff2ac810a1ad39e0e0e76d8eb73ed19fc53bd5b4d0f18941e7b1077b32cf3b695eeebac6a4e3a02bc0c8a17e582731190489389ea66e9d3026e39733e9eb9b50ee69cf269c436e1e6d0385bd682c6fd0b6a597ce4b30474c9bc44052e29bec839f7b45a884bd0f7b64543d92a48abe1bd7bb6f0b66d7c", 0x99}, {&(0x7f00000034c0)="005d6647c6d885a2bea1fd8bdc40bce1e19cd694258e5864d831c51d4f1cf109a2ac7d5af0a7aee8ecc2071719f888abd17096662fc80ac29ddf6f2050b71ac7825a00df28", 0x45}, {&(0x7f0000003540)="b7a03f904cbffadb12", 0x9}], 0x9, &(0x7f0000003640)={0xc8, 0xff, 0x2, "2075ef97865755749bd8c505b22be996b07bc8f8779b6113c51f05d2c92150eda7f02dd6e18add60223985c48c0bd94c60997c86a39b0fef03812ca51e85b9e0679f9d9bcffe7db10bf1f1d96cd23dc084d5a19a1bda7336948ffb8c76ef926b0044d2a970892126c9ab3d1e6d6e8d726b1d49f1b0ec96a53872d8031f92349644be93c5654a04f93ae0a5bd59c2c06f5f5e9586fc03bfad1f5c8d89e4edc6a68d896a0558288486774a2b31d120bfb078eb50b1cb7f"}, 0xc8, 0x8000}], 0x6, 0x40) ioctl$TCSETXW(r5, 0x5435, &(0x7f0000003ac0)={0x101, 0x8, [0x1d832809, 0x8, 0x3, 0x6, 0x200], 0x8}) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000003a40)=0x2) 06:17:09 executing program 2: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000140)='./file0\x00', 0x28) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3cd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/ptmx\x00', 0xfffffffffffffffb, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000f40)={{0xff}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000e40)) mount(&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYPTR64], 0x0, 0x0, 0x101001, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYBLOB="fa05b35d15c5fd59e93bf038845f4457be776de9748ea6085339cfe538ff1efe24d62cfa0faf013e000000006f00"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000d00)=ANY=[@ANYBLOB="7f26c5d2ad7b1bd2bd00000000d84f00876ae6f704a917cc03ddfa328abf305d89eac47da21f691948eb26a96fe6dd651b3f7f357fadabf1a6532e7179785fd90daf457128daead58e6361cf6b657f1f552770e3d6ad0b8a8e2c772b6433374b105d48eb72bbea1b6f7006ad1c398fe700b5e605df3f3366620e210bc0f35cedd3018330b95c127f1d0cdbdbffebb8069c0ddf6fe069c08745c3cd676f8b1c055dbf9812e47e7df667e7521cdeaf97e3c834b967a15a4ca28d5ea7f0c20525933219"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000001300)=ANY=[], 0x0, 0x0, 0x5010, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(r4, 0x2000005460, &(0x7f0000001080)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) 06:17:10 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = gettid() ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) clone(0x2106001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 06:17:10 executing program 0 (fault-call:6 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 192.217221] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 192.224483] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 192.231753] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 192.239039] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:10 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) [ 192.284438] 9pnet_virtio: no channels available for device 127.0.0.1 [ 192.304903] 9pnet_virtio: no channels available for device 127.0.0.1 [ 192.367916] FAULT_INJECTION: forcing a failure. [ 192.367916] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 192.380987] CPU: 1 PID: 8406 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 192.387932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.397442] Call Trace: [ 192.400024] dump_stack+0x138/0x19c [ 192.403667] should_fail.cold+0x10f/0x159 [ 192.407801] ? __might_sleep+0x93/0xb0 [ 192.411685] __alloc_pages_nodemask+0x1d6/0x7a0 [ 192.416367] ? __alloc_pages_slowpath+0x2930/0x2930 [ 192.421392] ? rcu_read_lock_sched_held+0x110/0x130 [ 192.426408] alloc_pages_current+0xec/0x1e0 [ 192.430763] push_pipe+0x3cb/0x780 [ 192.434319] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 192.439145] ? iov_iter_revert+0x9d0/0x9d0 [ 192.443357] ? iov_iter_pipe+0x9f/0x2c0 [ 192.447313] default_file_splice_read+0x17c/0x7b0 [ 192.452161] ? __kmalloc+0x15d/0x7a0 [ 192.455876] ? alloc_pipe_info+0x15c/0x380 [ 192.460108] ? splice_direct_to_actor+0x5da/0x7b0 [ 192.464946] ? do_splice_direct+0x18d/0x230 [ 192.469253] ? do_syscall_64+0x1eb/0x630 [ 192.473320] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.478678] ? do_splice_direct+0x230/0x230 [ 192.482978] ? trace_hardirqs_on+0x10/0x10 [ 192.487200] ? trace_hardirqs_on+0x10/0x10 [ 192.491445] ? save_trace+0x290/0x290 [ 192.495233] ? save_trace+0x290/0x290 [ 192.499020] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 192.505665] ? fsnotify+0x11e0/0x11e0 [ 192.509448] ? __inode_security_revalidate+0xd6/0x130 [ 192.514630] ? avc_policy_seqno+0x9/0x20 [ 192.518678] ? selinux_file_permission+0x85/0x480 [ 192.523504] ? security_file_permission+0x8f/0x1f0 [ 192.528439] ? rw_verify_area+0xea/0x2b0 [ 192.532488] ? do_splice_direct+0x230/0x230 [ 192.536799] do_splice_to+0x108/0x170 [ 192.540591] splice_direct_to_actor+0x222/0x7b0 [ 192.545269] ? generic_pipe_buf_nosteal+0x10/0x10 [ 192.550118] ? do_splice_to+0x170/0x170 [ 192.554097] ? rw_verify_area+0xea/0x2b0 [ 192.558152] do_splice_direct+0x18d/0x230 [ 192.562291] ? splice_direct_to_actor+0x7b0/0x7b0 [ 192.567115] ? rw_verify_area+0xea/0x2b0 [ 192.571166] do_sendfile+0x4db/0xbd0 [ 192.574880] ? do_compat_pwritev64+0x140/0x140 [ 192.579443] ? fput+0xd4/0x150 [ 192.582618] SyS_sendfile64+0x102/0x110 [ 192.586573] ? SyS_sendfile+0x130/0x130 [ 192.590545] ? do_syscall_64+0x53/0x630 [ 192.594513] ? SyS_sendfile+0x130/0x130 [ 192.598466] do_syscall_64+0x1eb/0x630 [ 192.602363] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.607227] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.612412] RIP: 0033:0x458c29 [ 192.615592] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 192.623303] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 192.630563] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 192.637821] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 192.645068] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 192.652324] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:10 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read$FUSE(r1, &(0x7f0000000300), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000024ffc), 0x0) 06:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x7, 0x3}, 0x4) 06:17:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) truncate(&(0x7f0000000340)='./file0\x00', 0xe512) sendfile(r2, r2, &(0x7f00000000c0), 0x808100000000) 06:17:10 executing program 0 (fault-call:6 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:10 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb8848000087d84ebe69b402e89505bc35d04580d7e1f3d02b4adffdf60534e44a676ba19cf1975318f97e620bb70b9e45b01d765d2582740f8eaea4959b0e2add8253e39e26c0f1a6faa61ef125a0b0c54f342ed5bb4e9306ff305b6462dcc074e42fee27c6966dbc58e995611caae15b5b17c549860c64f90b383ec61bffddf5b39cd5c831b865fe"], 0x0) [ 192.759523] FAULT_INJECTION: forcing a failure. [ 192.759523] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 192.773093] CPU: 0 PID: 8420 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 192.780038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.789388] Call Trace: [ 192.791984] dump_stack+0x138/0x19c [ 192.795597] should_fail.cold+0x10f/0x159 [ 192.799728] ? __might_sleep+0x93/0xb0 [ 192.803600] __alloc_pages_nodemask+0x1d6/0x7a0 [ 192.808254] ? __alloc_pages_slowpath+0x2930/0x2930 [ 192.813258] ? rcu_read_lock_sched_held+0x110/0x130 [ 192.818261] alloc_pages_current+0xec/0x1e0 [ 192.822569] push_pipe+0x3cb/0x780 [ 192.826108] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 192.830952] ? iov_iter_revert+0x9d0/0x9d0 [ 192.835165] ? iov_iter_pipe+0x9f/0x2c0 [ 192.839141] default_file_splice_read+0x17c/0x7b0 [ 192.843971] ? __kmalloc+0x15d/0x7a0 [ 192.847698] ? alloc_pipe_info+0x15c/0x380 [ 192.851919] ? splice_direct_to_actor+0x5da/0x7b0 [ 192.856739] ? do_splice_direct+0x18d/0x230 [ 192.861053] ? do_syscall_64+0x1eb/0x630 [ 192.865121] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.870482] ? do_splice_direct+0x230/0x230 [ 192.874785] ? trace_hardirqs_on+0x10/0x10 [ 192.879013] ? trace_hardirqs_on+0x10/0x10 [ 192.883236] ? save_trace+0x290/0x290 [ 192.887017] ? save_trace+0x290/0x290 [ 192.890806] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 192.897452] ? fsnotify+0x11e0/0x11e0 [ 192.901248] ? __inode_security_revalidate+0xd6/0x130 [ 192.906420] ? avc_policy_seqno+0x9/0x20 [ 192.910474] ? selinux_file_permission+0x85/0x480 [ 192.915316] ? security_file_permission+0x8f/0x1f0 [ 192.920233] ? rw_verify_area+0xea/0x2b0 [ 192.924305] ? do_splice_direct+0x230/0x230 [ 192.928606] do_splice_to+0x108/0x170 [ 192.932399] splice_direct_to_actor+0x222/0x7b0 [ 192.937064] ? generic_pipe_buf_nosteal+0x10/0x10 [ 192.941899] ? do_splice_to+0x170/0x170 [ 192.945856] ? rw_verify_area+0xea/0x2b0 [ 192.949915] do_splice_direct+0x18d/0x230 [ 192.954057] ? splice_direct_to_actor+0x7b0/0x7b0 [ 192.958904] ? rw_verify_area+0xea/0x2b0 [ 192.962960] do_sendfile+0x4db/0xbd0 [ 192.966659] ? do_compat_pwritev64+0x140/0x140 [ 192.971249] ? fput+0xd4/0x150 [ 192.974450] SyS_sendfile64+0x102/0x110 [ 192.978419] ? SyS_sendfile+0x130/0x130 [ 192.982382] ? do_syscall_64+0x53/0x630 [ 192.986378] ? SyS_sendfile+0x130/0x130 [ 192.990353] do_syscall_64+0x1eb/0x630 [ 192.994228] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.999066] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.004245] RIP: 0033:0x458c29 06:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) 06:17:10 executing program 0 (fault-call:6 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 193.007426] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 193.015114] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 193.022363] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 193.029616] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 193.036888] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 193.044144] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x0, 0x8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:10 executing program 5: getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) syz_emit_ethernet(0x111, &(0x7f0000000180)={@remote, @remote, [], {@x25={0x805, {0x3, 0x9, 0xff, "a1898573a460ac0858c20ecddba65aa4d1169d"}}}}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3, 0x7, 0xffffffff, 0x568f9802, 0x0, 0x1f, 0x0, 0x4, 0xb, 0x9, 0x3d, 0x2, 0x7, 0x6, 0xfff, 0x3, 0x4, 0x6, 0x2, 0x7, 0xfffffffffffffcba, 0x9, 0x1ca1, 0x3, 0x8, 0x9, 0xfffffffffffffff9, 0x1000, 0x40, 0x7, 0x3ff, 0xfff, 0x7, 0x40, 0x5, 0xffff, 0x0, 0x43b, 0x4, @perf_config_ext={0x101, 0x5}, 0x4100, 0xdd12, 0x1, 0x1, 0x2, 0xefb, 0x9}, r0, 0xd, r1, 0x2) [ 193.150732] FAULT_INJECTION: forcing a failure. [ 193.150732] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 193.163926] CPU: 1 PID: 8434 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 193.170869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.180230] Call Trace: [ 193.182824] dump_stack+0x138/0x19c [ 193.186467] should_fail.cold+0x10f/0x159 [ 193.190808] ? __might_sleep+0x93/0xb0 [ 193.194717] __alloc_pages_nodemask+0x1d6/0x7a0 [ 193.199399] ? __alloc_pages_slowpath+0x2930/0x2930 [ 193.204426] ? rcu_read_lock_sched_held+0x110/0x130 [ 193.209477] alloc_pages_current+0xec/0x1e0 [ 193.213818] push_pipe+0x3cb/0x780 [ 193.217374] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 193.222231] ? iov_iter_revert+0x9d0/0x9d0 [ 193.226473] ? iov_iter_pipe+0x9f/0x2c0 [ 193.230457] default_file_splice_read+0x17c/0x7b0 [ 193.235306] ? __kmalloc+0x15d/0x7a0 [ 193.239021] ? alloc_pipe_info+0x15c/0x380 [ 193.243257] ? splice_direct_to_actor+0x5da/0x7b0 [ 193.248101] ? do_splice_direct+0x18d/0x230 [ 193.252405] ? do_syscall_64+0x1eb/0x630 [ 193.256459] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.261832] ? do_splice_direct+0x230/0x230 [ 193.266148] ? trace_hardirqs_on+0x10/0x10 [ 193.270367] ? trace_hardirqs_on+0x10/0x10 [ 193.274594] ? save_trace+0x290/0x290 [ 193.278406] ? save_trace+0x290/0x290 [ 193.282235] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 193.288904] ? fsnotify+0x11e0/0x11e0 [ 193.292792] ? __inode_security_revalidate+0xd6/0x130 [ 193.297993] ? avc_policy_seqno+0x9/0x20 [ 193.302044] ? selinux_file_permission+0x85/0x480 [ 193.306902] ? security_file_permission+0x8f/0x1f0 [ 193.311838] ? rw_verify_area+0xea/0x2b0 [ 193.315930] ? do_splice_direct+0x230/0x230 [ 193.320254] do_splice_to+0x108/0x170 [ 193.324061] splice_direct_to_actor+0x222/0x7b0 [ 193.328742] ? generic_pipe_buf_nosteal+0x10/0x10 [ 193.333586] ? do_splice_to+0x170/0x170 [ 193.337552] ? rw_verify_area+0xea/0x2b0 [ 193.341627] do_splice_direct+0x18d/0x230 [ 193.345781] ? splice_direct_to_actor+0x7b0/0x7b0 [ 193.350634] ? rw_verify_area+0xea/0x2b0 [ 193.354702] do_sendfile+0x4db/0xbd0 [ 193.358439] ? do_compat_pwritev64+0x140/0x140 [ 193.363035] ? fput+0xd4/0x150 [ 193.366234] SyS_sendfile64+0x102/0x110 [ 193.370228] ? SyS_sendfile+0x130/0x130 [ 193.374208] ? do_syscall_64+0x53/0x630 [ 193.378171] ? SyS_sendfile+0x130/0x130 [ 193.382151] do_syscall_64+0x1eb/0x630 [ 193.386047] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.390889] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.396066] RIP: 0033:0x458c29 [ 193.399254] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 193.406972] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 193.414222] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 193.421480] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 193.428740] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 193.436004] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x8001, 0x5, 0x0, 0x8c, 0x1a, 0x1ff, 0xcae8, 0xffffffffffffffff, 0x7c8, 0x6, 0x100, 0x6}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) write$P9_RSYMLINK(r2, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x20, 0x2, 0x7}}, 0x14) 06:17:13 executing program 5: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@l2={0x1f, 0x40, {0x3, 0x4, 0x8, 0x400, 0x61, 0x10000}, 0x7f, 0x1}, {&(0x7f0000000040)=""/41, 0x29}, &(0x7f0000000080), 0x31}, 0xa0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:13 executing program 0 (fault-call:6 fault-nth:6): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:13 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1c95131e6c5c8bd, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x5, 0x0) shutdown(r2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x4007) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 06:17:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x81800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0xa00000000, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 06:17:13 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect(r0, &(0x7f0000000100)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x57) [ 195.297047] FAULT_INJECTION: forcing a failure. [ 195.297047] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 195.329539] CPU: 1 PID: 8456 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 195.336477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.345837] Call Trace: [ 195.345857] dump_stack+0x138/0x19c [ 195.345877] should_fail.cold+0x10f/0x159 [ 195.345891] ? __might_sleep+0x93/0xb0 [ 195.345906] __alloc_pages_nodemask+0x1d6/0x7a0 [ 195.352095] ? __alloc_pages_slowpath+0x2930/0x2930 [ 195.352113] ? rcu_read_lock_sched_held+0x110/0x130 [ 195.352130] alloc_pages_current+0xec/0x1e0 [ 195.352146] push_pipe+0x3cb/0x780 [ 195.352165] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 195.352183] ? iov_iter_revert+0x9d0/0x9d0 [ 195.352206] ? iov_iter_pipe+0x9f/0x2c0 06:17:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ab903eb7aa7793d4e2eece1d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x9, 0x9, 0x100}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) recvmmsg(r3, 0x0, 0x0, 0x40, &(0x7f00000009c0)={0x0, 0x989680}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x600000000000, 0x10000) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 06:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x4000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r1, r2, 0x8, 0x2}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:17:13 executing program 4: setuid(0xee01) r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x0, 0x5ffffe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x4, 0xff}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r1, @in={{0x2, 0x4e20, @loopback}}}, 0x84) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x2, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setuid(r2) [ 195.374895] default_file_splice_read+0x17c/0x7b0 [ 195.391822] ? __kmalloc+0x15d/0x7a0 [ 195.391833] ? alloc_pipe_info+0x15c/0x380 [ 195.391842] ? splice_direct_to_actor+0x5da/0x7b0 [ 195.391850] ? do_splice_direct+0x18d/0x230 [ 195.391862] ? do_syscall_64+0x1eb/0x630 [ 195.391872] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.391885] ? do_splice_direct+0x230/0x230 [ 195.391898] ? trace_hardirqs_on+0x10/0x10 [ 195.431892] ? trace_hardirqs_on+0x10/0x10 [ 195.440365] ? save_trace+0x290/0x290 06:17:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x4}, 0xffffff43) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) listen(r0, 0x0) [ 195.440376] ? save_trace+0x290/0x290 [ 195.440403] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 195.440413] ? fsnotify+0x11e0/0x11e0 [ 195.440427] ? __inode_security_revalidate+0xd6/0x130 [ 195.440441] ? avc_policy_seqno+0x9/0x20 [ 195.440451] ? selinux_file_permission+0x85/0x480 [ 195.440466] ? security_file_permission+0x8f/0x1f0 [ 195.440487] ? rw_verify_area+0xea/0x2b0 [ 195.481955] ? do_splice_direct+0x230/0x230 [ 195.481968] do_splice_to+0x108/0x170 [ 195.490085] splice_direct_to_actor+0x222/0x7b0 [ 195.494787] ? generic_pipe_buf_nosteal+0x10/0x10 [ 195.494802] ? do_splice_to+0x170/0x170 [ 195.494815] ? rw_verify_area+0xea/0x2b0 [ 195.494828] do_splice_direct+0x18d/0x230 [ 195.494840] ? splice_direct_to_actor+0x7b0/0x7b0 [ 195.494855] ? rw_verify_area+0xea/0x2b0 [ 195.494868] do_sendfile+0x4db/0xbd0 [ 195.494887] ? do_compat_pwritev64+0x140/0x140 [ 195.494913] ? fput+0xd4/0x150 [ 195.494926] SyS_sendfile64+0x102/0x110 [ 195.494938] ? SyS_sendfile+0x130/0x130 06:17:13 executing program 4: mmap(&(0x7f0000adb000/0x1000)=nil, 0x1000, 0x1, 0x13, 0xffffffffffffffff, 0x8000000100000000) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f00000000c0)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x60100, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="737c616fdd7a72464acb450689d100b8a94659557da6f6b89d1347a22fdd8a2b501ee1c2fc5ffda59688e5ba7bedc6eb26d095044edf028c15e90aa6c03224022b69f58b0bd3752d1a1bc77791772fabb2da3a87f666a006d8e92a2a0f8981970c4df5f9edf68053a730e280e5bb2ce9ba0a7e93ebf746929532b6ce4da40b14499a4663c63f658dafbff3cfbd42eb7c8e5aa3f3598b61395babf770bdf82016c0eca8c35b03285f298a8d3fe973ae8f7a3bb0b1fc1ef64ceaf5adc708", 0xbd) 06:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x140ffd, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000340)="3467e7f5ba904637f59afd9510796875db78f6535671ff9a6e4a707e567ae5f5bf39a45bcc1678aefafe3630d869329fda51243c804560d7fa85f7158e05d43d87083a1ab34173b695f32a3cd9300130fc7d07d2962801d24f0f1f5c87f3169bebde06365fafff9b0bfa28fd62", 0x6d}, {&(0x7f00000003c0)="23f92ef40781f82e1f7f7d2d561a5cee94240f71832c3508a779f64e32203675e1ef67ec852344cdcc", 0x29}, {&(0x7f0000000400)="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", 0xff}], 0x3) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="f953fbfb90f79522ce54764b169e96bbb5cbec2209c76607bc9f0266973e715deac0495479bda2b5547e0af38a4ff14b099694ca4bd61819e73f51f10c675ffa4c7f9c0cd70f554dc51163d513e54a41124c6b32035bf7cf0caa124b89f898570936030a891b36c7bc08b2c4080a9a5582b1551e2f1c59819b6d603facb461a50440e5ebc6"], &(0x7f00000002c0)=0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000005c0)={0x0, 0x2}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r3, 0x6, 0x9}, 0xc) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401001}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="ede72493", @ANYRES16=r2, @ANYBLOB="300029bd7000fcdbdf2509000000100007000c0003000000000001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) dup(r0) ioctl(r0, 0x1000008910, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000040)=0x5, &(0x7f0000000580)=0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r4) 06:17:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x440, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000001c0)={0xd1, &(0x7f00000000c0)=""/209}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r2) [ 195.494949] ? do_syscall_64+0x53/0x630 [ 195.494961] ? SyS_sendfile+0x130/0x130 [ 195.494974] do_syscall_64+0x1eb/0x630 [ 195.494985] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.495004] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.495013] RIP: 0033:0x458c29 [ 195.495019] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 195.495031] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 195.495037] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 06:17:13 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 06:17:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x80) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x802, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r1, 0x10001, 0x1e353a56, r1}) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x400, 0x4}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000180)=0xfffffffffffffa8e) 06:17:13 executing program 0 (fault-call:6 fault-nth:7): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 195.495043] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 195.495050] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 195.495056] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8001) close(r1) 06:17:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x3c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@rand_addr=0x2, @in=@empty, 0x4e24, 0x0, 0x4e21, 0x8, 0x0, 0x20, 0x80, 0x1, 0x0, r2}, {0x2, 0xffffffffffffffc0, 0x1, 0x3, 0x4, 0x8, 0xfb, 0x8}, {0x4, 0xe87, 0x1, 0x2000}, 0xaac, 0x6e6bbe, 0x3, 0x1, 0x1}, {{@in6=@mcast1, 0x4d5, 0x2b}, 0xa, @in=@local, 0x0, 0x7, 0x1, 0x2, 0x174e0, 0xfffffffffffffc01, 0x8}}, 0xe8) 06:17:13 executing program 2: keyctl$instantiate(0xc, 0x0, 0xffffffffffffffff, 0x39c, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000)=0xffffffff, 0x4) 06:17:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x98, r1, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x29}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x30}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0xc}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb1e9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000051}, 0x8044) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e24, @local}}) write(r0, &(0x7f0000000040)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 195.764787] FAULT_INJECTION: forcing a failure. [ 195.764787] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 195.800778] CPU: 1 PID: 8507 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 195.807735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.817081] Call Trace: [ 195.817101] dump_stack+0x138/0x19c [ 195.817123] should_fail.cold+0x10f/0x159 [ 195.817137] ? __might_sleep+0x93/0xb0 [ 195.817155] __alloc_pages_nodemask+0x1d6/0x7a0 [ 195.817171] ? __alloc_pages_slowpath+0x2930/0x2930 [ 195.817206] ? rcu_read_lock_sched_held+0x110/0x130 [ 195.846056] alloc_pages_current+0xec/0x1e0 [ 195.850390] push_pipe+0x3cb/0x780 [ 195.853944] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 195.858792] ? iov_iter_revert+0x9d0/0x9d0 [ 195.863035] ? iov_iter_pipe+0x9f/0x2c0 [ 195.867015] default_file_splice_read+0x17c/0x7b0 [ 195.871860] ? __kmalloc+0x15d/0x7a0 [ 195.875574] ? alloc_pipe_info+0x15c/0x380 [ 195.879809] ? splice_direct_to_actor+0x5da/0x7b0 [ 195.884650] ? do_splice_direct+0x18d/0x230 [ 195.888980] ? do_syscall_64+0x1eb/0x630 [ 195.893044] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.898415] ? do_splice_direct+0x230/0x230 [ 195.902740] ? trace_hardirqs_on+0x10/0x10 [ 195.906979] ? trace_hardirqs_on+0x10/0x10 [ 195.911231] ? save_trace+0x290/0x290 06:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") io_setup(0x7fffffff, &(0x7f0000000040)=0x0) r2 = dup2(r0, r0) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xf, 0x200, r0, &(0x7f0000000080)="80e5f4f3b8365262dd16f35514abff4657a96caf29c40aee9979345fd2bc3ef9506d3a9b45bcb3791f70a20f18b412a176078d6eb43c6f7071945676fdd62dcb64dc71c4e162a3e7b8681690805d1e78878c6c7d2df290495f1105223c0d677c3800e4f2d09e33360efd52c7a8d505fff9362c57b9c939fee1fbd7fbe1abd64e96fdda10158869f5ea5389b997075fd2d02ff5eaaf344a02c89871f7ac052ce72168bdc3d882c8fff6f6f83e24ba5520a5e3b6", 0xb3, 0x4, 0x0, 0x1, r2}, &(0x7f00000001c0)) r3 = socket$inet(0x2, 0x2, 0x0) connect$vsock_stream(r2, &(0x7f0000000200)={0x28, 0x0, 0xffffffff}, 0x10) bind$inet(r3, &(0x7f0000000140)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) poll(&(0x7f0000000000)=[{r3}], 0x20000000000000f4, 0x0) 06:17:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff80000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x5ab6e2ff93cf1a45}, &(0x7f00000000c0)=0x18) [ 195.915031] ? save_trace+0x290/0x290 [ 195.918841] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 195.925512] ? fsnotify+0x11e0/0x11e0 [ 195.929318] ? __inode_security_revalidate+0xd6/0x130 [ 195.934514] ? avc_policy_seqno+0x9/0x20 [ 195.938585] ? selinux_file_permission+0x85/0x480 [ 195.943436] ? security_file_permission+0x8f/0x1f0 [ 195.948370] ? rw_verify_area+0xea/0x2b0 [ 195.952443] ? do_splice_direct+0x230/0x230 [ 195.956785] do_splice_to+0x108/0x170 [ 195.960600] splice_direct_to_actor+0x222/0x7b0 06:17:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x6, 0x61}]}, &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x400000000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x60}, 0x10}, 0x70) [ 195.965293] ? generic_pipe_buf_nosteal+0x10/0x10 [ 195.970154] ? do_splice_to+0x170/0x170 [ 195.974166] ? rw_verify_area+0xea/0x2b0 [ 195.978244] do_splice_direct+0x18d/0x230 [ 195.982394] ? splice_direct_to_actor+0x7b0/0x7b0 [ 195.987245] ? rw_verify_area+0xea/0x2b0 [ 195.991294] do_sendfile+0x4db/0xbd0 [ 195.995025] ? do_compat_pwritev64+0x140/0x140 [ 195.999623] ? fput+0xd4/0x150 [ 196.002822] SyS_sendfile64+0x102/0x110 [ 196.006804] ? SyS_sendfile+0x130/0x130 [ 196.010778] ? do_syscall_64+0x53/0x630 06:17:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x28, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_MULTIPATH={0xc}]}, 0xfffffffffffffeb0}}, 0x0) [ 196.014757] ? SyS_sendfile+0x130/0x130 [ 196.018744] do_syscall_64+0x1eb/0x630 [ 196.022632] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.027485] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.032671] RIP: 0033:0x458c29 [ 196.035858] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 196.043580] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 196.050874] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 196.058156] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 06:17:13 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000000c0)={0x1, 0x7f}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x0, 0xa, [0x80000001, 0xb9bd, 0x25a, 0x40, 0x1, 0x10001, 0x8, 0x0, 0x1, 0x1]}, &(0x7f0000000200)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000240)={r6, 0x0, 0x4}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x20a, 0x1, 0x0, 0x0) r9 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0_to_team\x00', 0x2}, 0x18) ioctl$TIOCSBRK(r5, 0x5427) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'v(^\x8dS\xd6\xdc\x00', 0x8}, 0x18) ioctl(r9, 0x8916, &(0x7f0000000000)) write$9p(r1, &(0x7f0000000e00)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfff, 0x40) [ 196.065453] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 196.072734] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000380)=ANY=[@ANYBLOB="e4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = msgget(0x3, 0x10) msgsnd(r4, &(0x7f0000000100)={0x3, "3e31a5ebe1dfc184fb606468ff05b3ccf069f1495bdb2a54c6c1f9b4d437f73f591f55c3f331360cf9b6fb8c04f380ea1d2f80145ceac1b18c605dd3d282cadf8100b42bb93fb28ced82901bcee1b7d486a787032274e655f7a59381259e4bfcbaa660b6fed0739f7a5d"}, 0x72, 0x800) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 06:17:13 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x6, 0x27d8, 0x2, 0x7, 0xe5cd, 0xfff}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:13 executing program 0 (fault-call:6 fault-nth:8): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:13 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x3f, 0x20, 0x1, 0xfffffffffffffffd}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x1}, 0x8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000140)={&(0x7f0000000280), 0xf8, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000040)={0xffffffffffff0b9a, 0x2, 0x7e, 0x1}) r4 = getpid() move_pages(r4, 0x9, &(0x7f0000000200)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f00000002c0)=[0x400, 0x4a8], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x4) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000400)=""/139) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f00000001c0)=0x4) 06:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x2, 0x100000000, 0x17ef, "1011fc96cb078441dc1b37bbce02ddae9b66cfb73556918c3aefe4bcbf032850d74829beec493e07162f314dc8f1d573e5717ad53183362af86b156365ad5a", 0x28}, 0x60) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) [ 196.138076] audit: type=1804 audit(1555827433.910:44): pid=8534 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir577197068/syzkaller.HXerrn/86/file0" dev="sda1" ino=16597 res=1 06:17:14 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x202001, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) memfd_create(0x0, 0x0) memfd_create(0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) syz_open_dev$mouse(0x0, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x9, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x40000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000380)={@local}) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x401, @rand_addr="12992bcdb67db68bd2d34091d8b8eaad", 0x7ff}}, 0xd7, 0x7d0, 0xff, 0x9, 0x10}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000480)={r5, 0x2, 0xfffffffffffeffff}, 0x8) rt_sigprocmask(0x0, &(0x7f00000001c0)={0xfffffffffbfffffe}, 0x0, 0x8) 06:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000002480)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x2, 0x3}}, 0x10, &(0x7f0000002380)=[{&(0x7f00000000c0)="5c2a05ea66697cdda167bc45817aa62a6e2c4391b08c3ba5616050c6c5b321e0f6f1af28bd7a96c87b3a386f531f", 0x2e}, {&(0x7f0000000100)="7ec85c64f2f61f899dd7e9428bbce19c0f5094389958a5793fd13ef5cde39519e168cf5ec017e43f0d1d391b3ff931663f86977a4836574a64f5f508941bccad80fe83b4b042f8d672586d76ca4c0caa2b573ff9d2b5331cb04672e534405c8fde14514c740e9a94e398104ce072915a", 0x70}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="c145de06e21a67cc511e6cb7a13d3b4848a9d573d8090cbd38aad1be208171872a6cfa55663e99b9c75735c8ff5dbd", 0x2f}, {&(0x7f00000011c0)="e396bf85ba69d2bdef34f1ff0f620eb98881d24e8677c73a32d0cc59850d9d014e294e8ab03035470dcdb1cb8f6a3860cc9052cd602a4adc7aa788e6e435f4e7b90212cf0264491cd42598ddd5256841031fbbd9712235b1ebc0ce54ebc021c8ce07d38661d8b7", 0x67}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="5d712ba1f9ea9e9ad9f4189fa432705734e6c57df25a922b0f88ba27e05cec11a146c0", 0x23}, {&(0x7f0000002280)="8c308c08917b1f3681cd9384d9e24dc4c14afb659e7379dcf098d83f52a0c92c23913a5872d9dc5a9ba336c410f51c4f2b8016369436c43467b003b73572c711fa8ffe719573bdc8f29fcd2d936d0d06f4e64a26ac420fdebf371bdc5fb4708b82ee39c364894872b6b7af93e8e9a5aae4cf825dbbc4a4651e481ddc29dc7cfe05ac9c668727f4844f75db1f711687edc0fc716c4e5786e0c2e134b257aaf3f29e9c56f4106e67e4e2bcc2ed3f7e4ec0f4fe62d2853c247b88d4f65f5e6ab48c9ab9ba46b8d270", 0xc7}], 0x8, &(0x7f0000002400)="3d782fe3c093ff0e3754da711943841f258f62a2e3698956507866702cb13f8329a370591d03f84b31a2ffa46a4852570bc1f71ef438ab00b9d4663a85aab9ce0d1a987f0510d90e8ee7e7430d31fbaeb96cb7d22095acd1f424bdecb8438a8275a90cc6fb7ddd14813b", 0x6a, 0x4800}, 0x1) close(r1) [ 196.212149] FAULT_INJECTION: forcing a failure. [ 196.212149] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 196.254164] CPU: 1 PID: 8546 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 196.261113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.270466] Call Trace: [ 196.273056] dump_stack+0x138/0x19c [ 196.276722] should_fail.cold+0x10f/0x159 [ 196.280889] ? __might_sleep+0x93/0xb0 [ 196.284778] __alloc_pages_nodemask+0x1d6/0x7a0 [ 196.289460] ? __alloc_pages_slowpath+0x2930/0x2930 [ 196.294490] ? rcu_read_lock_sched_held+0x110/0x130 [ 196.299521] alloc_pages_current+0xec/0x1e0 [ 196.303850] push_pipe+0x3cb/0x780 [ 196.307406] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 196.312258] ? iov_iter_revert+0x9d0/0x9d0 [ 196.316491] ? iov_iter_pipe+0x9f/0x2c0 [ 196.320469] default_file_splice_read+0x17c/0x7b0 [ 196.325314] ? __kmalloc+0x15d/0x7a0 [ 196.329028] ? alloc_pipe_info+0x15c/0x380 [ 196.333257] ? splice_direct_to_actor+0x5da/0x7b0 [ 196.338088] ? do_splice_direct+0x18d/0x230 [ 196.342408] ? do_syscall_64+0x1eb/0x630 [ 196.346467] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.351830] ? do_splice_direct+0x230/0x230 [ 196.356157] ? trace_hardirqs_on+0x10/0x10 [ 196.360407] ? trace_hardirqs_on+0x10/0x10 [ 196.364661] ? save_trace+0x290/0x290 [ 196.368486] ? save_trace+0x290/0x290 [ 196.372304] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 196.378969] ? fsnotify+0x11e0/0x11e0 [ 196.382769] ? __inode_security_revalidate+0xd6/0x130 [ 196.382784] ? avc_policy_seqno+0x9/0x20 [ 196.382795] ? selinux_file_permission+0x85/0x480 [ 196.382810] ? security_file_permission+0x8f/0x1f0 [ 196.382825] ? rw_verify_area+0xea/0x2b0 [ 196.382835] ? do_splice_direct+0x230/0x230 [ 196.382845] do_splice_to+0x108/0x170 [ 196.382859] splice_direct_to_actor+0x222/0x7b0 [ 196.382872] ? generic_pipe_buf_nosteal+0x10/0x10 [ 196.382887] ? do_splice_to+0x170/0x170 [ 196.382898] ? rw_verify_area+0xea/0x2b0 [ 196.382911] do_splice_direct+0x18d/0x230 [ 196.382923] ? splice_direct_to_actor+0x7b0/0x7b0 [ 196.382940] ? rw_verify_area+0xea/0x2b0 [ 196.382954] do_sendfile+0x4db/0xbd0 [ 196.382972] ? do_compat_pwritev64+0x140/0x140 [ 196.382994] ? fput+0xd4/0x150 [ 196.383007] SyS_sendfile64+0x102/0x110 [ 196.431733] ? SyS_sendfile+0x130/0x130 [ 196.431745] ? do_syscall_64+0x53/0x630 [ 196.431758] ? SyS_sendfile+0x130/0x130 [ 196.431771] do_syscall_64+0x1eb/0x630 [ 196.431782] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.431801] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.431810] RIP: 0033:0x458c29 [ 196.431816] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 196.431828] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 196.431834] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 196.431840] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 196.431847] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 196.431853] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x71}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x1}, 0x8) ioctl$NBD_DISCONNECT(r1, 0xab08) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaabb9e293889d0fb8063130087"], 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040)=0xff, 0x4) 06:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:14 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60e0c4ba4cecc50caa800000000000000000000000000000fe8000000000000000000000000000aa0000000004019078000087ae00a6c945"], 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000080)={0x4000000000045d, 0x104}) [ 196.800137] protocol 88fb is buggy, dev hsr_slave_0 [ 196.805297] protocol 88fb is buggy, dev hsr_slave_1 [ 196.810437] protocol 88fb is buggy, dev hsr_slave_0 [ 196.815492] protocol 88fb is buggy, dev hsr_slave_1 06:17:14 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xff97, &(0x7f00000001c0)={@remote, @dev={[], 0x20}, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:14 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x401, 0x200000) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2) ioctl(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x15d) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x80, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x2) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) 06:17:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') lseek(r0, 0x4000000000000, 0x0) fsync(r0) 06:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x180, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) 06:17:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x202, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x45) 06:17:14 executing program 5: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000000)=[@in={0x2, 0x4e21, @rand_addr=0x4}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x100000001, @empty, 0x1800000000000000}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={r1, 0x4, 0x1000, "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"}, 0x1008) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x11, &(0x7f00000001c0)=ANY=[@ANYBLOB="977f3e03bbac3f928d01803feed4e142"], 0x0) 06:17:14 executing program 0 (fault-call:6 fault-nth:9): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 197.117084] FAULT_INJECTION: forcing a failure. [ 197.117084] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 197.161169] CPU: 0 PID: 8584 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 197.168134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.177518] Call Trace: [ 197.180113] dump_stack+0x138/0x19c [ 197.183747] should_fail.cold+0x10f/0x159 [ 197.187901] ? __might_sleep+0x93/0xb0 [ 197.191786] __alloc_pages_nodemask+0x1d6/0x7a0 [ 197.196462] ? __alloc_pages_slowpath+0x2930/0x2930 06:17:15 executing program 2: clone(0x4010003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000001e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73c9a4b1c2a000000000000ef3bbb77800225cdb6b960b17495908c89f99a8c076bcff6a238380cd00b09000000080000000048525d70"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x41, &(0x7f0000000000)="ec09a94af94c3f4ef0f1175336c487fb814c43e5b94e04ecb002bbb1059a9b77bd839a04fff71ba7bc8a2c6553422a51b36a0b72487d47e093462e7aaa45865a42ad3c0a551891b29c81ed3bf0aa2f08cdac06d50275777692beef66b3f4ba604722c3bbd2ca7f6912cfc3fd5a5f19cf82fab4205adf77fbd86361a21f874f9ad3f58eabafa810a2c80a564f84589b4f61df47cc96cc29954abc6ab57e1b16d94d2a98b5fd6ac9b4896d2c636dab365715ed7e8de1535ceeec66721237aa2d5083393f3ab2b48cb0859d67a16fdec613f25562053f6d4a33fc37d7cfd3275298dfa341f2721df248ca9c") ptrace$cont(0x7, r0, 0x0, 0x0) 06:17:15 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x2, 0x4, 0x7ff, 0x200, 0x9, 0x1, 0x9}) [ 197.200536] audit: type=1400 audit(1555827434.940:45): avc: denied { associate } for pid=8577 comm="syz-executor.3" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 197.201500] ? rcu_read_lock_sched_held+0x110/0x130 [ 197.201518] alloc_pages_current+0xec/0x1e0 [ 197.201535] push_pipe+0x3cb/0x780 [ 197.236658] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 197.241526] ? iov_iter_revert+0x9d0/0x9d0 [ 197.245790] ? iov_iter_pipe+0x9f/0x2c0 [ 197.249769] default_file_splice_read+0x17c/0x7b0 [ 197.254609] ? __kmalloc+0x15d/0x7a0 06:17:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)="6cdbe7472c66c01ce9073a6881ded553df5a65560869185d62aa0d01774c9bc2e64589ca2758a12dcfbd42cb1870d2908352417cc0b8d2e11b4c8dd114e07ca73d591b345d44e573b8e2b2f5f6952e47e4300799879705be9d9b1ce57ee02c4617036071652a93", 0x67, 0xfffffffffffffff8) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000800)={0x2, [0x0, 0x0]}, &(0x7f0000000840)=0xfffffffffffffee4) r4 = add_key$user(&(0x7f0000000600)='user\x00', 0x0, &(0x7f0000000680)="7e346365309f211afade490af10725742961df5053cc267f9567628b450806567b8d137f78ce4eb2d0a87c0f6c34b8f84d8433", 0x33, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000700)={0x0, r2, r4}, &(0x7f0000000740)=""/131, 0x83, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x40, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r7 = dup2(r5, r5) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x44801) getgroups(0x3, &(0x7f00000001c0)=[0xee01, 0x0, 0xee01]) ioctl$TUNSETGROUP(r7, 0x400454ce, r8) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000012000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x8004) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x60, r9, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) getpeername$inet(r5, &(0x7f0000000040), &(0x7f0000000880)=0x10) sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f00000004c0), 0x4) epoll_create1(0x80000) [ 197.258324] ? alloc_pipe_info+0x15c/0x380 [ 197.262554] ? splice_direct_to_actor+0x5da/0x7b0 [ 197.267377] ? do_splice_direct+0x18d/0x230 [ 197.271679] ? do_syscall_64+0x1eb/0x630 [ 197.275732] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.281094] ? do_splice_direct+0x230/0x230 [ 197.285418] ? trace_hardirqs_on+0x10/0x10 [ 197.289666] ? trace_hardirqs_on+0x10/0x10 [ 197.293914] ? save_trace+0x290/0x290 [ 197.297727] ? save_trace+0x290/0x290 [ 197.301554] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 197.308312] ? fsnotify+0x11e0/0x11e0 [ 197.312125] ? __inode_security_revalidate+0xd6/0x130 [ 197.317320] ? avc_policy_seqno+0x9/0x20 [ 197.321388] ? selinux_file_permission+0x85/0x480 [ 197.326246] ? security_file_permission+0x8f/0x1f0 [ 197.331223] ? rw_verify_area+0xea/0x2b0 [ 197.335272] ? do_splice_direct+0x230/0x230 [ 197.339572] do_splice_to+0x108/0x170 [ 197.343404] splice_direct_to_actor+0x222/0x7b0 [ 197.348089] ? generic_pipe_buf_nosteal+0x10/0x10 [ 197.352941] ? do_splice_to+0x170/0x170 [ 197.356918] ? rw_verify_area+0xea/0x2b0 [ 197.360976] do_splice_direct+0x18d/0x230 [ 197.365108] ? splice_direct_to_actor+0x7b0/0x7b0 [ 197.369931] ? rw_verify_area+0xea/0x2b0 [ 197.373974] do_sendfile+0x4db/0xbd0 [ 197.377674] ? do_compat_pwritev64+0x140/0x140 [ 197.382245] ? fput+0xd4/0x150 [ 197.385446] SyS_sendfile64+0x102/0x110 [ 197.389417] ? SyS_sendfile+0x130/0x130 [ 197.393372] ? do_syscall_64+0x53/0x630 [ 197.397326] ? SyS_sendfile+0x130/0x130 [ 197.401279] do_syscall_64+0x1eb/0x630 [ 197.405155] ? trace_hardirqs_off_thunk+0x1a/0x1c ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000022c0)={0x3, 0x0, 0xfffffffffffffd76, {0x0, 0xf000}, [], "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", "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"}) 06:17:15 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") poll(&(0x7f0000000180)=[{r0, 0x2400}, {r0, 0x4780}, {r0, 0x2}, {r0, 0x402}, {r0, 0x80}, {r0, 0x8}, {r0, 0x4000}, {r0, 0x8080}, {r0, 0x2600}, {r0}], 0xa, 0x5) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 06:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) 06:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x80, 0x1, "1c8bd2a7a3ccd2e48ee2c988055470846e4018116a7a9594813c92403baeaa79fd61f1700d07802e8425882345291d902038ba2bdbccc3f0ce077a13d0ab63623ef532127a0ed1d6dbed9b4d8a8286eda49acf5cdb2f596fb28e9810763c1f5f67e891f2aad0ba28479b03362b4e8ebb9d392b787618db45"}, &(0x7f0000000140), 0x400) [ 197.409999] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.415197] RIP: 0033:0x458c29 [ 197.418391] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 197.426083] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 197.433332] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 197.440595] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.447853] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 197.455114] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x8000000004, 0x0) close(r1) 06:17:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904ff020007f607000100feffffff0800020000000915", 0x24) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x8, 0xff, "3321782ad29d126037adc81e36e24e8ff25a8c2798aed963", {0x800000000000000, 0x1000}, 0x3}) 06:17:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') lseek(r0, 0x4000000000000, 0x0) fsync(r0) 06:17:15 executing program 0 (fault-call:6 fault-nth:10): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:15 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0d2fc73cda1fa7ad514000000014e7000061f974b7ef3d6bec5d093b7b570ee65c26b6367cf126bc344514a1c5785f7ebf7cc074956b0800000000f28879b0dd"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000000c0)="9d912f49a981f7acd91f8833c9284f68dd332a0b47bc2eea342877b6bc9996439f41e20b23443d3940140a76ed018b4fd5dd97f802280a87b3", 0x39}], 0x1}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:17:15 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4040, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x3}}, 0x18) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@dev={[], 0x28}, @remote, [], {@can={0xc, {{0x1, 0x7, 0x5, 0x7}, 0x6, 0x2, 0x0, 0x0, "f8d884d2b48ef512"}}}}, 0x0) 06:17:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000700), 0xdd, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 06:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) [ 197.625108] FAULT_INJECTION: forcing a failure. [ 197.625108] name failslab, interval 1, probability 0, space 0, times 0 [ 197.652795] CPU: 0 PID: 8627 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 197.659732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.669080] Call Trace: [ 197.671670] dump_stack+0x138/0x19c 06:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x40, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20000) write$P9_RREAD(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="a000000075010095000000d6a52957ee77d8f55d5a2bd9c02314d54f3a87d397a90ee03a5c6667f470c3668aed6b384099cfb8cad19d9a948d6a6030c646514c54d82b7c975707743fcf4bcd6001396817db13bbce5e37a44a38aeb118bccd30dfe909f5dd28d279db21b32416da9dbde03faf49c17b423c382b990ca11d3839830a12a43534b6649e0ef96d21ae3033f0703a9c612fdfe729fb7eb3d9a5d5e4"], 0xa0) [ 197.675310] should_fail.cold+0x10f/0x159 [ 197.679469] should_failslab+0xdb/0x130 [ 197.683447] kmem_cache_alloc_trace+0x2ec/0x790 [ 197.688126] ? security_capable+0x94/0xc0 [ 197.692279] pagemap_read+0x23c/0x520 [ 197.696091] ? clear_refs_write+0x730/0x730 [ 197.700413] ? __inode_security_revalidate+0xd6/0x130 [ 197.705623] ? avc_policy_seqno+0x9/0x20 [ 197.709681] ? selinux_file_permission+0x85/0x480 [ 197.714546] ? rw_verify_area+0xea/0x2b0 [ 197.718617] do_iter_read+0x3e7/0x5b0 [ 197.722430] vfs_readv+0xd3/0x130 06:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/116, 0x74}], 0x1, 0x2) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) [ 197.725890] ? compat_rw_copy_check_uvector+0x310/0x310 [ 197.731258] ? push_pipe+0x3e6/0x780 [ 197.734984] ? iov_iter_revert+0x9d0/0x9d0 [ 197.739232] ? iov_iter_pipe+0x9f/0x2c0 [ 197.743221] default_file_splice_read+0x421/0x7b0 [ 197.748075] ? __kmalloc+0x15d/0x7a0 [ 197.751795] ? alloc_pipe_info+0x15c/0x380 [ 197.756068] ? splice_direct_to_actor+0x5da/0x7b0 [ 197.760921] ? do_splice_direct+0x18d/0x230 [ 197.765259] ? do_splice_direct+0x230/0x230 [ 197.769586] ? trace_hardirqs_on+0x10/0x10 06:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) [ 197.773822] ? save_trace+0x290/0x290 [ 197.777624] ? save_trace+0x290/0x290 [ 197.781469] ? __inode_security_revalidate+0xd6/0x130 [ 197.786664] ? avc_policy_seqno+0x9/0x20 [ 197.790726] ? selinux_file_permission+0x85/0x480 [ 197.795577] ? security_file_permission+0x8f/0x1f0 [ 197.800516] ? rw_verify_area+0xea/0x2b0 [ 197.804575] ? do_splice_direct+0x230/0x230 [ 197.808904] do_splice_to+0x108/0x170 [ 197.812715] splice_direct_to_actor+0x222/0x7b0 [ 197.812729] ? generic_pipe_buf_nosteal+0x10/0x10 [ 197.812744] ? do_splice_to+0x170/0x170 06:17:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') perf_event_open(0x0, 0x0, 0x0, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) write$selinux_validatetrans(r0, &(0x7f00000000c0)={'system_u:object_r:system_map_t:s0', 0x20, 'system_u:object_r:printer_device_t:s0', 0x20, 0x8, 0x20, '/usr/sbin/cupsd\x00'}, 0x6d) shmat(0x0, &(0x7f0000fef000/0x4000)=nil, 0x0) execve(0x0, &(0x7f00000000c0), 0x0) msgget$private(0x0, 0x0) semget(0xffffffffffffffff, 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 197.822257] ? rw_verify_area+0xea/0x2b0 [ 197.822271] do_splice_direct+0x18d/0x230 [ 197.822285] ? splice_direct_to_actor+0x7b0/0x7b0 [ 197.822301] ? rw_verify_area+0xea/0x2b0 [ 197.822314] do_sendfile+0x4db/0xbd0 [ 197.822333] ? do_compat_pwritev64+0x140/0x140 [ 197.822348] ? fput+0xd4/0x150 [ 197.854886] SyS_sendfile64+0x102/0x110 [ 197.858900] ? SyS_sendfile+0x130/0x130 [ 197.862882] ? do_syscall_64+0x53/0x630 [ 197.866859] ? SyS_sendfile+0x130/0x130 [ 197.870839] do_syscall_64+0x1eb/0x630 06:17:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) sendto$ax25(r1, &(0x7f0000000040)="66dcaed687160b5a52a47e6f382777eedd307d86676f26f1294f4922d600db4e62bcd2211273afbac2b2eaae24044c", 0x2f, 0x40044, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 197.874730] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.879583] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.884773] RIP: 0033:0x458c29 [ 197.887960] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 197.895671] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 197.902938] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 197.910229] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.917497] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 197.924761] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000700), 0xdd, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 06:17:15 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) write$FUSE_ENTRY(r2, &(0x7f0000000280)={0x90, 0x0, 0x7, {0x1, 0x0, 0x80000001, 0x0, 0x8001, 0x0, {0x1, 0x3, 0x2, 0x7, 0x4, 0x56607859, 0x5200000000000000, 0x80000000, 0x7f, 0xffffffffffffffff, 0x84, r3, r4, 0x200}}}, 0x90) close(r1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000003c0)=ANY=[@ANYBLOB="21030000", @ANYRES16=r5, @ANYBLOB="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"], 0x328}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 06:17:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x103003, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x10001, 0x1, 0x7}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0xb, 0x3}) 06:17:15 executing program 0 (fault-call:6 fault-nth:11): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:15 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @dev}, {}]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000, 0x1}) 06:17:15 executing program 2: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="390f78751cfb070e18b833285bf0e35ce5ec2f941a29cc12b37474296c311613df50a209ff5382c2dd3e7204aba61b9d5993d4fa4825817e3dc75cfd548da33c4d8e432624ae0bcc21c23bc0b6f2b06ceda8d58992d088302c351678213034d88e3010c4fe99b51a0d1059b38e83b121b1c029adadd441dffeb8b5f6940f8c64cd47148b4b166128d1acdeb2460df962f65491c590020e77f6bc084d3aa8ecdf35", 0xa1, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000200)='(\x00', &(0x7f0000000240)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) [ 198.049506] FAULT_INJECTION: forcing a failure. [ 198.049506] name failslab, interval 1, probability 0, space 0, times 0 [ 198.084868] CPU: 1 PID: 8676 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 198.092297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.101654] Call Trace: [ 198.104267] dump_stack+0x138/0x19c [ 198.107911] should_fail.cold+0x10f/0x159 [ 198.112073] should_failslab+0xdb/0x130 [ 198.116059] kmem_cache_alloc_trace+0x2ec/0x790 [ 198.120741] ? security_capable+0x94/0xc0 [ 198.124899] pagemap_read+0x23c/0x520 [ 198.128710] ? clear_refs_write+0x730/0x730 [ 198.133046] ? __inode_security_revalidate+0xd6/0x130 [ 198.138264] ? avc_policy_seqno+0x9/0x20 [ 198.142332] ? selinux_file_permission+0x85/0x480 [ 198.147213] ? rw_verify_area+0xea/0x2b0 [ 198.151310] do_iter_read+0x3e7/0x5b0 [ 198.155143] vfs_readv+0xd3/0x130 [ 198.158596] ? compat_rw_copy_check_uvector+0x310/0x310 [ 198.163964] ? push_pipe+0x3e6/0x780 [ 198.167723] ? iov_iter_revert+0x9d0/0x9d0 [ 198.171992] ? iov_iter_pipe+0x9f/0x2c0 [ 198.175984] default_file_splice_read+0x421/0x7b0 [ 198.180832] ? __kmalloc+0x15d/0x7a0 [ 198.184549] ? alloc_pipe_info+0x15c/0x380 [ 198.188778] ? splice_direct_to_actor+0x5da/0x7b0 [ 198.193621] ? do_splice_direct+0x18d/0x230 06:17:15 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) getpeername$tipc(r0, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="b78327082ffd9e46a17263b8ab47288a9119c3000000f5cf1cdd8b55791876855910472fe560bf20e5f8581a6dc27ff4d1a1d180a34dbc0c3dca7866c4032d021c7dc95313ebcc83dc171e13a5d756460637c172fa81755e8c692c0ed72a507bb88f25b4eaa1509809c681fa44d29b1990936d425bb5f4b7a6c45953f482a0f5ea762ca2e8e81114e693", 0x39b238d79f109457) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000200)={0x28c15816, 0xa8a9, 0x1b73, 0x4}) 06:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x2) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x2, @buffer={0x0, 0xf7, &(0x7f0000000100)=""/247}, &(0x7f0000000040), &(0x7f0000000080)=""/23, 0x6, 0x3, 0xffffffffffffffff, &(0x7f0000000200)}) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000000240), 0x4000000000001f2, 0x44000102, 0x0) 06:17:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)=0x2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="736563757269747900000000ffffffffff000000000202"], &(0x7f0000000140)=0x24) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r0, r3}) 06:17:15 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) keyctl$reject(0x13, r1, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000100)=""/68) pipe2$9p(&(0x7f0000000200), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$TCSBRKP(r0, 0x5425, 0x7) socket$inet(0x10, 0x3, 0xc) lstat(0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="0800000000000000741e8361f9d74dcb36d2a90bef643e356e392bb5c2d93f792309ed877fe030301086ebdb69cfb9091a9c7a56fc5cb277c89fdbcc01761471aca8bdffa5e4abd4d2b3e457d0fe7e6a2b4bf4cbe05fddf6a1ddc8de5d16f9763e57130d9d141eb3", 0x68, 0xfffffffffffffffd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x1, 0x20000800, 0x4000, 0x20, 0xfffffffffffff000, 0x1f, 0x3ff, 0xffffffff, 0x2, 0x2}, 0x10) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 198.197947] ? do_splice_direct+0x230/0x230 [ 198.202278] ? trace_hardirqs_on+0x10/0x10 [ 198.206515] ? save_trace+0x290/0x290 [ 198.210314] ? save_trace+0x290/0x290 [ 198.214130] ? __inode_security_revalidate+0xd6/0x130 [ 198.219333] ? avc_policy_seqno+0x9/0x20 [ 198.223401] ? selinux_file_permission+0x85/0x480 [ 198.228257] ? security_file_permission+0x8f/0x1f0 [ 198.233206] ? rw_verify_area+0xea/0x2b0 [ 198.237288] ? do_splice_direct+0x230/0x230 [ 198.241632] do_splice_to+0x108/0x170 [ 198.245439] splice_direct_to_actor+0x222/0x7b0 [ 198.250122] ? generic_pipe_buf_nosteal+0x10/0x10 [ 198.254971] ? do_splice_to+0x170/0x170 [ 198.258951] ? rw_verify_area+0xea/0x2b0 [ 198.263023] do_splice_direct+0x18d/0x230 [ 198.267218] ? splice_direct_to_actor+0x7b0/0x7b0 [ 198.272107] ? rw_verify_area+0xea/0x2b0 [ 198.276173] do_sendfile+0x4db/0xbd0 [ 198.279909] ? do_compat_pwritev64+0x140/0x140 [ 198.284495] ? fput+0xd4/0x150 [ 198.287705] SyS_sendfile64+0x102/0x110 [ 198.291704] ? SyS_sendfile+0x130/0x130 [ 198.295687] ? do_syscall_64+0x53/0x630 [ 198.299666] ? SyS_sendfile+0x130/0x130 [ 198.303644] do_syscall_64+0x1eb/0x630 [ 198.307538] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.312392] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.317576] RIP: 0033:0x458c29 [ 198.320786] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 198.328488] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 198.335754] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 198.343046] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 06:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) 06:17:16 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='!vmnet1^vmnet1/trusted#/(em0\x00') r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x8508, 0x1, 0x0, 0x9, 0x7}, 0xc) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 06:17:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000000)="8b", 0x1}], 0x1) ioctl(r0, 0x9, &(0x7f0000000040)="4fe010a548b14df609ed19fd979b4430685a7c8cf95b4245a32a724ded9aad9dd42828119a46cddf8e206395737f08a9217747acb0a985a500e78fd7fecc1554d0ccf6") 06:17:16 executing program 0 (fault-call:6 fault-nth:12): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 198.345736] audit: type=1400 audit(1555827436.020:46): avc: denied { create } for pid=8692 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 198.350313] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 198.350319] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:16 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800d, 0x0, 0x1b, 0xffffffff}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @loopback}}, [0x3, 0x0, 0x3ff, 0x4000000000000000, 0x7ff, 0x800, 0x3, 0x80000000, 0x8, 0x7, 0x6, 0x100, 0xd2e4, 0x0, 0x8a]}, &(0x7f0000000200)=0x100) [ 198.399024] FAULT_INJECTION: forcing a failure. [ 198.399024] name failslab, interval 1, probability 0, space 0, times 0 [ 198.462581] CPU: 1 PID: 8700 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 198.469541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.478916] Call Trace: [ 198.481521] dump_stack+0x138/0x19c [ 198.485199] should_fail.cold+0x10f/0x159 [ 198.489384] should_failslab+0xdb/0x130 [ 198.493369] kmem_cache_alloc_trace+0x2ec/0x790 [ 198.498046] ? security_capable+0x94/0xc0 [ 198.502218] pagemap_read+0x23c/0x520 [ 198.506033] ? clear_refs_write+0x730/0x730 [ 198.510358] ? __inode_security_revalidate+0xd6/0x130 [ 198.515558] ? avc_policy_seqno+0x9/0x20 [ 198.519640] ? selinux_file_permission+0x85/0x480 [ 198.524511] ? rw_verify_area+0xea/0x2b0 [ 198.528611] do_iter_read+0x3e7/0x5b0 [ 198.532431] vfs_readv+0xd3/0x130 [ 198.535904] ? compat_rw_copy_check_uvector+0x310/0x310 [ 198.541295] ? push_pipe+0x3e6/0x780 [ 198.545035] ? iov_iter_revert+0x9d0/0x9d0 [ 198.549275] ? iov_iter_pipe+0x9f/0x2c0 [ 198.553254] default_file_splice_read+0x421/0x7b0 [ 198.558099] ? __kmalloc+0x15d/0x7a0 [ 198.561814] ? alloc_pipe_info+0x15c/0x380 [ 198.566056] ? splice_direct_to_actor+0x5da/0x7b0 [ 198.570900] ? do_splice_direct+0x18d/0x230 [ 198.575227] ? do_splice_direct+0x230/0x230 [ 198.579546] ? trace_hardirqs_on+0x10/0x10 [ 198.583782] ? save_trace+0x290/0x290 [ 198.587591] ? save_trace+0x290/0x290 [ 198.591405] ? __inode_security_revalidate+0xd6/0x130 [ 198.596597] ? avc_policy_seqno+0x9/0x20 [ 198.600659] ? selinux_file_permission+0x85/0x480 [ 198.605513] ? security_file_permission+0x8f/0x1f0 [ 198.610461] ? rw_verify_area+0xea/0x2b0 [ 198.614523] ? do_splice_direct+0x230/0x230 [ 198.618857] do_splice_to+0x108/0x170 [ 198.622664] splice_direct_to_actor+0x222/0x7b0 [ 198.627342] ? generic_pipe_buf_nosteal+0x10/0x10 [ 198.632206] ? do_splice_to+0x170/0x170 [ 198.636202] ? rw_verify_area+0xea/0x2b0 [ 198.640280] do_splice_direct+0x18d/0x230 [ 198.644437] ? splice_direct_to_actor+0x7b0/0x7b0 [ 198.649296] ? rw_verify_area+0xea/0x2b0 [ 198.653378] do_sendfile+0x4db/0xbd0 [ 198.657104] ? do_compat_pwritev64+0x140/0x140 06:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0xffffffff00000000}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000100)={0x0, r2, 0x10003, 0xb53}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000140)={0x7f, 0x1, 0x4, 0x4, 0x9}, 0xc) [ 198.661690] ? fput+0xd4/0x150 [ 198.664896] SyS_sendfile64+0x102/0x110 [ 198.668874] ? SyS_sendfile+0x130/0x130 [ 198.672848] ? do_syscall_64+0x53/0x630 [ 198.676830] ? SyS_sendfile+0x130/0x130 [ 198.680822] do_syscall_64+0x1eb/0x630 [ 198.684721] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.689572] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.694750] RIP: 0033:0x458c29 [ 198.694757] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 198.694768] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 06:17:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:17:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80, 0x800) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000240)={0x10001, 0x0, 0x0, 0x8001}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000300)={r2, 0xcce6}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x101580, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000000)={0x20002, 0x0, [0x10001, 0x81, 0x6, 0xffffffffffffffd8, 0x9, 0x4, 0xff, 0xa]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000380)={0xd000, 0x11000}) ppoll(&(0x7f0000000080)=[{r4, 0x8000}, {r3, 0x4}, {r0, 0xc1}, {r4, 0x8}, {r0}, {r4, 0x8}], 0x6, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x4}, 0x8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001], [0xc1]}) [ 198.694774] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 198.694779] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 198.694786] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 198.694791] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 [ 198.694960] protocol 88fb is buggy, dev hsr_slave_0 06:17:16 executing program 0 (fault-call:6 fault-nth:13): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) close(r0) [ 198.874741] FAULT_INJECTION: forcing a failure. [ 198.874741] name failslab, interval 1, probability 0, space 0, times 0 [ 198.937634] CPU: 0 PID: 8727 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 198.946410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.955778] Call Trace: [ 198.958372] dump_stack+0x138/0x19c [ 198.962009] should_fail.cold+0x10f/0x159 [ 198.966167] should_failslab+0xdb/0x130 [ 198.970173] kmem_cache_alloc_trace+0x2ec/0x790 [ 198.974858] ? security_capable+0x94/0xc0 [ 198.979042] pagemap_read+0x23c/0x520 [ 198.983299] ? clear_refs_write+0x730/0x730 [ 198.987627] ? __inode_security_revalidate+0xd6/0x130 [ 198.992820] ? avc_policy_seqno+0x9/0x20 [ 198.996903] ? selinux_file_permission+0x85/0x480 [ 199.001773] ? rw_verify_area+0xea/0x2b0 [ 199.005833] do_iter_read+0x3e7/0x5b0 [ 199.009621] vfs_readv+0xd3/0x130 [ 199.013059] ? compat_rw_copy_check_uvector+0x310/0x310 [ 199.018401] ? push_pipe+0x3e6/0x780 [ 199.022129] ? iov_iter_revert+0x9d0/0x9d0 [ 199.026367] ? iov_iter_pipe+0x9f/0x2c0 [ 199.030322] default_file_splice_read+0x421/0x7b0 [ 199.035160] ? __kmalloc+0x15d/0x7a0 [ 199.038875] ? alloc_pipe_info+0x15c/0x380 [ 199.043104] ? splice_direct_to_actor+0x5da/0x7b0 [ 199.047922] ? do_splice_direct+0x18d/0x230 [ 199.052232] ? do_splice_direct+0x230/0x230 [ 199.056537] ? trace_hardirqs_on+0x10/0x10 [ 199.060753] ? save_trace+0x290/0x290 [ 199.064533] ? save_trace+0x290/0x290 [ 199.068325] ? __inode_security_revalidate+0xd6/0x130 [ 199.073496] ? avc_policy_seqno+0x9/0x20 [ 199.077540] ? selinux_file_permission+0x85/0x480 [ 199.082387] ? security_file_permission+0x8f/0x1f0 [ 199.087549] ? rw_verify_area+0xea/0x2b0 [ 199.091593] ? do_splice_direct+0x230/0x230 [ 199.095897] do_splice_to+0x108/0x170 [ 199.099705] splice_direct_to_actor+0x222/0x7b0 [ 199.104360] ? generic_pipe_buf_nosteal+0x10/0x10 [ 199.109204] ? do_splice_to+0x170/0x170 [ 199.113164] ? rw_verify_area+0xea/0x2b0 [ 199.117218] do_splice_direct+0x18d/0x230 [ 199.121346] ? splice_direct_to_actor+0x7b0/0x7b0 [ 199.126206] ? rw_verify_area+0xea/0x2b0 [ 199.130280] do_sendfile+0x4db/0xbd0 [ 199.133978] ? do_compat_pwritev64+0x140/0x140 [ 199.138542] ? fput+0xd4/0x150 [ 199.141719] SyS_sendfile64+0x102/0x110 [ 199.145685] ? SyS_sendfile+0x130/0x130 [ 199.149648] ? do_syscall_64+0x53/0x630 [ 199.153621] ? SyS_sendfile+0x130/0x130 [ 199.157576] do_syscall_64+0x1eb/0x630 [ 199.161474] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.166337] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.171509] RIP: 0033:0x458c29 [ 199.174684] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 06:17:17 executing program 4: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) accept4$tipc(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) r1 = dup2(r0, 0xffffffffffffff9c) fcntl$notify(r1, 0x402, 0x10c2e0dc9c0a826c) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x3, 0x0, 0x0) 06:17:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 06:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 06:17:17 executing program 3: clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000200)) prctl$PR_GET_SECUREBITS(0x1b) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000100"/84], 0x54) getpeername$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x10) fstat(r1, &(0x7f00000000c0)) 06:17:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="90aaaabd1769aa9f00edff0200a0734ef4784154257714e32d3a9ef34f45e7452ad2ab162bcf6981a5ffbd22dd9cc367a912800bb2f99f3236c9a9b4487b2283138ccd401fd7ebe9eaf8ffffcd02b89ce2bb52d163c74d0468cb07a58d4b97635ff49e02008682723edd168a9090ead9c99effec4368240cebb9f7ab1b7fc326940c9c0b9b3ec893257d1374b9655baf9d8b72e3661c588db4937cb8492128bd55c2285e5cbd947cdfe6789bcd"], 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x172c2d36, &(0x7f0000000040)=0x2) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) [ 199.182383] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 199.189633] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 199.196881] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 199.204129] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 199.211380] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:17 executing program 0 (fault-call:6 fault-nth:14): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 199.308556] SELinux: failed to load policy 06:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) close(r1) [ 199.330910] FAULT_INJECTION: forcing a failure. [ 199.330910] name failslab, interval 1, probability 0, space 0, times 0 [ 199.351235] CPU: 1 PID: 8752 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 199.357911] SELinux: failed to load policy [ 199.358230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.371815] Call Trace: [ 199.374412] dump_stack+0x138/0x19c 06:17:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) 06:17:17 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) syz_read_part_table(0x3, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="79dcc575075413428225cb973a96a6a853ba18a3b0a9994d", 0x18, 0x300000000}, {&(0x7f00000000c0)="0be05444d532a9e1fea825c25afeaa60c2c8f979faab7b51fd19f90716aecd4dac0c13a2f0099ce5d278c5923776247aeadfa84aee7a55ea03ed5ae0a8b678392e97c569e1c12c9d9c243bc7469fc9a88279e076e3db562420e99e537b2be14a3910a273780a14575e9cdf10a51284dd88fcdf75b50c19975090db634c293d0445b96b3679ad6888c49bfc4b235628fef0140b307e28e4e0058cdd775ce3f7fb2d165feba795302a4fa5291ad06bde1eb8b57c5da39fa49a21ae87f59e002e6fa810129d6b7167", 0xc7, 0x1c000000000000}]) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x10400, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000240)) [ 199.378047] should_fail.cold+0x10f/0x159 [ 199.382217] should_failslab+0xdb/0x130 [ 199.386217] kmem_cache_alloc_trace+0x2ec/0x790 [ 199.390894] ? security_capable+0x94/0xc0 [ 199.395052] pagemap_read+0x23c/0x520 [ 199.398868] ? clear_refs_write+0x730/0x730 [ 199.403203] ? __inode_security_revalidate+0xd6/0x130 [ 199.408413] ? avc_policy_seqno+0x9/0x20 [ 199.412484] ? selinux_file_permission+0x85/0x480 [ 199.417342] ? rw_verify_area+0xea/0x2b0 [ 199.421424] do_iter_read+0x3e7/0x5b0 [ 199.425242] vfs_readv+0xd3/0x130 06:17:17 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setflags(r1, 0x2, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 199.428707] ? compat_rw_copy_check_uvector+0x310/0x310 [ 199.434087] ? push_pipe+0x3e6/0x780 [ 199.437835] ? iov_iter_revert+0x9d0/0x9d0 [ 199.442120] ? iov_iter_pipe+0x9f/0x2c0 [ 199.446102] default_file_splice_read+0x421/0x7b0 [ 199.450965] ? __kmalloc+0x15d/0x7a0 [ 199.454694] ? alloc_pipe_info+0x15c/0x380 [ 199.458932] ? splice_direct_to_actor+0x5da/0x7b0 [ 199.463778] ? do_splice_direct+0x18d/0x230 [ 199.468116] ? do_splice_direct+0x230/0x230 [ 199.472448] ? trace_hardirqs_on+0x10/0x10 [ 199.476697] ? save_trace+0x290/0x290 06:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) close(r1) [ 199.480509] ? save_trace+0x290/0x290 [ 199.484332] ? __inode_security_revalidate+0xd6/0x130 [ 199.489530] ? avc_policy_seqno+0x9/0x20 [ 199.493595] ? selinux_file_permission+0x85/0x480 [ 199.498448] ? security_file_permission+0x8f/0x1f0 [ 199.503388] ? rw_verify_area+0xea/0x2b0 [ 199.507446] ? do_splice_direct+0x230/0x230 [ 199.511772] do_splice_to+0x108/0x170 [ 199.515586] splice_direct_to_actor+0x222/0x7b0 [ 199.520269] ? generic_pipe_buf_nosteal+0x10/0x10 [ 199.525128] ? do_splice_to+0x170/0x170 [ 199.529154] ? rw_verify_area+0xea/0x2b0 [ 199.533228] do_splice_direct+0x18d/0x230 [ 199.537383] ? splice_direct_to_actor+0x7b0/0x7b0 [ 199.542239] ? rw_verify_area+0xea/0x2b0 [ 199.546324] do_sendfile+0x4db/0xbd0 [ 199.550065] ? do_compat_pwritev64+0x140/0x140 [ 199.554658] ? fput+0xd4/0x150 [ 199.557880] SyS_sendfile64+0x102/0x110 [ 199.561875] ? SyS_sendfile+0x130/0x130 [ 199.565857] ? do_syscall_64+0x53/0x630 [ 199.569839] ? SyS_sendfile+0x130/0x130 [ 199.573825] do_syscall_64+0x1eb/0x630 [ 199.577719] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.582575] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.587783] RIP: 0033:0x458c29 [ 199.590973] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 199.598685] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 199.605959] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 199.613231] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 199.620506] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 06:17:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = dup(r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43}, 0x29) 06:17:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x2029}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0\x00', 0x400}) socket$inet_udplite(0x2, 0x2, 0x88) [ 199.627779] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:17 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200240) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000002c0)={0x1, {r1, r2+10000000}, 0x1, 0x7}) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000280)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) r4 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x3a282) accept4$unix(r4, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x80800) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x71b) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) syz_emit_ethernet(0xfdef, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaa0000870801000000a9e4fdfee3b7c52996cb2b4f2c27ca977665ed061f9040dda95bde802709f82258a500009101ed132e96356f5bb2a66c311a6c78deec600d5b7b"], 0x0) 06:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000380)=0xb) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x8c, "1a359c9318ff13c7912b0386216e2374519f29ce88be239cc0e6371687f26706c25bf80522af61849258467a366d47d06d31087cddfc44b48313dbe8bcc64b93ddc21c423346a96968014a870c8f8906bbbfe815ea7d8a1bf8c03542556537b1f12a653f9335066374a30f9b5d56bc88c6e9347c24e41970978652614af58f9330ee2afd0fee7c0fac57b86f"}, &(0x7f0000000240)=0x94) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e23, @rand_addr=0x6}}, 0xffffffffffff8001, 0x5, 0x1, 0x692, 0x52}, &(0x7f0000000340)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r4) 06:17:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/234, 0xea}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/51, 0x33}, {&(0x7f0000002180)=""/52, 0x34}, {&(0x7f00000021c0)=""/1, 0x1}, {&(0x7f0000002200)=""/114, 0x72}, {&(0x7f0000002280)=""/120, 0x78}, {&(0x7f0000002300)=""/42, 0x2a}], 0x9, 0x0) syz_emit_ethernet(0x33, &(0x7f0000000000)={@remote, @remote, [], {@x25={0x805, {0x3, 0x3ff, 0xff, "080b3157575687743c8ae80ad912257a000996ffae7777db2a5372d673bf89403a2a"}}}}, 0x0) 06:17:17 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fgetxattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726974792e656d305c05ee21a9319884ed1de4a86a5c99b0e5"], &(0x7f0000000140)=""/227, 0xe3) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x57}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 06:17:17 executing program 0 (fault-call:6 fault-nth:15): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:17 executing program 3: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f00000004c0)={'system_u:object_r:qemu_device_t:s0', 0x20, 'system_u\x00'}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x80000000, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000080)={0x8000, 0x1a08, 0x0, 0x49}, &(0x7f00000000c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x61}}, 0x10) [ 199.847179] audit: type=1400 audit(1555827437.620:47): avc: denied { write } for pid=8790 comm="syz-executor.4" name="net" dev="proc" ino=32824 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 199.897497] FAULT_INJECTION: forcing a failure. [ 199.897497] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 199.909306] CPU: 0 PID: 8799 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 199.916245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.925604] Call Trace: [ 199.928223] dump_stack+0x138/0x19c [ 199.931870] should_fail.cold+0x10f/0x159 [ 199.936047] __alloc_pages_nodemask+0x1d6/0x7a0 [ 199.936058] ? fs_reclaim_acquire+0x20/0x20 [ 199.936070] ? __alloc_pages_slowpath+0x2930/0x2930 [ 199.945058] cache_grow_begin+0x80/0x410 [ 199.945075] kmem_cache_alloc_trace+0x6b5/0x790 [ 199.945092] ? security_capable+0x94/0xc0 [ 199.962978] pagemap_read+0x23c/0x520 [ 199.966787] ? clear_refs_write+0x730/0x730 [ 199.971116] ? __inode_security_revalidate+0xd6/0x130 [ 199.976322] ? avc_policy_seqno+0x9/0x20 [ 199.980877] ? selinux_file_permission+0x85/0x480 [ 199.985723] ? rw_verify_area+0xea/0x2b0 [ 199.989780] do_iter_read+0x3e7/0x5b0 [ 199.993586] vfs_readv+0xd3/0x130 06:17:17 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x802, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={0x0, 0xfdfffffffffffffc, 0x0, 0x8ab7, 0x18}, &(0x7f0000000380)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000400)={r1, 0x5, 0x0, 0xfff, 0x1, 0x100}, 0x14) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x7}, 0x7) 06:17:17 executing program 3: mkdir(&(0x7f0000fd5ff8)='.\x00', 0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0/bus\x00') [ 199.997039] ? compat_rw_copy_check_uvector+0x310/0x310 [ 200.002415] ? push_pipe+0x3e6/0x780 [ 200.006148] ? iov_iter_revert+0x9d0/0x9d0 [ 200.010417] ? iov_iter_pipe+0x9f/0x2c0 [ 200.014401] default_file_splice_read+0x421/0x7b0 [ 200.019261] ? __kmalloc+0x15d/0x7a0 [ 200.023003] ? alloc_pipe_info+0x15c/0x380 [ 200.027254] ? splice_direct_to_actor+0x5da/0x7b0 [ 200.032091] ? do_splice_direct+0x18d/0x230 [ 200.036417] ? do_splice_direct+0x230/0x230 [ 200.040758] ? trace_hardirqs_on+0x10/0x10 [ 200.045004] ? save_trace+0x290/0x290 [ 200.048807] ? save_trace+0x290/0x290 [ 200.052620] ? __inode_security_revalidate+0xd6/0x130 [ 200.057792] ? avc_policy_seqno+0x9/0x20 [ 200.061829] ? selinux_file_permission+0x85/0x480 [ 200.066660] ? security_file_permission+0x8f/0x1f0 [ 200.071582] ? rw_verify_area+0xea/0x2b0 [ 200.075622] ? do_splice_direct+0x230/0x230 [ 200.079925] do_splice_to+0x108/0x170 [ 200.083709] splice_direct_to_actor+0x222/0x7b0 [ 200.088376] ? generic_pipe_buf_nosteal+0x10/0x10 [ 200.093206] ? do_splice_to+0x170/0x170 [ 200.097179] ? rw_verify_area+0xea/0x2b0 [ 200.101245] do_splice_direct+0x18d/0x230 [ 200.105372] ? splice_direct_to_actor+0x7b0/0x7b0 [ 200.110203] ? rw_verify_area+0xea/0x2b0 [ 200.114255] do_sendfile+0x4db/0xbd0 [ 200.117957] ? do_compat_pwritev64+0x140/0x140 [ 200.122520] ? fput+0xd4/0x150 [ 200.125692] SyS_sendfile64+0x102/0x110 [ 200.129644] ? SyS_sendfile+0x130/0x130 [ 200.133599] ? do_syscall_64+0x53/0x630 [ 200.137578] ? SyS_sendfile+0x130/0x130 [ 200.141537] do_syscall_64+0x1eb/0x630 [ 200.145413] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.150239] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.155402] RIP: 0033:0x458c29 [ 200.158593] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 200.166300] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 200.173559] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 200.180811] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 200.188060] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 200.195313] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:18 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setflags(r1, 0x2, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:17:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xffffffffdffffffc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000380)=0xe99, 0x8) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={r3}) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fffffff, 0x100) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000200)=0x401, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x600, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r4, &(0x7f0000000040)="ddfdc5da1ad98174a2caee0bbe7eb385b34bd432e9513b16bbce5eb6fd9858d1dda42b84dfaa692b243d5e28c9001fc934d5143072", &(0x7f0000000180)=""/105}, 0x18) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000240)={0x1000, 0x0, 0x3013, 0x4, 0x9, {0x461c, 0x9}, 0x1}) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001800210000000000000000051c140001dba1fd7c3ac2c100fe0000010100000005001320bbe80db5a7119ff626636efc11b399b2a33f7dc4fb8bcf44984c900e1a0d43ba07bd82a2dd484abf0e6e9dd2e798888ac890dbdcdb658636463de1fc0ead543980d2605de30e3f9072c854d058baaf61ea7ab10fac145fac832e36beb906872fcd084659edcfd0a256c05eb9e73ac8eac057ab8850c7d87fcf9f7e1cb9873c4f3ac581b413df80"], 0x20}}, 0x0) 06:17:18 executing program 0 (fault-call:6 fault-nth:16): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000140)=0x6, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x40, &(0x7f0000ffb000/0x2000)=nil, 0x7c000}) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000040)) close(r2) 06:17:18 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = semget(0x0, 0x7, 0x44) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000000)=""/243) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaa00000000aaaabb88000087b9f3842570137657cfe081c40b00007427e7e5c6f046439fe0898fba02e86b1a413f76b922701a2d29852c23dc10d4da2c699c90043d10e2644cbeaa28a7c2c17b52f5984c0c5740b709ab85cddf7303d106190c0000"], 0x0) 06:17:18 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setflags(r1, 0x2, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 200.326060] FAULT_INJECTION: forcing a failure. [ 200.326060] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 200.361998] CPU: 1 PID: 8825 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 200.368939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.368957] Call Trace: [ 200.368990] dump_stack+0x138/0x19c [ 200.369009] should_fail.cold+0x10f/0x159 [ 200.388690] __alloc_pages_nodemask+0x1d6/0x7a0 [ 200.393632] ? kernel_text_address+0x73/0xf0 [ 200.398047] ? __unwind_start+0x1f6/0x3d0 [ 200.402207] ? __alloc_pages_slowpath+0x2930/0x2930 [ 200.407240] ? trace_hardirqs_on+0x10/0x10 [ 200.411484] alloc_pages_current+0xec/0x1e0 [ 200.415812] skb_page_frag_refill+0x1d3/0x3e0 [ 200.420317] sk_page_frag_refill+0x53/0x1c0 [ 200.424644] alloc_sg+0x127/0x6e0 [ 200.428098] ? __local_bh_enable_ip+0x99/0x1a0 [ 200.432693] alloc_encrypted_sg+0x8a/0x100 [ 200.436947] tls_sw_sendpage+0x4fc/0xb50 [ 200.441018] ? tls_sw_sendmsg+0x1020/0x1020 [ 200.445356] inet_sendpage+0x15a/0x580 [ 200.449246] ? tls_sw_sendmsg+0x1020/0x1020 [ 200.453580] kernel_sendpage+0x95/0xf0 [ 200.457470] ? inet_sendmsg+0x500/0x500 [ 200.461448] sock_sendpage+0x8b/0xc0 [ 200.465167] ? kernel_sendpage+0xf0/0xf0 [ 200.469263] pipe_to_sendpage+0x244/0x340 [ 200.473420] ? direct_splice_actor+0x1a0/0x1a0 [ 200.478010] __splice_from_pipe+0x351/0x790 [ 200.482354] ? direct_splice_actor+0x1a0/0x1a0 [ 200.486975] ? direct_splice_actor+0x1a0/0x1a0 [ 200.491585] splice_from_pipe+0xf0/0x150 [ 200.495668] ? splice_shrink_spd+0xb0/0xb0 [ 200.499916] ? security_file_permission+0x8f/0x1f0 [ 200.504855] generic_splice_sendpage+0x3c/0x50 [ 200.509439] ? splice_from_pipe+0x150/0x150 [ 200.513764] direct_splice_actor+0x126/0x1a0 [ 200.518178] splice_direct_to_actor+0x2a1/0x7b0 [ 200.522875] ? generic_pipe_buf_nosteal+0x10/0x10 [ 200.527728] ? do_splice_to+0x170/0x170 [ 200.531711] ? rw_verify_area+0xea/0x2b0 [ 200.535782] do_splice_direct+0x18d/0x230 [ 200.539934] ? splice_direct_to_actor+0x7b0/0x7b0 [ 200.544789] ? rw_verify_area+0xea/0x2b0 [ 200.548867] do_sendfile+0x4db/0xbd0 [ 200.552608] ? do_compat_pwritev64+0x140/0x140 [ 200.557209] ? fput+0xd4/0x150 [ 200.560415] SyS_sendfile64+0x102/0x110 [ 200.564400] ? SyS_sendfile+0x130/0x130 [ 200.568373] ? do_syscall_64+0x53/0x630 [ 200.572355] ? SyS_sendfile+0x130/0x130 06:17:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(r1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x209) preadv(r1, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f0000000180)=""/225, 0xe1}, {&(0x7f0000000280)=""/94, 0x5e}, {&(0x7f0000000300)=""/113, 0x71}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/151, 0x97}, {&(0x7f0000001440)=""/190, 0xbe}], 0x7, 0x0) [ 200.576333] do_syscall_64+0x1eb/0x630 [ 200.580231] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.585086] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.590279] RIP: 0033:0x458c29 [ 200.593468] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 200.601207] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 200.608493] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 200.615774] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 06:17:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/105, 0x69}, 0x120) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) close(0xffffffffffffff9c) 06:17:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0xffffffffffffffc1, 0xe6) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="300326bd7000fbdbdf250a0000005c00020008000500010000000800070000000000140001000000000000000000000000000000000008000600c70000000800040007000000080002004e220000140001000000000000000000000000000000000008000b000a000000"], 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x400c000) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) r4 = accept4(r0, &(0x7f0000000440)=@nfc_llcp, &(0x7f0000000300)=0x80, 0x80000) listen(r0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 06:17:18 executing program 0 (fault-call:6 fault-nth:17): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) [ 200.623046] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 200.630311] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:18 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x212000, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) [ 200.709480] FAULT_INJECTION: forcing a failure. [ 200.709480] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 200.721309] CPU: 1 PID: 8842 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 200.721318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.721322] Call Trace: [ 200.721342] dump_stack+0x138/0x19c [ 200.721364] should_fail.cold+0x10f/0x159 [ 200.721382] __alloc_pages_nodemask+0x1d6/0x7a0 [ 200.721398] ? fs_reclaim_acquire+0x20/0x20 [ 200.752645] ? __alloc_pages_slowpath+0x2930/0x2930 [ 200.752671] cache_grow_begin+0x80/0x410 [ 200.752687] kmem_cache_alloc_trace+0x6b5/0x790 [ 200.752698] ? security_capable+0x94/0xc0 [ 200.752723] pagemap_read+0x23c/0x520 [ 200.752739] ? clear_refs_write+0x730/0x730 [ 200.752753] ? __inode_security_revalidate+0xd6/0x130 [ 200.788223] ? avc_policy_seqno+0x9/0x20 [ 200.792294] ? selinux_file_permission+0x85/0x480 [ 200.797156] ? rw_verify_area+0xea/0x2b0 [ 200.801272] do_iter_read+0x3e7/0x5b0 [ 200.805086] vfs_readv+0xd3/0x130 [ 200.808549] ? compat_rw_copy_check_uvector+0x310/0x310 [ 200.813944] ? push_pipe+0x3e6/0x780 [ 200.817680] ? iov_iter_revert+0x9d0/0x9d0 [ 200.821923] ? iov_iter_pipe+0x9f/0x2c0 [ 200.825900] default_file_splice_read+0x421/0x7b0 [ 200.830748] ? __kmalloc+0x15d/0x7a0 [ 200.834463] ? alloc_pipe_info+0x15c/0x380 [ 200.838720] ? splice_direct_to_actor+0x5da/0x7b0 [ 200.843563] ? do_splice_direct+0x18d/0x230 [ 200.847913] ? do_splice_direct+0x230/0x230 [ 200.852242] ? trace_hardirqs_on+0x10/0x10 [ 200.856480] ? save_trace+0x290/0x290 [ 200.860283] ? save_trace+0x290/0x290 [ 200.864140] ? __inode_security_revalidate+0xd6/0x130 [ 200.869334] ? avc_policy_seqno+0x9/0x20 [ 200.873407] ? selinux_file_permission+0x85/0x480 [ 200.878271] ? security_file_permission+0x8f/0x1f0 [ 200.883670] ? rw_verify_area+0xea/0x2b0 [ 200.887740] ? do_splice_direct+0x230/0x230 [ 200.892070] do_splice_to+0x108/0x170 [ 200.895876] splice_direct_to_actor+0x222/0x7b0 [ 200.900605] ? generic_pipe_buf_nosteal+0x10/0x10 [ 200.905465] ? do_splice_to+0x170/0x170 [ 200.909456] ? rw_verify_area+0xea/0x2b0 [ 200.913550] do_splice_direct+0x18d/0x230 [ 200.917700] ? splice_direct_to_actor+0x7b0/0x7b0 [ 200.922578] ? rw_verify_area+0xea/0x2b0 [ 200.926664] do_sendfile+0x4db/0xbd0 [ 200.930390] ? do_compat_pwritev64+0x140/0x140 [ 200.934989] ? fput+0xd4/0x150 [ 200.938212] SyS_sendfile64+0x102/0x110 [ 200.942207] ? SyS_sendfile+0x130/0x130 [ 200.946196] ? do_syscall_64+0x53/0x630 [ 200.950181] ? SyS_sendfile+0x130/0x130 [ 200.954184] do_syscall_64+0x1eb/0x630 [ 200.958086] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.962969] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.968178] RIP: 0033:0x458c29 [ 200.971399] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 200.979108] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 200.986721] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 200.994118] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 201.001393] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 06:17:18 executing program 2: getitimer(0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x2000, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001740)={0x8, 0x81, 0x4, 0x80000000}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc396}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@isdn={0x22, 0x1, 0x8001, 0x4, 0x74}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="db515fb02998570b799e7db57912dcb2cbb48c24efbf824bff7305126615252166d52defdd1305071561e8d9ae133614f5b126348a4d54be5921400a0656baa37ed22af0ad7cb97b5af0b28cbf3cef60d9f48a07dd5b19e54378853295d0f45e1ab22b47b4", 0x65}, {&(0x7f0000000340)="9a6433ec0a38975778cf807918e230df8bfa54fb2f8b33d0bc49ea41abd121fefc358de880d3ecf69e675b39048d2e0952668084ac2f92b9134b937aab2c6f8aa7cf88d3a877e99f230ea21642cfa1815cd240581f272895dfd0d98919452731640c28437a10baeb9257086db1fbc8f24c4dba1338da00985de9991656c3", 0x7e}, {&(0x7f00000003c0)="76af25954e81995a130388660f067ac5375c3d37a08796e9cc8f1c7709f72552d41b8098f6264e4446cd18467b6eb0d3847ed2fa4f448694ca5db2e749be2cabc23cfe8c60c1a07264ef26f7f4c1d254c16dfc7c9f1d", 0x56}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000080)="1075a178ff2997082cad9b0db3b571db580d64c0665b25", 0x17}, {&(0x7f0000000440)="d202f42b069fac3b65f3bde8543c8aa4f9e173404c70c40410f6307bf2dc006eb9d067fda263cd4eb94058f7bddf072b111c1057a36a366033e87f3e1435a5a321533b47ec4f3d21b061d1b40c744033da448845b67b9342500b27b2b712ef906615ab77294496b6d3", 0x69}, {&(0x7f00000004c0)="6febe79f93fac70c270cb323ef8c98b761597b24fc4d5deec2bed07caf4e963eebd37c37c90fda8bc1fd21a6bcf3be5871472f7d220dc01b8a243b497ceef324b3e20f3f152c00539ea21c93ed3e37a75b14471edd85aa57bd0fa6da6210e5f08b6aa50ed69cbc56b28c264097701acef4", 0x71}, {&(0x7f0000000140)="a717d558c4313f4d38d8df96c174c4f01fbe7bf458c3092467f69c8e817836a4123734c6b4d5439977256fd7dba33efc28faf959e6b6d9", 0x37}, {&(0x7f0000000280)="4157d62b926f275eb66150bca1fe3798e58b419328bf6295d36d4c46252269e4ec87238017034d45c421d65e1903f2636d30ba86d4af9c4d07fca29450d610", 0x3f}], 0x9, &(0x7f00000016c0)=[{0x58, 0x104, 0x4, "5cfd3382bff5bc44e3b5c4101bdbd082ae38be9bb05899cb8fe1a22e328b128f9e36ca6610a7e50f9c9e66fc7797f70ccfd09bffa7e7229bb38ab2208b279fde885548c2"}], 0x58}, 0x4000000) 06:17:18 executing program 3: mknod$loop(&(0x7f0000000100)='./bus\x00', 0x2812, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffff, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="622d2dd1869ce41386be1a9bf11bb5bb7e917915ce33d0edda000000000000000000000000005a51991d77d71f1aba164c61f3c1a1a57d414003250d2b443fadc7bc9cc11de360bdd6da8503bb1a28ea797d709cde014a142a268daeb3db54f2fe0776ddd081363a52c30520e5be31d87a2c0c7a439540a245f13a30fd2d27bfc1fcbf718b886c5d6ba996dde0fb5dbd6cd5e150857cf6d3d344cd07844bcd532adbd6d2cbb06a2349a9f83095532ece2d27abc277df03706753fe1ff430f10d649ccc21fac0371dc33e1f814f56ccac042dcb0a23665203173c7d7450919f1f26bbb68b46a16006c19a040129360a33b7101947ac7ef21a94c25fbacb9ce7232826410a843259daccd8e21b7c73a0c7f8a10f230da2ef837472727ad91ddb2ef2df0f3b511f17980b89ea2a9540ab4f4f83f86f7f9dbca8f087d7c0d632e71f75a0e04cce6313af2f691b299ceba9834db3b97aa41d7ba7e8bd52a0", @ANYRES16=r2, @ANYBLOB="00042abd7000fcdbdf25010000000000000001410000001c001700000007000000076574683a697036677265746170300000"], 0x38}, 0x1, 0x0, 0x0, 0x4084}, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) [ 201.008660] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:18 executing program 0 (fault-call:6 fault-nth:18): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x6785) 06:17:18 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x7, 0xfdfd, 0x0, 0x0, 0x2080, 0xffffffff00006ae0}) 06:17:18 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x61f1fd5d, 0x1, 0x80000001}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x400}, 0x8) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:18 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0xe0240) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000140)={0x400, 0x1, 0x1, 0xffffffffffffff9c}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x0) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) memfd_create(&(0x7f0000000300)='keyringvboxnet0usereth0,+@\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000000)) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000200)=""/245, 0xf5) 06:17:18 executing program 2: getitimer(0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x2000, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001740)={0x8, 0x81, 0x4, 0x80000000}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc396}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@isdn={0x22, 0x1, 0x8001, 0x4, 0x74}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="db515fb02998570b799e7db57912dcb2cbb48c24efbf824bff7305126615252166d52defdd1305071561e8d9ae133614f5b126348a4d54be5921400a0656baa37ed22af0ad7cb97b5af0b28cbf3cef60d9f48a07dd5b19e54378853295d0f45e1ab22b47b4", 0x65}, {&(0x7f0000000340)="9a6433ec0a38975778cf807918e230df8bfa54fb2f8b33d0bc49ea41abd121fefc358de880d3ecf69e675b39048d2e0952668084ac2f92b9134b937aab2c6f8aa7cf88d3a877e99f230ea21642cfa1815cd240581f272895dfd0d98919452731640c28437a10baeb9257086db1fbc8f24c4dba1338da00985de9991656c3", 0x7e}, {&(0x7f00000003c0)="76af25954e81995a130388660f067ac5375c3d37a08796e9cc8f1c7709f72552d41b8098f6264e4446cd18467b6eb0d3847ed2fa4f448694ca5db2e749be2cabc23cfe8c60c1a07264ef26f7f4c1d254c16dfc7c9f1d", 0x56}, {&(0x7f00000006c0)="29ebc6c2c378384300e955f4d10f8e82bf85d0563331b5888878f5a0fd1cfd7619c5ce24fbe38dc6f265a979ac4a833b9cca9a305a33c9d474d6608343acaed66b6089bdf5b4bd13f73470e4984d670dd9c5a5f8fa5f0242eff81ff980557e6202578527e35707427b8bb52a57779a18d870f108106685d5e6e8bf500c1aca73b4cc30133a7fa01587bdb5c3c7cc30017f617eb74555a10c1d3be0e582228fafa199ef485775aae61eeb335fd55afbff0c0ab7f7d81c6a1c06b2429f956a1affa5de927563cbc466b4cb500a5c75fdd218a10c9306c9452d60d579e4f86c10ba20a2c39b6af1f4582abdb6695183dd749b578c6b9aa7ec581174de123fe3c426365fe259401c691cf2ba70d005c4967f059d3b43c1dd7b152b4d75575aac61ed32e81e2861add0323e018ad252c8d08a9a0885506ffa5792d8597ace9a1220b12a79dea0376f95b1ad22e99697385dd50af5aede7c4ed5fe1efd8b2b88161f92fd87425e73554fb5ceae340e595a49096adfb39f0c27cf8c74105ca989722ac65f8d9f4386abcab9c1f12056a885e94aecccae60f2c67af510b748e99484151a432b32a0b5428b2ef59d0fcddb2089ebe9a5271e51a9db2a6bcb1ac618e8a58e7ab837268180ebf2efae2a2c3fb978bd15e8ad33f7bf9d04bfd3f278a03b46d75b31e633c46ad56e70dae634d08ac31827d19e8b8eb73eae6c6398b702af6c778af21aaadff01e9c7ea6c35fac99f7c8ae9c6ee8d40554c559295af766ef91269c7da6336913b29696c4449ba59ff32e0678638dd835314f043851cf58e7932e3c8251447d1bbc939165b93b6e0d760fd8216e9f728c3103ae29c20769910087c1d1b87256b492d6e774f25c3a1698df18cedd769029ddd72dc44e312b57d063ce3903ae839aedc2f11d8908f30caec691fabdf9774f7f3f8f21746302575b54ab768aa314afda7129819be036fb91efdfe8232dffb8847a261497902359838b436fcc0a7558eb57b620f5723eb3017eff6bc0488c0755d2dbaeff3746092c2d8946fbe8b397d425c17496ba45d13dc638dae92c886577f3aa51bf6856603a64b2171af600389e5d9a9fc26d11fdae798141e9f3c6490d244ec04559c9c6999da64112d1b4986b0891aa34b76d64c1a9c7a810adfcaf40126c10a93d08b65913d1c914ce7ecd8d5c0cbba2a252365b2e85c9edecec6a74cd086f78f81f3334ad6eba7baebcdca923bd1efac7cb00110524fd14794fd1cabd245ccb4c099c04cbc837f73f23605b1cd9b896a1fafce26b6b548973a8da2dc61c6beb241a14bdd9406f9af5690d012d6179b70b9c602c664a595406f2eaaef96fb5ac23f7568e8f77224797824f6e53285a23f1ea6d62ee6bf60ed93145e5606712ca7fe56879610b9faf46f357c016c3fb05a7bc2f5419fa38a6edaf2d8de5dc0a5e2a3e5beb80f16a7a9f6e14936c90b91f9b89df4b240ad9356ca0dc620a29b466db56b78c2831b8686b73b23cfdd378ed85124284af8554750991519c2adc8423d5f3b33c1cdbaddbd417d21db1ed524479c7cccf81e56f54a286bd7cfac0a572a452bfade620a073ccdd0a06f274cbcf249217fbe34adda34fb310a2034d181661b75d26ad83cb307e8c0168608269f871ebfcca0a442cc4cf7455b060542b87ef888d2a1eedbd99078e656dbe2bd5a75a32912395faae0f0c829a10b0572480219d9ce8ee3702cbabbb84c1956e6111e73a9035a75e5498d7c060269b17778c4f49bad031276ea591731f07d67df11bbe8b932f0a5bc998279672965038375f07ff1784ff8f84dbba9d8a9eb76678eb9526d04bcb6815987958f38eba81284a43f50c6b8f93d6e4aac48c33182b1f26a48e58358b94f201f572c88417abd2af338e3f700df5803d28a165765e9f723e68a6307974f6c5da643a8fc5c803adbb9bda02308198ff6655db241b169a831383a200392e280a943a16ea2f54b3ba2499eb2bb4a1245caf58e71f1933ad81d083c57807ed5593782c2dcd14d5702ba60127450f9bd358fa429d02b1bd1bf7cdda25e4bcb0e8dba986710233752ea4cec78d663e9250765dcbe92cbecece51eb4c21aea20deb4c7c1b7c8542e5f13aad1a833e5bfdde5594bb381c7c0054ae18874b2c263b86b1e14e6ba1e52342691535d2496c6f7af5bf0234989ff8c9f042fc682c7ecf59e48bcea44b840d6c139ce2ebb55fc2edafac1ac8c646b714a51a34b057fad685a1b016efaaec9b2bf59e0c0d08b9412a4439f44c33df4713b07a6c62e2586a459b6eed552e4a5369fe9d7cc392b06bdf71644878cdfb56822348447a26263a5bce6b06313d2e44cb005e693a2e296ae7907507ed52e702cda03f37dc6fda39f6996641a9844af5b7d057c3370195e29b306890ff4b7e0227b5a56ecdf6c6f50b27fb81ff19fc72628d9b1f99d2cbdd515ca8869177f5a741fec860de88498970f4c510dc8b2f0be6e4b2a2a9475b25d81bca081de5e6c44feaac99174e48a02aa3250810e87cd12bdb9da114754a14f920b870b3d96011f9eac347c7f6df671e8902419c4548f71c4911e098511ab5d2248f465266e1f26e7dfbd673215dbe1686876d7bef625e2ea1f564ef818922452b332435f7806a8c46b4299f3c13140ac36ccf67e383177f73b87984e7e2e8ef21560c77f4e5b1cb5493c44d0e5d198077eabc3c06877d7fcc663d51e6b5ba113f78309265565a63f2a5edc170babe5de886e7cf716993d57dd3cd774c7dd0ba34c207a620e3ea68f538fdf4b1768ca77595a21fc41382b0e3507f71fd785ff5727cd6a51b2f96f575113e20d200f4e7e596be71c0cca8616697b48c922a6ee61f4cad30f5bedc8db668771bb035b1b95148f7d631ba57eff5ebd3df27ea1bf824e5c20ac2a697c8f9b5c285d02633efa2a62a73e64f8eb5c8b150ae068830dd7b55ec6d5b1416480896328e3b5e05024e400ccc954cd22d1c987e14ce1f3c13ab41bf8af7efb60c4628409015bd10d327799fc51b1bc3d3a17c86730bac8d0ac9c5a16807dc4d07c26f21a502b63bcc7beffb58fc0151c567377f7aacd14bc82d92b28282be9c23990116954cbc3b5bc15668da7e01824f01feb2f57bb1e50396dcd21baeb97d444fe936b0cfb7c26b29211736f1734ce90672fc8fa51c56fd0cbe0d701b1a96a5f827cba69738d32d6078ae14d45ffa9754df4c6c4a3de8845ced831058c29a49a19d742367cc21074c60f6327beb75ace47a9f79b093d0e121e147425534e20d9564b8caa51cf543f4a5e5dc0734082564194f9551ad778f972937a2688e908c7e2990d9f78ff824a38c32779c67fbfbfaab3f7aea603720cc575df1b3599bbdd9b6afcc5d6e49df39b352a806c91b92aae73db6db29b6308b972c79252c14ad97e9437c5273ca160d0b62e7b0fef99719a20772c0b788605bc1426139ef70cfc03eaaa1d76ae8d14f9b0da2e4e1ec3e19fef0981f6e01668fe68b5f5be88dc9032b9def098fbca86f6644b69fc638f0fcc96e1d92b7a7e4c235990b1ca33fa17dcabf0bedbe9ccde7c8fa14f8999a630b3678b15c514a13a6910a146b2ec3ec3d41a0bc26099ad00a44bcf57aec97171c6e14c1a0378655ca5407161666536be5e26f50f03c3b4677c4000b56d7e4c55d14d5b643051168c0cb4b010b9e2a7d36a23a219645955d26569bf76f11f0f62432b522036575187151bd283679f4b16472c7f0b09b198868c42d8fab0a4991a9ad95d6b679676ec5fbbe154e9e9115476d6d0edc0e1959d7b60a13c8b3e2dd5ee8984a058250466cf978bdfbc746022d4c3042d0c5b9d7a0688ed7ad0c1c8d673e5279c1137e93130f2504929bed3267598e0655304128df2eaba77a1ebc2f458a9fa99b969a856e10ce4b93eccefa5f1d6f70d4cd8422d3bd8e950d6e69a6d8fc456cdc3987ca5f9a4b7dd295bc346422ccc56e97ad0c690e6c8915ed7ec5ebef371b6d0b0c31addd5f6baff730e701531fe47863a3b076e28af98a624f59dde272146d4639470484341b26ed7cddec29bb6def173372e06fe0206006367e5d820f845f7ecaf14aaa67f3ba095a919498561def256dc17967833813ab26d92c03ec7783807d3a6aaf0782c48e17def562783bf2acbd5c14abd7c64a57c3f62e9702bebc549eb1830f5873a259406106efc190d9fea7f4d39e711525f6c341ad6cc61aa307e6862efe59413148caf543170bb0e80bf3b74665b82ccead2d981aa41069300b60cdc00ca8d0d48fcb53198907f11c66ada891d0f77e498c83e79c668f2f285d2de0e4151ec8847d3d29e4839e1cd7c50ad6656d3c305ebed4d63254baec3370fe3cf2f56dc872a3b682f088df40ab29b47b97f194fe32e7e82cb06f71b19c204765e60feda79dc904cc249dee5fd30a132110ff982db4c050881465db17bf392ad904eb844b4f23f373bffd3e358efa4fd535079fe2df52217700a95af655767a3716817e9a9e66160bbb9b54dcb4bec7f4ff6abb5e5aa85375f3ca18bb4104147d2860ace36474d5fa9869b9980451b2c4071e07c78492506594bb11c5f64f17184590c6a78f19a827b4745d77b6bc904f4b5c8d054c7bd973a2d9edc22a5079b8b3057b07ca5fc2750588b2ed7849643883cb207084b76c2a3cb1d30c746dad19a10a8ef346908eb133cda960f5e234ce4873edcbd4a00aa56837fc603055581de68a72cecb4cf13b2fc05a0f1c7498de6b9d9ce8e62fd2fc0c90317bd746af228c653d27eb00e2474a1fe0457f21421b2274a5fb15066fddc96909ca985ad473bb5b7c6bc371f4b4abe02a49ae6c4694e770749a39cde8de63f719ac419a2bfdb395734eda103922ca1f8ed25af826f119a07b08fdeec0f4ee2db0c222ed06cb783486e24bd785409fae3807d27476f4ed08800cea9af2327da7ee1817ce42fc6e6f12c1d1de23e5feead901ea63109180c9c9d953b5f3d42ba0ece1f833f7faff52df52936459cfd51b14e06ee7ac8e638bcbc55e8e56f10c08476e4116fbe747dc3ec2cac5187319fd41ad0b1b6180b8131fb3e909d13c1efae84d68dc6863cca2b41e149f964ebc73e8e46b240d9f839eb6407cf9e40cdf3f2a8b1b7d4259eb136e7078b283eb8513814de184ee40f384e486b46fe77faeda4f08a3ac012731413d2978522f54606786e090a33139e1f78bda299747270865cc5eb9ada938895539e73def4fd9674238c5d6f616c2ef4794a536c23cea923bd02af3a15e0c01074718d201bae491dc8d83cc360e16ca11613aa29b5f99a67ac5f741fd4d7ae07154d030de0db230bbdd7c1266a378030e51f114f255248e58e12e77649b2712ff6368406ac1ae70807da09fbf27f765bbb039fae7da4d9aeed655e48365d5ee0f6f303a3388ee5ac5a14bbff4db03054fa4c2541a2bac2f2bc337fc2234a7117fbaaecd913085b17b719e0af92bb4c05aa70199ee123927aa361234e4dcc1a5ffa581a03f6ee994912ca3d47fb5c6240b84f327e5ddbf9d591ff5bb8f9e904b82772a1642201a4d583a44ebd87a4a9a1e0d11ca83f8988c5cc8b636e8c117c453c657261bd277e76375e9d2528b15d6263e20160feb5c6999bd0f0b8619a2282c6f80a5180987097281504b35bd8181a6035c1e41de834d9ba726dea0aaca71477c25ac974f0b7ad0c37464879134eb540b8d9e19bd71aa49681f163d64560e765c2b014d1420431c2b3b279d56b5c78d086156005eafdc2142a08ea68ba02beb9dfb10802779fcd2f6a9ca5a7852dd6f1c59cb2d65059648deb81a02f0", 0x1000}, {&(0x7f0000000080)="1075a178ff2997082cad9b0db3b571db580d64c0665b25", 0x17}, {&(0x7f0000000440)="d202f42b069fac3b65f3bde8543c8aa4f9e173404c70c40410f6307bf2dc006eb9d067fda263cd4eb94058f7bddf072b111c1057a36a366033e87f3e1435a5a321533b47ec4f3d21b061d1b40c744033da448845b67b9342500b27b2b712ef906615ab77294496b6d3", 0x69}, {&(0x7f00000004c0)="6febe79f93fac70c270cb323ef8c98b761597b24fc4d5deec2bed07caf4e963eebd37c37c90fda8bc1fd21a6bcf3be5871472f7d220dc01b8a243b497ceef324b3e20f3f152c00539ea21c93ed3e37a75b14471edd85aa57bd0fa6da6210e5f08b6aa50ed69cbc56b28c264097701acef4", 0x71}, {&(0x7f0000000140)="a717d558c4313f4d38d8df96c174c4f01fbe7bf458c3092467f69c8e817836a4123734c6b4d5439977256fd7dba33efc28faf959e6b6d9", 0x37}, {&(0x7f0000000280)="4157d62b926f275eb66150bca1fe3798e58b419328bf6295d36d4c46252269e4ec87238017034d45c421d65e1903f2636d30ba86d4af9c4d07fca29450d610", 0x3f}], 0x9, &(0x7f00000016c0)=[{0x58, 0x104, 0x4, "5cfd3382bff5bc44e3b5c4101bdbd082ae38be9bb05899cb8fe1a22e328b128f9e36ca6610a7e50f9c9e66fc7797f70ccfd09bffa7e7229bb38ab2208b279fde885548c2"}], 0x58}, 0x4000000) 06:17:18 executing program 5: socket$packet(0x11, 0x4, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) [ 201.166597] FAULT_INJECTION: forcing a failure. [ 201.166597] name failslab, interval 1, probability 0, space 0, times 0 [ 201.234053] overlayfs: filesystem on './file0' not supported as upperdir [ 201.240987] CPU: 1 PID: 8867 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 201.247987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.257360] Call Trace: [ 201.259967] dump_stack+0x138/0x19c [ 201.263598] should_fail.cold+0x10f/0x159 [ 201.267765] should_failslab+0xdb/0x130 [ 201.271783] __kmalloc+0x2f3/0x7a0 [ 201.275363] ? tls_push_record+0x10a/0x1210 [ 201.279738] tls_push_record+0x10a/0x1210 [ 201.283939] tls_sw_sendpage+0x437/0xb50 [ 201.288020] ? tls_sw_sendmsg+0x1020/0x1020 [ 201.292350] inet_sendpage+0x15a/0x580 [ 201.296259] ? tls_sw_sendmsg+0x1020/0x1020 [ 201.300590] kernel_sendpage+0x95/0xf0 [ 201.304457] ? inet_sendmsg+0x500/0x500 [ 201.308411] sock_sendpage+0x8b/0xc0 [ 201.312103] ? kernel_sendpage+0xf0/0xf0 [ 201.316140] pipe_to_sendpage+0x244/0x340 [ 201.320321] ? direct_splice_actor+0x1a0/0x1a0 [ 201.324916] __splice_from_pipe+0x351/0x790 [ 201.329222] ? direct_splice_actor+0x1a0/0x1a0 [ 201.333792] ? direct_splice_actor+0x1a0/0x1a0 [ 201.338366] splice_from_pipe+0xf0/0x150 [ 201.342414] ? splice_shrink_spd+0xb0/0xb0 [ 201.346640] ? security_file_permission+0x8f/0x1f0 [ 201.351550] generic_splice_sendpage+0x3c/0x50 [ 201.356111] ? splice_from_pipe+0x150/0x150 [ 201.360416] direct_splice_actor+0x126/0x1a0 [ 201.364811] splice_direct_to_actor+0x2a1/0x7b0 [ 201.369469] ? generic_pipe_buf_nosteal+0x10/0x10 [ 201.374302] ? do_splice_to+0x170/0x170 [ 201.378255] ? rw_verify_area+0xea/0x2b0 [ 201.382299] do_splice_direct+0x18d/0x230 [ 201.386439] ? splice_direct_to_actor+0x7b0/0x7b0 [ 201.391278] ? rw_verify_area+0xea/0x2b0 [ 201.395321] do_sendfile+0x4db/0xbd0 [ 201.399018] ? do_compat_pwritev64+0x140/0x140 [ 201.403583] ? fput+0xd4/0x150 [ 201.406757] SyS_sendfile64+0x102/0x110 [ 201.410731] ? SyS_sendfile+0x130/0x130 [ 201.414685] ? do_syscall_64+0x53/0x630 [ 201.418635] ? SyS_sendfile+0x130/0x130 [ 201.422586] do_syscall_64+0x1eb/0x630 [ 201.426458] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.431301] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.436470] RIP: 0033:0x458c29 [ 201.439649] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 201.447335] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 201.454582] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 201.461851] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 201.469106] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 201.476355] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 06:17:19 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x0, 0x179, 0xffffffff, 0x8, 0x200, 0x50}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) close(r2) 06:17:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") semget$private(0x0, 0x17, 0x0) semop(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x101]) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(0x0, 0x1004000000016) 06:17:19 executing program 4: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, r0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setresuid(r0, r0, 0x0) 06:17:19 executing program 5: pipe2(&(0x7f00000000c0), 0x4000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x800, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x8002, 0x0) pipe(&(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) get_robust_list(r1, &(0x7f0000000040), &(0x7f0000000080)=0x18) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@remote, @remote, [], {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "87"}}}}}}, 0x0) 06:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)) 06:17:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r2, 0x1, 0x2e, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) [ 201.711341] ================================================================== [ 201.718841] BUG: KASAN: use-after-free in scatterwalk_copychunks+0x260/0x6b0 [ 201.726005] Read of size 4096 at addr ffff8880682c7000 by task syz-executor.0/8867 [ 201.733685] [ 201.735306] CPU: 1 PID: 8867 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 201.742235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.751593] Call Trace: [ 201.754174] dump_stack+0x138/0x19c [ 201.757804] ? scatterwalk_copychunks+0x260/0x6b0 [ 201.762641] print_address_description.cold+0x7c/0x1dc [ 201.767934] ? scatterwalk_copychunks+0x260/0x6b0 [ 201.772764] kasan_report.cold+0xaf/0x2b5 [ 201.776912] check_memory_region+0x123/0x190 [ 201.781299] memcpy+0x24/0x50 [ 201.784413] scatterwalk_copychunks+0x260/0x6b0 [ 201.789080] scatterwalk_map_and_copy+0x12f/0x1d0 [ 201.793940] ? scatterwalk_copychunks+0x6b0/0x6b0 [ 201.798771] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 201.804210] ? rcu_read_lock_sched_held+0x110/0x130 [ 201.809214] ? __kmalloc+0x379/0x7a0 [ 201.812917] ? qlist_free_all+0xfd/0x150 [ 201.816995] ? gcmaes_encrypt.constprop.0+0x143/0xb90 [ 201.822165] gcmaes_encrypt.constprop.0+0x1d2/0xb90 [ 201.827171] ? __lock_is_held+0xb6/0x140 [ 201.831237] generic_gcmaes_encrypt+0xf4/0x130 [ 201.835807] ? helper_rfc4106_encrypt+0x320/0x320 [ 201.840628] ? sk_stream_wait_memory+0x991/0xcf0 [ 201.845365] gcmaes_wrapper_encrypt+0x101/0x170 [ 201.850036] tls_push_record+0x90b/0x1210 [ 201.854205] tls_sw_sendpage+0x437/0xb50 [ 201.858269] ? tls_sw_sendmsg+0x1020/0x1020 [ 201.862616] inet_sendpage+0x15a/0x580 [ 201.866484] ? tls_sw_sendmsg+0x1020/0x1020 [ 201.870801] kernel_sendpage+0x95/0xf0 [ 201.874689] ? inet_sendmsg+0x500/0x500 [ 201.878642] sock_sendpage+0x8b/0xc0 [ 201.882334] ? kernel_sendpage+0xf0/0xf0 [ 201.886392] pipe_to_sendpage+0x244/0x340 [ 201.890536] ? direct_splice_actor+0x1a0/0x1a0 [ 201.895113] __splice_from_pipe+0x351/0x790 [ 201.899434] ? direct_splice_actor+0x1a0/0x1a0 [ 201.904003] ? direct_splice_actor+0x1a0/0x1a0 [ 201.908574] splice_from_pipe+0xf0/0x150 [ 201.912624] ? splice_shrink_spd+0xb0/0xb0 [ 201.916853] ? security_file_permission+0x8f/0x1f0 [ 201.921785] generic_splice_sendpage+0x3c/0x50 [ 201.926372] ? splice_from_pipe+0x150/0x150 [ 201.930699] direct_splice_actor+0x126/0x1a0 [ 201.935130] splice_direct_to_actor+0x2a1/0x7b0 [ 201.939786] ? generic_pipe_buf_nosteal+0x10/0x10 [ 201.944711] ? do_splice_to+0x170/0x170 [ 201.948697] ? rw_verify_area+0xea/0x2b0 [ 201.952774] do_splice_direct+0x18d/0x230 [ 201.956943] ? splice_direct_to_actor+0x7b0/0x7b0 [ 201.961780] ? rw_verify_area+0xea/0x2b0 [ 201.965870] do_sendfile+0x4db/0xbd0 [ 201.969588] ? do_compat_pwritev64+0x140/0x140 [ 201.974163] ? fput+0xd4/0x150 [ 201.977359] SyS_sendfile64+0x102/0x110 [ 201.981334] ? SyS_sendfile+0x130/0x130 [ 201.985300] ? do_syscall_64+0x53/0x630 [ 201.989267] ? SyS_sendfile+0x130/0x130 [ 201.993254] do_syscall_64+0x1eb/0x630 [ 201.997133] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.001992] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 202.007175] RIP: 0033:0x458c29 [ 202.010375] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 202.018089] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 202.025339] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 202.032597] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 202.039856] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 202.047126] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 [ 202.054401] [ 202.056018] Allocated by task 7041: [ 202.059658] save_stack_trace+0x16/0x20 [ 202.063616] save_stack+0x45/0xd0 [ 202.067047] kasan_kmalloc+0xce/0xf0 [ 202.070755] kasan_slab_alloc+0xf/0x20 [ 202.074649] kmem_cache_alloc+0x12e/0x780 [ 202.078788] copy_process.part.0+0x440d/0x6950 [ 202.083362] _do_fork+0x19e/0xce0 [ 202.086795] SyS_clone+0x37/0x50 [ 202.090152] do_syscall_64+0x1eb/0x630 [ 202.094559] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 202.099724] [ 202.101332] Freed by task 8107: [ 202.104597] save_stack_trace+0x16/0x20 [ 202.108560] save_stack+0x45/0xd0 [ 202.112028] kasan_slab_free+0x75/0xc0 [ 202.115913] kmem_cache_free+0x83/0x2b0 [ 202.119877] remove_vma+0x164/0x1b0 [ 202.123478] exit_mmap+0x314/0x4e0 [ 202.126993] mmput+0x114/0x440 [ 202.130171] flush_old_exec+0x8c0/0x1b50 [ 202.134238] load_elf_binary+0x88e/0x4ba0 [ 202.138387] search_binary_handler+0x14f/0x700 [ 202.143072] do_execveat_common.isra.0+0xffd/0x1dd0 [ 202.148076] SyS_execve+0x39/0x50 [ 202.151529] do_syscall_64+0x1eb/0x630 [ 202.155408] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 202.160596] [ 202.162210] The buggy address belongs to the object at ffff8880682c7000 [ 202.162210] which belongs to the cache vm_area_struct of size 200 [ 202.175129] The buggy address is located 0 bytes inside of [ 202.175129] 200-byte region [ffff8880682c7000, ffff8880682c70c8) [ 202.186818] The buggy address belongs to the page: [ 202.191762] page:ffffea0001a0b1c0 count:1 mapcount:0 mapping:ffff8880682c7000 index:0x0 [ 202.199922] flags: 0x1fffc0000000100(slab) [ 202.204156] raw: 01fffc0000000100 ffff8880682c7000 0000000000000000 000000010000000f [ 202.212033] raw: ffffea0002a2bde0 ffffea00026373e0 ffff88821f830c40 0000000000000000 [ 202.219897] page dumped because: kasan: bad access detected [ 202.225606] [ 202.227212] Memory state around the buggy address: [ 202.232140] ffff8880682c6f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.239490] ffff8880682c6f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.246834] >ffff8880682c7000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 202.254173] ^ [ 202.257547] ffff8880682c7080: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 202.264885] ffff8880682c7100: fc fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 202.272242] ================================================================== [ 202.279583] Disabling lock debugging due to kernel taint [ 202.285052] Kernel panic - not syncing: panic_on_warn set ... [ 202.285052] [ 202.292422] CPU: 1 PID: 8867 Comm: syz-executor.0 Tainted: G B 4.14.113 #3 [ 202.300567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.309896] Call Trace: [ 202.312464] dump_stack+0x138/0x19c [ 202.316073] ? scatterwalk_copychunks+0x260/0x6b0 [ 202.320890] panic+0x1f2/0x438 [ 202.324057] ? add_taint.cold+0x16/0x16 [ 202.328007] kasan_end_report+0x47/0x4f [ 202.331975] kasan_report.cold+0x136/0x2b5 [ 202.336224] check_memory_region+0x123/0x190 [ 202.340619] memcpy+0x24/0x50 [ 202.343699] scatterwalk_copychunks+0x260/0x6b0 [ 202.348365] scatterwalk_map_and_copy+0x12f/0x1d0 [ 202.353182] ? scatterwalk_copychunks+0x6b0/0x6b0 [ 202.358013] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 202.363455] ? rcu_read_lock_sched_held+0x110/0x130 [ 202.368457] ? __kmalloc+0x379/0x7a0 [ 202.372145] ? qlist_free_all+0xfd/0x150 [ 202.376288] ? gcmaes_encrypt.constprop.0+0x143/0xb90 [ 202.381466] gcmaes_encrypt.constprop.0+0x1d2/0xb90 [ 202.386467] ? __lock_is_held+0xb6/0x140 [ 202.390518] generic_gcmaes_encrypt+0xf4/0x130 [ 202.395088] ? helper_rfc4106_encrypt+0x320/0x320 [ 202.399907] ? sk_stream_wait_memory+0x991/0xcf0 [ 202.404652] gcmaes_wrapper_encrypt+0x101/0x170 [ 202.409301] tls_push_record+0x90b/0x1210 [ 202.413437] tls_sw_sendpage+0x437/0xb50 [ 202.417475] ? tls_sw_sendmsg+0x1020/0x1020 [ 202.421805] inet_sendpage+0x15a/0x580 [ 202.425670] ? tls_sw_sendmsg+0x1020/0x1020 [ 202.429966] kernel_sendpage+0x95/0xf0 [ 202.433855] ? inet_sendmsg+0x500/0x500 [ 202.437896] sock_sendpage+0x8b/0xc0 [ 202.441588] ? kernel_sendpage+0xf0/0xf0 [ 202.445627] pipe_to_sendpage+0x244/0x340 [ 202.449763] ? direct_splice_actor+0x1a0/0x1a0 [ 202.454328] __splice_from_pipe+0x351/0x790 [ 202.458624] ? direct_splice_actor+0x1a0/0x1a0 [ 202.463181] ? direct_splice_actor+0x1a0/0x1a0 [ 202.467749] splice_from_pipe+0xf0/0x150 [ 202.471802] ? splice_shrink_spd+0xb0/0xb0 [ 202.476034] ? security_file_permission+0x8f/0x1f0 [ 202.480954] generic_splice_sendpage+0x3c/0x50 [ 202.485561] ? splice_from_pipe+0x150/0x150 [ 202.489874] direct_splice_actor+0x126/0x1a0 [ 202.494275] splice_direct_to_actor+0x2a1/0x7b0 [ 202.498923] ? generic_pipe_buf_nosteal+0x10/0x10 [ 202.503758] ? do_splice_to+0x170/0x170 [ 202.507731] ? rw_verify_area+0xea/0x2b0 [ 202.511774] do_splice_direct+0x18d/0x230 [ 202.515898] ? splice_direct_to_actor+0x7b0/0x7b0 [ 202.520724] ? rw_verify_area+0xea/0x2b0 [ 202.524761] do_sendfile+0x4db/0xbd0 [ 202.528453] ? do_compat_pwritev64+0x140/0x140 [ 202.533014] ? fput+0xd4/0x150 [ 202.536185] SyS_sendfile64+0x102/0x110 [ 202.540164] ? SyS_sendfile+0x130/0x130 [ 202.544139] ? do_syscall_64+0x53/0x630 [ 202.548095] ? SyS_sendfile+0x130/0x130 [ 202.552062] do_syscall_64+0x1eb/0x630 [ 202.555934] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.560760] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 202.565922] RIP: 0033:0x458c29 [ 202.569088] RSP: 002b:00007f905dd34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 202.576784] RAX: ffffffffffffffda RBX: 00007f905dd34c90 RCX: 0000000000458c29 [ 202.584032] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 202.591293] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 202.598545] R10: 0000000000006785 R11: 0000000000000246 R12: 00007f905dd356d4 [ 202.605827] R13: 00000000004c5e10 R14: 00000000004da5c8 R15: 0000000000000005 [ 202.613802] Kernel Offset: disabled [ 202.617416] Rebooting in 86400 seconds..